Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2023/04/30 05:42:03 fuzzer started 2023/04/30 05:42:03 dialing manager at 10.128.0.163:43061 syzkaller login: [ 50.005630][ T3544] cgroup: Unknown subsys name 'net' [ 50.148195][ T3544] cgroup: Unknown subsys name 'rlimit' 2023/04/30 05:42:04 syscalls: 3804 2023/04/30 05:42:04 code coverage: enabled 2023/04/30 05:42:04 comparison tracing: enabled 2023/04/30 05:42:04 extra coverage: enabled 2023/04/30 05:42:04 delay kcov mmap: enabled 2023/04/30 05:42:04 setuid sandbox: enabled 2023/04/30 05:42:04 namespace sandbox: enabled 2023/04/30 05:42:04 Android sandbox: /sys/fs/selinux/policy does not exist 2023/04/30 05:42:04 fault injection: enabled 2023/04/30 05:42:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/04/30 05:42:04 net packet injection: enabled 2023/04/30 05:42:04 net device setup: enabled 2023/04/30 05:42:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/04/30 05:42:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/04/30 05:42:04 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/04/30 05:42:04 USB emulation: enabled 2023/04/30 05:42:04 hci packet injection: enabled 2023/04/30 05:42:04 wifi device emulation: enabled 2023/04/30 05:42:04 802.15.4 emulation: enabled 2023/04/30 05:42:04 fetching corpus: 0, signal 0/2000 (executing program) 2023/04/30 05:42:04 fetching corpus: 50, signal 25407/29307 (executing program) 2023/04/30 05:42:04 fetching corpus: 100, signal 38810/44595 (executing program) 2023/04/30 05:42:04 fetching corpus: 150, signal 49215/56859 (executing program) 2023/04/30 05:42:04 fetching corpus: 200, signal 57243/66719 (executing program) 2023/04/30 05:42:04 fetching corpus: 250, signal 66485/77766 (executing program) 2023/04/30 05:42:04 fetching corpus: 300, signal 73930/87024 (executing program) 2023/04/30 05:42:04 fetching corpus: 350, signal 82916/97745 (executing program) 2023/04/30 05:42:04 fetching corpus: 400, signal 87939/104545 (executing program) 2023/04/30 05:42:05 fetching corpus: 450, signal 98638/116897 (executing program) 2023/04/30 05:42:05 fetching corpus: 500, signal 104173/124147 (executing program) 2023/04/30 05:42:05 fetching corpus: 550, signal 111369/132970 (executing program) 2023/04/30 05:42:05 fetching corpus: 600, signal 117513/140792 (executing program) 2023/04/30 05:42:05 fetching corpus: 650, signal 121898/146860 (executing program) 2023/04/30 05:42:05 fetching corpus: 700, signal 127578/154152 (executing program) 2023/04/30 05:42:05 fetching corpus: 750, signal 132651/160850 (executing program) 2023/04/30 05:42:06 fetching corpus: 800, signal 136382/166211 (executing program) 2023/04/30 05:42:06 fetching corpus: 850, signal 139710/171159 (executing program) 2023/04/30 05:42:06 fetching corpus: 900, signal 141623/174734 (executing program) 2023/04/30 05:42:06 fetching corpus: 950, signal 144290/179065 (executing program) 2023/04/30 05:42:06 fetching corpus: 1000, signal 147650/184018 (executing program) 2023/04/30 05:42:06 fetching corpus: 1050, signal 149413/187447 (executing program) 2023/04/30 05:42:06 fetching corpus: 1100, signal 152905/192535 (executing program) 2023/04/30 05:42:06 fetching corpus: 1150, signal 156178/197384 (executing program) 2023/04/30 05:42:06 fetching corpus: 1200, signal 159676/202457 (executing program) 2023/04/30 05:42:06 fetching corpus: 1250, signal 163075/207403 (executing program) 2023/04/30 05:42:07 fetching corpus: 1300, signal 165209/211141 (executing program) 2023/04/30 05:42:07 fetching corpus: 1350, signal 168742/216213 (executing program) 2023/04/30 05:42:07 fetching corpus: 1400, signal 171076/220111 (executing program) 2023/04/30 05:42:07 fetching corpus: 1450, signal 173001/223635 (executing program) 2023/04/30 05:42:07 fetching corpus: 1500, signal 176396/228493 (executing program) 2023/04/30 05:42:07 fetching corpus: 1550, signal 178542/232223 (executing program) 2023/04/30 05:42:07 fetching corpus: 1600, signal 180734/235938 (executing program) 2023/04/30 05:42:07 fetching corpus: 1650, signal 182973/239731 (executing program) 2023/04/30 05:42:07 fetching corpus: 1700, signal 185498/243764 (executing program) 2023/04/30 05:42:08 fetching corpus: 1750, signal 188211/247995 (executing program) 2023/04/30 05:42:08 fetching corpus: 1800, signal 189695/251059 (executing program) 2023/04/30 05:42:08 fetching corpus: 1850, signal 192318/255178 (executing program) 2023/04/30 05:42:08 fetching corpus: 1900, signal 195871/260130 (executing program) 2023/04/30 05:42:08 fetching corpus: 1950, signal 198503/264225 (executing program) 2023/04/30 05:42:08 fetching corpus: 2000, signal 201623/268779 (executing program) 2023/04/30 05:42:08 fetching corpus: 2050, signal 203306/272003 (executing program) 2023/04/30 05:42:08 fetching corpus: 2100, signal 205357/275536 (executing program) 2023/04/30 05:42:08 fetching corpus: 2150, signal 207969/279592 (executing program) 2023/04/30 05:42:09 fetching corpus: 2200, signal 210882/283916 (executing program) 2023/04/30 05:42:09 fetching corpus: 2250, signal 213488/287951 (executing program) 2023/04/30 05:42:09 fetching corpus: 2300, signal 215794/291645 (executing program) 2023/04/30 05:42:09 fetching corpus: 2350, signal 218061/295334 (executing program) 2023/04/30 05:42:09 fetching corpus: 2400, signal 220276/298935 (executing program) 2023/04/30 05:42:09 fetching corpus: 2450, signal 222503/302615 (executing program) 2023/04/30 05:42:09 fetching corpus: 2500, signal 223967/305555 (executing program) 2023/04/30 05:42:09 fetching corpus: 2550, signal 225798/308805 (executing program) 2023/04/30 05:42:09 fetching corpus: 2600, signal 227291/311753 (executing program) 2023/04/30 05:42:10 fetching corpus: 2650, signal 229823/315626 (executing program) 2023/04/30 05:42:10 fetching corpus: 2700, signal 230856/318124 (executing program) 2023/04/30 05:42:10 fetching corpus: 2750, signal 232136/320877 (executing program) 2023/04/30 05:42:10 fetching corpus: 2800, signal 234440/324542 (executing program) 2023/04/30 05:42:10 fetching corpus: 2850, signal 236320/327799 (executing program) 2023/04/30 05:42:10 fetching corpus: 2900, signal 238095/330949 (executing program) 2023/04/30 05:42:10 fetching corpus: 2950, signal 239624/333909 (executing program) 2023/04/30 05:42:10 fetching corpus: 3000, signal 242900/338367 (executing program) 2023/04/30 05:42:10 fetching corpus: 3050, signal 244465/341326 (executing program) 2023/04/30 05:42:11 fetching corpus: 3100, signal 245865/344141 (executing program) 2023/04/30 05:42:11 fetching corpus: 3150, signal 247658/347279 (executing program) 2023/04/30 05:42:11 fetching corpus: 3200, signal 248874/349938 (executing program) 2023/04/30 05:42:11 fetching corpus: 3250, signal 251240/353606 (executing program) 2023/04/30 05:42:11 fetching corpus: 3300, signal 253051/356771 (executing program) 2023/04/30 05:42:11 fetching corpus: 3350, signal 255526/360477 (executing program) 2023/04/30 05:42:11 fetching corpus: 3400, signal 257513/363750 (executing program) 2023/04/30 05:42:11 fetching corpus: 3450, signal 259330/366867 (executing program) 2023/04/30 05:42:12 fetching corpus: 3500, signal 260572/369509 (executing program) 2023/04/30 05:42:12 fetching corpus: 3550, signal 262903/373098 (executing program) 2023/04/30 05:42:12 fetching corpus: 3600, signal 264171/375754 (executing program) 2023/04/30 05:42:12 fetching corpus: 3650, signal 265793/378657 (executing program) 2023/04/30 05:42:12 fetching corpus: 3700, signal 267299/381452 (executing program) 2023/04/30 05:42:12 fetching corpus: 3750, signal 268448/383931 (executing program) 2023/04/30 05:42:12 fetching corpus: 3800, signal 270279/387040 (executing program) 2023/04/30 05:42:12 fetching corpus: 3850, signal 271556/389687 (executing program) 2023/04/30 05:42:13 fetching corpus: 3900, signal 273332/392692 (executing program) 2023/04/30 05:42:13 fetching corpus: 3950, signal 274358/395080 (executing program) 2023/04/30 05:42:13 fetching corpus: 4000, signal 275781/397849 (executing program) 2023/04/30 05:42:13 fetching corpus: 4050, signal 277367/400721 (executing program) 2023/04/30 05:42:13 fetching corpus: 4100, signal 278485/403221 (executing program) 2023/04/30 05:42:13 fetching corpus: 4150, signal 279117/405214 (executing program) 2023/04/30 05:42:13 fetching corpus: 4200, signal 280485/407906 (executing program) 2023/04/30 05:42:14 fetching corpus: 4250, signal 282057/410758 (executing program) 2023/04/30 05:42:14 fetching corpus: 4300, signal 283432/413423 (executing program) 2023/04/30 05:42:14 fetching corpus: 4350, signal 284949/416229 (executing program) 2023/04/30 05:42:14 fetching corpus: 4400, signal 286242/418804 (executing program) 2023/04/30 05:42:14 fetching corpus: 4450, signal 288271/421975 (executing program) 2023/04/30 05:42:14 fetching corpus: 4500, signal 290134/425006 (executing program) 2023/04/30 05:42:14 fetching corpus: 4550, signal 291493/427583 (executing program) 2023/04/30 05:42:15 fetching corpus: 4600, signal 292939/430252 (executing program) 2023/04/30 05:42:15 fetching corpus: 4650, signal 294267/432859 (executing program) 2023/04/30 05:42:15 fetching corpus: 4700, signal 295651/435424 (executing program) 2023/04/30 05:42:15 fetching corpus: 4750, signal 296746/437783 (executing program) 2023/04/30 05:42:15 fetching corpus: 4800, signal 298151/440411 (executing program) 2023/04/30 05:42:15 fetching corpus: 4850, signal 299351/442857 (executing program) 2023/04/30 05:42:15 fetching corpus: 4900, signal 300147/444974 (executing program) 2023/04/30 05:42:16 fetching corpus: 4950, signal 301521/447562 (executing program) 2023/04/30 05:42:16 fetching corpus: 5000, signal 302622/449897 (executing program) 2023/04/30 05:42:16 fetching corpus: 5050, signal 303965/452434 (executing program) 2023/04/30 05:42:16 fetching corpus: 5100, signal 305055/454727 (executing program) 2023/04/30 05:42:16 fetching corpus: 5150, signal 305988/456951 (executing program) 2023/04/30 05:42:16 fetching corpus: 5200, signal 307570/459699 (executing program) 2023/04/30 05:42:16 fetching corpus: 5250, signal 308884/462205 (executing program) 2023/04/30 05:42:17 fetching corpus: 5300, signal 309909/464446 (executing program) 2023/04/30 05:42:17 fetching corpus: 5350, signal 310840/466652 (executing program) 2023/04/30 05:42:17 fetching corpus: 5400, signal 312121/469103 (executing program) 2023/04/30 05:42:17 fetching corpus: 5450, signal 313377/471581 (executing program) 2023/04/30 05:42:17 fetching corpus: 5500, signal 314931/474256 (executing program) 2023/04/30 05:42:17 fetching corpus: 5550, signal 316062/476565 (executing program) 2023/04/30 05:42:17 fetching corpus: 5600, signal 316837/478576 (executing program) 2023/04/30 05:42:17 fetching corpus: 5650, signal 317999/480956 (executing program) 2023/04/30 05:42:18 fetching corpus: 5700, signal 319007/483194 (executing program) 2023/04/30 05:42:18 fetching corpus: 5750, signal 320418/485730 (executing program) 2023/04/30 05:42:18 fetching corpus: 5800, signal 321893/488318 (executing program) 2023/04/30 05:42:18 fetching corpus: 5850, signal 322520/490241 (executing program) 2023/04/30 05:42:18 fetching corpus: 5900, signal 323870/492745 (executing program) 2023/04/30 05:42:18 fetching corpus: 5950, signal 324829/494912 (executing program) 2023/04/30 05:42:18 fetching corpus: 6000, signal 326245/497450 (executing program) 2023/04/30 05:42:19 fetching corpus: 6050, signal 327353/499730 (executing program) 2023/04/30 05:42:19 fetching corpus: 6100, signal 328291/501879 (executing program) 2023/04/30 05:42:19 fetching corpus: 6150, signal 329582/504285 (executing program) 2023/04/30 05:42:19 fetching corpus: 6200, signal 331651/507302 (executing program) 2023/04/30 05:42:19 fetching corpus: 6250, signal 332574/509417 (executing program) 2023/04/30 05:42:19 fetching corpus: 6300, signal 333445/511531 (executing program) 2023/04/30 05:42:19 fetching corpus: 6350, signal 334430/513704 (executing program) 2023/04/30 05:42:19 fetching corpus: 6400, signal 335599/515992 (executing program) 2023/04/30 05:42:20 fetching corpus: 6450, signal 337031/518471 (executing program) 2023/04/30 05:42:20 fetching corpus: 6500, signal 338597/521058 (executing program) 2023/04/30 05:42:20 fetching corpus: 6550, signal 339709/523306 (executing program) 2023/04/30 05:42:20 fetching corpus: 6600, signal 341163/525757 (executing program) 2023/04/30 05:42:20 fetching corpus: 6650, signal 341981/527739 (executing program) 2023/04/30 05:42:20 fetching corpus: 6700, signal 342650/529652 (executing program) 2023/04/30 05:42:20 fetching corpus: 6750, signal 343649/531799 (executing program) 2023/04/30 05:42:20 fetching corpus: 6800, signal 344544/533888 (executing program) 2023/04/30 05:42:21 fetching corpus: 6850, signal 345447/535986 (executing program) 2023/04/30 05:42:21 fetching corpus: 6900, signal 346318/538036 (executing program) 2023/04/30 05:42:21 fetching corpus: 6950, signal 347232/540072 (executing program) 2023/04/30 05:42:21 fetching corpus: 7000, signal 348201/542152 (executing program) 2023/04/30 05:42:21 fetching corpus: 7050, signal 348870/544039 (executing program) 2023/04/30 05:42:21 fetching corpus: 7100, signal 349998/546250 (executing program) 2023/04/30 05:42:21 fetching corpus: 7150, signal 351229/548558 (executing program) 2023/04/30 05:42:21 fetching corpus: 7200, signal 352029/550506 (executing program) 2023/04/30 05:42:21 fetching corpus: 7250, signal 352730/552394 (executing program) 2023/04/30 05:42:22 fetching corpus: 7300, signal 353786/554541 (executing program) 2023/04/30 05:42:22 fetching corpus: 7350, signal 354513/556453 (executing program) 2023/04/30 05:42:22 fetching corpus: 7400, signal 355561/558583 (executing program) 2023/04/30 05:42:22 fetching corpus: 7450, signal 356330/560498 (executing program) 2023/04/30 05:42:22 fetching corpus: 7500, signal 357110/562403 (executing program) 2023/04/30 05:42:22 fetching corpus: 7550, signal 357993/564398 (executing program) 2023/04/30 05:42:22 fetching corpus: 7600, signal 358652/566238 (executing program) 2023/04/30 05:42:22 fetching corpus: 7650, signal 359216/568035 (executing program) 2023/04/30 05:42:22 fetching corpus: 7700, signal 359916/569867 (executing program) 2023/04/30 05:42:23 fetching corpus: 7750, signal 361059/572032 (executing program) 2023/04/30 05:42:23 fetching corpus: 7800, signal 362027/574081 (executing program) 2023/04/30 05:42:23 fetching corpus: 7850, signal 362960/576076 (executing program) 2023/04/30 05:42:23 fetching corpus: 7900, signal 363561/577864 (executing program) 2023/04/30 05:42:23 fetching corpus: 7950, signal 364247/579713 (executing program) 2023/04/30 05:42:23 fetching corpus: 8000, signal 365235/581758 (executing program) 2023/04/30 05:42:23 fetching corpus: 8050, signal 366085/583715 (executing program) 2023/04/30 05:42:23 fetching corpus: 8100, signal 368912/587087 (executing program) 2023/04/30 05:42:24 fetching corpus: 8150, signal 369795/589031 (executing program) 2023/04/30 05:42:24 fetching corpus: 8200, signal 370625/590973 (executing program) 2023/04/30 05:42:24 fetching corpus: 8250, signal 371179/592743 (executing program) 2023/04/30 05:42:24 fetching corpus: 8300, signal 371837/594504 (executing program) 2023/04/30 05:42:24 fetching corpus: 8350, signal 372333/596207 (executing program) 2023/04/30 05:42:24 fetching corpus: 8400, signal 373449/598333 (executing program) 2023/04/30 05:42:24 fetching corpus: 8450, signal 374741/600551 (executing program) [ 71.202919][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.209426][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/30 05:42:25 fetching corpus: 8500, signal 375540/602437 (executing program) 2023/04/30 05:42:25 fetching corpus: 8550, signal 376316/604308 (executing program) 2023/04/30 05:42:25 fetching corpus: 8600, signal 377089/606171 (executing program) 2023/04/30 05:42:25 fetching corpus: 8650, signal 377817/608039 (executing program) 2023/04/30 05:42:25 fetching corpus: 8700, signal 379048/610194 (executing program) 2023/04/30 05:42:25 fetching corpus: 8750, signal 379491/611823 (executing program) 2023/04/30 05:42:26 fetching corpus: 8800, signal 380589/613913 (executing program) 2023/04/30 05:42:26 fetching corpus: 8850, signal 381494/615884 (executing program) 2023/04/30 05:42:26 fetching corpus: 8900, signal 383013/618188 (executing program) 2023/04/30 05:42:26 fetching corpus: 8950, signal 383752/620010 (executing program) 2023/04/30 05:42:26 fetching corpus: 9000, signal 385075/622179 (executing program) 2023/04/30 05:42:26 fetching corpus: 9050, signal 386609/624566 (executing program) 2023/04/30 05:42:27 fetching corpus: 9100, signal 387506/626444 (executing program) 2023/04/30 05:42:27 fetching corpus: 9150, signal 388575/628428 (executing program) 2023/04/30 05:42:27 fetching corpus: 9200, signal 389262/630186 (executing program) 2023/04/30 05:42:27 fetching corpus: 9250, signal 389949/631949 (executing program) 2023/04/30 05:42:27 fetching corpus: 9300, signal 390500/633607 (executing program) 2023/04/30 05:42:27 fetching corpus: 9350, signal 391329/635466 (executing program) 2023/04/30 05:42:27 fetching corpus: 9400, signal 391924/637158 (executing program) 2023/04/30 05:42:27 fetching corpus: 9450, signal 392835/639064 (executing program) 2023/04/30 05:42:27 fetching corpus: 9500, signal 393782/641015 (executing program) 2023/04/30 05:42:28 fetching corpus: 9550, signal 394624/642895 (executing program) 2023/04/30 05:42:28 fetching corpus: 9600, signal 395559/644820 (executing program) 2023/04/30 05:42:28 fetching corpus: 9650, signal 396103/646454 (executing program) 2023/04/30 05:42:28 fetching corpus: 9700, signal 397043/648333 (executing program) 2023/04/30 05:42:28 fetching corpus: 9750, signal 397678/650005 (executing program) 2023/04/30 05:42:28 fetching corpus: 9800, signal 398599/651891 (executing program) 2023/04/30 05:42:28 fetching corpus: 9850, signal 399374/653724 (executing program) 2023/04/30 05:42:28 fetching corpus: 9900, signal 399827/655288 (executing program) 2023/04/30 05:42:28 fetching corpus: 9950, signal 400824/657208 (executing program) 2023/04/30 05:42:28 fetching corpus: 10000, signal 401521/658922 (executing program) 2023/04/30 05:42:29 fetching corpus: 10050, signal 402362/660726 (executing program) 2023/04/30 05:42:29 fetching corpus: 10100, signal 403006/662371 (executing program) 2023/04/30 05:42:29 fetching corpus: 10150, signal 403687/664089 (executing program) 2023/04/30 05:42:29 fetching corpus: 10200, signal 404562/665969 (executing program) 2023/04/30 05:42:29 fetching corpus: 10250, signal 405049/667576 (executing program) 2023/04/30 05:42:29 fetching corpus: 10300, signal 406019/669492 (executing program) 2023/04/30 05:42:29 fetching corpus: 10350, signal 406696/671164 (executing program) 2023/04/30 05:42:29 fetching corpus: 10400, signal 407529/672992 (executing program) 2023/04/30 05:42:29 fetching corpus: 10450, signal 408322/674737 (executing program) 2023/04/30 05:42:30 fetching corpus: 10500, signal 409057/676445 (executing program) [ 76.313510][ T14] cfg80211: failed to load regulatory.db 2023/04/30 05:42:30 fetching corpus: 10550, signal 409777/678174 (executing program) 2023/04/30 05:42:30 fetching corpus: 10600, signal 410563/679910 (executing program) 2023/04/30 05:42:30 fetching corpus: 10650, signal 411201/681567 (executing program) 2023/04/30 05:42:30 fetching corpus: 10700, signal 411795/683184 (executing program) 2023/04/30 05:42:30 fetching corpus: 10750, signal 412594/684998 (executing program) 2023/04/30 05:42:30 fetching corpus: 10800, signal 413260/686678 (executing program) 2023/04/30 05:42:30 fetching corpus: 10850, signal 413885/688303 (executing program) 2023/04/30 05:42:31 fetching corpus: 10900, signal 414582/689984 (executing program) 2023/04/30 05:42:31 fetching corpus: 10950, signal 415331/691656 (executing program) 2023/04/30 05:42:31 fetching corpus: 11000, signal 416510/693620 (executing program) 2023/04/30 05:42:31 fetching corpus: 11050, signal 417093/695222 (executing program) 2023/04/30 05:42:31 fetching corpus: 11100, signal 417781/696903 (executing program) 2023/04/30 05:42:31 fetching corpus: 11150, signal 418195/698413 (executing program) 2023/04/30 05:42:31 fetching corpus: 11200, signal 418988/700118 (executing program) 2023/04/30 05:42:32 fetching corpus: 11250, signal 419939/701953 (executing program) 2023/04/30 05:42:32 fetching corpus: 11300, signal 420788/703716 (executing program) 2023/04/30 05:42:32 fetching corpus: 11350, signal 421577/705479 (executing program) 2023/04/30 05:42:32 fetching corpus: 11400, signal 422166/707078 (executing program) 2023/04/30 05:42:32 fetching corpus: 11450, signal 422663/708617 (executing program) 2023/04/30 05:42:32 fetching corpus: 11500, signal 423608/710396 (executing program) 2023/04/30 05:42:32 fetching corpus: 11550, signal 424181/711957 (executing program) 2023/04/30 05:42:32 fetching corpus: 11600, signal 424889/713580 (executing program) 2023/04/30 05:42:33 fetching corpus: 11650, signal 425538/715203 (executing program) 2023/04/30 05:42:33 fetching corpus: 11700, signal 425969/716690 (executing program) 2023/04/30 05:42:33 fetching corpus: 11750, signal 426574/718284 (executing program) 2023/04/30 05:42:33 fetching corpus: 11800, signal 427267/719845 (executing program) 2023/04/30 05:42:33 fetching corpus: 11850, signal 428141/721582 (executing program) 2023/04/30 05:42:33 fetching corpus: 11900, signal 428610/723109 (executing program) 2023/04/30 05:42:33 fetching corpus: 11950, signal 429493/724871 (executing program) 2023/04/30 05:42:33 fetching corpus: 12000, signal 430190/726539 (executing program) 2023/04/30 05:42:34 fetching corpus: 12050, signal 432057/728791 (executing program) 2023/04/30 05:42:34 fetching corpus: 12100, signal 433273/730705 (executing program) 2023/04/30 05:42:34 fetching corpus: 12150, signal 433949/732271 (executing program) 2023/04/30 05:42:34 fetching corpus: 12200, signal 434394/733710 (executing program) 2023/04/30 05:42:34 fetching corpus: 12250, signal 435452/735512 (executing program) 2023/04/30 05:42:34 fetching corpus: 12300, signal 436540/737362 (executing program) 2023/04/30 05:42:34 fetching corpus: 12350, signal 437165/738879 (executing program) 2023/04/30 05:42:35 fetching corpus: 12400, signal 437653/740363 (executing program) 2023/04/30 05:42:35 fetching corpus: 12450, signal 438470/742073 (executing program) 2023/04/30 05:42:35 fetching corpus: 12500, signal 439031/743565 (executing program) 2023/04/30 05:42:35 fetching corpus: 12550, signal 439307/744946 (executing program) 2023/04/30 05:42:35 fetching corpus: 12600, signal 440004/746521 (executing program) 2023/04/30 05:42:35 fetching corpus: 12650, signal 440728/748071 (executing program) 2023/04/30 05:42:35 fetching corpus: 12700, signal 441247/749585 (executing program) 2023/04/30 05:42:35 fetching corpus: 12750, signal 441885/751100 (executing program) 2023/04/30 05:42:35 fetching corpus: 12800, signal 442407/752607 (executing program) 2023/04/30 05:42:35 fetching corpus: 12850, signal 442841/754011 (executing program) 2023/04/30 05:42:36 fetching corpus: 12900, signal 443474/755551 (executing program) 2023/04/30 05:42:36 fetching corpus: 12950, signal 444453/757309 (executing program) 2023/04/30 05:42:36 fetching corpus: 13000, signal 445171/758844 (executing program) 2023/04/30 05:42:36 fetching corpus: 13050, signal 445864/760410 (executing program) 2023/04/30 05:42:36 fetching corpus: 13100, signal 446522/761934 (executing program) 2023/04/30 05:42:36 fetching corpus: 13150, signal 447133/763450 (executing program) 2023/04/30 05:42:36 fetching corpus: 13200, signal 447614/764879 (executing program) 2023/04/30 05:42:36 fetching corpus: 13250, signal 448217/766429 (executing program) 2023/04/30 05:42:37 fetching corpus: 13300, signal 448748/767885 (executing program) 2023/04/30 05:42:37 fetching corpus: 13350, signal 449313/769311 (executing program) 2023/04/30 05:42:37 fetching corpus: 13400, signal 449734/770695 (executing program) 2023/04/30 05:42:37 fetching corpus: 13450, signal 450586/772329 (executing program) 2023/04/30 05:42:37 fetching corpus: 13500, signal 451007/773700 (executing program) 2023/04/30 05:42:37 fetching corpus: 13550, signal 451493/775147 (executing program) 2023/04/30 05:42:38 fetching corpus: 13600, signal 452124/776675 (executing program) 2023/04/30 05:42:38 fetching corpus: 13650, signal 452599/778106 (executing program) 2023/04/30 05:42:38 fetching corpus: 13700, signal 453004/779490 (executing program) 2023/04/30 05:42:38 fetching corpus: 13750, signal 453397/780879 (executing program) 2023/04/30 05:42:38 fetching corpus: 13800, signal 453851/782316 (executing program) 2023/04/30 05:42:38 fetching corpus: 13850, signal 454473/783758 (executing program) 2023/04/30 05:42:38 fetching corpus: 13900, signal 454932/785194 (executing program) 2023/04/30 05:42:38 fetching corpus: 13950, signal 455394/786572 (executing program) 2023/04/30 05:42:38 fetching corpus: 14000, signal 455855/787992 (executing program) 2023/04/30 05:42:39 fetching corpus: 14050, signal 456403/789433 (executing program) 2023/04/30 05:42:39 fetching corpus: 14100, signal 456904/790894 (executing program) 2023/04/30 05:42:39 fetching corpus: 14150, signal 457394/792286 (executing program) 2023/04/30 05:42:39 fetching corpus: 14200, signal 458164/793823 (executing program) 2023/04/30 05:42:39 fetching corpus: 14250, signal 458732/795249 (executing program) 2023/04/30 05:42:39 fetching corpus: 14300, signal 459676/796896 (executing program) 2023/04/30 05:42:39 fetching corpus: 14350, signal 460168/798340 (executing program) 2023/04/30 05:42:39 fetching corpus: 14400, signal 460620/799727 (executing program) 2023/04/30 05:42:40 fetching corpus: 14450, signal 461105/801087 (executing program) 2023/04/30 05:42:40 fetching corpus: 14500, signal 461690/802485 (executing program) 2023/04/30 05:42:40 fetching corpus: 14550, signal 461997/803774 (executing program) 2023/04/30 05:42:40 fetching corpus: 14600, signal 462719/805302 (executing program) 2023/04/30 05:42:40 fetching corpus: 14650, signal 463172/806686 (executing program) 2023/04/30 05:42:40 fetching corpus: 14700, signal 463785/808118 (executing program) 2023/04/30 05:42:40 fetching corpus: 14750, signal 464234/809461 (executing program) 2023/04/30 05:42:40 fetching corpus: 14800, signal 465084/811022 (executing program) 2023/04/30 05:42:41 fetching corpus: 14850, signal 465538/812429 (executing program) 2023/04/30 05:42:41 fetching corpus: 14900, signal 465957/813786 (executing program) 2023/04/30 05:42:41 fetching corpus: 14950, signal 466482/815188 (executing program) 2023/04/30 05:42:41 fetching corpus: 15000, signal 467316/816687 (executing program) 2023/04/30 05:42:41 fetching corpus: 15050, signal 467779/818050 (executing program) 2023/04/30 05:42:41 fetching corpus: 15100, signal 468407/819462 (executing program) 2023/04/30 05:42:41 fetching corpus: 15150, signal 469233/821002 (executing program) 2023/04/30 05:42:41 fetching corpus: 15200, signal 469690/822357 (executing program) 2023/04/30 05:42:42 fetching corpus: 15250, signal 470327/823797 (executing program) 2023/04/30 05:42:42 fetching corpus: 15300, signal 470965/825239 (executing program) 2023/04/30 05:42:42 fetching corpus: 15350, signal 472133/826926 (executing program) 2023/04/30 05:42:42 fetching corpus: 15400, signal 472950/828406 (executing program) 2023/04/30 05:42:42 fetching corpus: 15450, signal 473548/829807 (executing program) 2023/04/30 05:42:42 fetching corpus: 15500, signal 473989/831195 (executing program) 2023/04/30 05:42:43 fetching corpus: 15550, signal 474554/832623 (executing program) 2023/04/30 05:42:43 fetching corpus: 15600, signal 475091/834059 (executing program) 2023/04/30 05:42:43 fetching corpus: 15650, signal 475689/835506 (executing program) 2023/04/30 05:42:43 fetching corpus: 15700, signal 476006/836764 (executing program) 2023/04/30 05:42:43 fetching corpus: 15750, signal 476725/838222 (executing program) 2023/04/30 05:42:43 fetching corpus: 15800, signal 477259/839633 (executing program) 2023/04/30 05:42:43 fetching corpus: 15850, signal 479982/841947 (executing program) 2023/04/30 05:42:43 fetching corpus: 15900, signal 480605/843386 (executing program) 2023/04/30 05:42:43 fetching corpus: 15950, signal 481127/844733 (executing program) 2023/04/30 05:42:43 fetching corpus: 16000, signal 481629/846097 (executing program) 2023/04/30 05:42:44 fetching corpus: 16050, signal 482291/847527 (executing program) 2023/04/30 05:42:44 fetching corpus: 16100, signal 482791/848923 (executing program) 2023/04/30 05:42:44 fetching corpus: 16150, signal 483335/850325 (executing program) 2023/04/30 05:42:44 fetching corpus: 16200, signal 483805/851631 (executing program) 2023/04/30 05:42:44 fetching corpus: 16250, signal 484670/853166 (executing program) 2023/04/30 05:42:44 fetching corpus: 16300, signal 485215/854515 (executing program) 2023/04/30 05:42:44 fetching corpus: 16350, signal 485733/855877 (executing program) 2023/04/30 05:42:44 fetching corpus: 16400, signal 486170/857186 (executing program) 2023/04/30 05:42:45 fetching corpus: 16450, signal 486510/858423 (executing program) 2023/04/30 05:42:45 fetching corpus: 16500, signal 487227/859811 (executing program) 2023/04/30 05:42:45 fetching corpus: 16550, signal 487615/861095 (executing program) 2023/04/30 05:42:45 fetching corpus: 16600, signal 488266/862496 (executing program) 2023/04/30 05:42:45 fetching corpus: 16650, signal 489018/864068 (executing program) 2023/04/30 05:42:45 fetching corpus: 16700, signal 489493/865340 (executing program) 2023/04/30 05:42:45 fetching corpus: 16750, signal 489939/866648 (executing program) 2023/04/30 05:42:46 fetching corpus: 16800, signal 490314/867902 (executing program) 2023/04/30 05:42:46 fetching corpus: 16850, signal 490804/869237 (executing program) 2023/04/30 05:42:46 fetching corpus: 16900, signal 491215/870546 (executing program) 2023/04/30 05:42:46 fetching corpus: 16950, signal 491842/871880 (executing program) 2023/04/30 05:42:46 fetching corpus: 17000, signal 492201/873097 (executing program) 2023/04/30 05:42:46 fetching corpus: 17050, signal 492637/874400 (executing program) 2023/04/30 05:42:46 fetching corpus: 17100, signal 493102/875633 (executing program) 2023/04/30 05:42:46 fetching corpus: 17150, signal 493438/876884 (executing program) 2023/04/30 05:42:46 fetching corpus: 17200, signal 493884/878181 (executing program) 2023/04/30 05:42:47 fetching corpus: 17250, signal 496450/880247 (executing program) 2023/04/30 05:42:47 fetching corpus: 17300, signal 497051/881562 (executing program) 2023/04/30 05:42:47 fetching corpus: 17350, signal 497526/882893 (executing program) 2023/04/30 05:42:47 fetching corpus: 17400, signal 498023/884182 (executing program) 2023/04/30 05:42:47 fetching corpus: 17450, signal 498652/885513 (executing program) 2023/04/30 05:42:47 fetching corpus: 17500, signal 499222/886848 (executing program) 2023/04/30 05:42:47 fetching corpus: 17550, signal 499873/888168 (executing program) 2023/04/30 05:42:47 fetching corpus: 17600, signal 500827/889607 (executing program) 2023/04/30 05:42:48 fetching corpus: 17650, signal 501556/890960 (executing program) 2023/04/30 05:42:48 fetching corpus: 17700, signal 502421/892421 (executing program) 2023/04/30 05:42:48 fetching corpus: 17750, signal 503320/893827 (executing program) 2023/04/30 05:42:48 fetching corpus: 17800, signal 503839/895107 (executing program) 2023/04/30 05:42:48 fetching corpus: 17850, signal 504337/896319 (executing program) 2023/04/30 05:42:48 fetching corpus: 17900, signal 505016/897658 (executing program) 2023/04/30 05:42:48 fetching corpus: 17950, signal 505535/898938 (executing program) 2023/04/30 05:42:49 fetching corpus: 18000, signal 506053/900267 (executing program) 2023/04/30 05:42:49 fetching corpus: 18050, signal 506434/901488 (executing program) 2023/04/30 05:42:49 fetching corpus: 18100, signal 506895/902706 (executing program) 2023/04/30 05:42:49 fetching corpus: 18150, signal 507253/903939 (executing program) 2023/04/30 05:42:49 fetching corpus: 18200, signal 507706/905229 (executing program) 2023/04/30 05:42:49 fetching corpus: 18250, signal 508819/906714 (executing program) 2023/04/30 05:42:49 fetching corpus: 18300, signal 509190/907900 (executing program) 2023/04/30 05:42:49 fetching corpus: 18350, signal 509616/909140 (executing program) 2023/04/30 05:42:50 fetching corpus: 18400, signal 510306/910446 (executing program) 2023/04/30 05:42:50 fetching corpus: 18450, signal 510834/911731 (executing program) 2023/04/30 05:42:50 fetching corpus: 18500, signal 511097/912929 (executing program) 2023/04/30 05:42:50 fetching corpus: 18550, signal 511419/914114 (executing program) 2023/04/30 05:42:50 fetching corpus: 18600, signal 511718/915261 (executing program) 2023/04/30 05:42:50 fetching corpus: 18650, signal 512198/916466 (executing program) 2023/04/30 05:42:50 fetching corpus: 18700, signal 512767/917740 (executing program) 2023/04/30 05:42:50 fetching corpus: 18750, signal 513371/919043 (executing program) 2023/04/30 05:42:51 fetching corpus: 18800, signal 513741/920264 (executing program) 2023/04/30 05:42:51 fetching corpus: 18850, signal 514173/921512 (executing program) 2023/04/30 05:42:51 fetching corpus: 18900, signal 514679/922774 (executing program) 2023/04/30 05:42:51 fetching corpus: 18950, signal 515081/923991 (executing program) 2023/04/30 05:42:51 fetching corpus: 19000, signal 515424/925177 (executing program) 2023/04/30 05:42:51 fetching corpus: 19050, signal 516028/926436 (executing program) 2023/04/30 05:42:51 fetching corpus: 19100, signal 516439/927615 (executing program) 2023/04/30 05:42:51 fetching corpus: 19150, signal 516925/928827 (executing program) 2023/04/30 05:42:51 fetching corpus: 19200, signal 517477/930094 (executing program) 2023/04/30 05:42:52 fetching corpus: 19250, signal 517975/931341 (executing program) 2023/04/30 05:42:52 fetching corpus: 19300, signal 518463/932514 (executing program) 2023/04/30 05:42:52 fetching corpus: 19350, signal 518887/933697 (executing program) 2023/04/30 05:42:52 fetching corpus: 19400, signal 519459/934947 (executing program) 2023/04/30 05:42:52 fetching corpus: 19450, signal 520204/936237 (executing program) 2023/04/30 05:42:52 fetching corpus: 19500, signal 520650/937441 (executing program) 2023/04/30 05:42:53 fetching corpus: 19550, signal 521213/938681 (executing program) 2023/04/30 05:42:53 fetching corpus: 19600, signal 521637/939896 (executing program) 2023/04/30 05:42:53 fetching corpus: 19650, signal 522007/941019 (executing program) 2023/04/30 05:42:53 fetching corpus: 19700, signal 522385/942239 (executing program) 2023/04/30 05:42:53 fetching corpus: 19750, signal 522814/943415 (executing program) 2023/04/30 05:42:53 fetching corpus: 19800, signal 523357/944658 (executing program) 2023/04/30 05:42:53 fetching corpus: 19850, signal 523675/945812 (executing program) 2023/04/30 05:42:53 fetching corpus: 19900, signal 524044/947009 (executing program) 2023/04/30 05:42:53 fetching corpus: 19950, signal 524488/948196 (executing program) 2023/04/30 05:42:53 fetching corpus: 20000, signal 525041/949406 (executing program) 2023/04/30 05:42:53 fetching corpus: 20050, signal 525508/950536 (executing program) 2023/04/30 05:42:54 fetching corpus: 20100, signal 526071/951739 (executing program) 2023/04/30 05:42:54 fetching corpus: 20150, signal 526408/952888 (executing program) 2023/04/30 05:42:54 fetching corpus: 20200, signal 526846/953985 (executing program) 2023/04/30 05:42:54 fetching corpus: 20250, signal 527339/955138 (executing program) 2023/04/30 05:42:54 fetching corpus: 20300, signal 527774/956308 (executing program) 2023/04/30 05:42:54 fetching corpus: 20350, signal 528236/957463 (executing program) 2023/04/30 05:42:54 fetching corpus: 20400, signal 528644/958593 (executing program) 2023/04/30 05:42:54 fetching corpus: 20450, signal 529133/959796 (executing program) 2023/04/30 05:42:55 fetching corpus: 20500, signal 529899/961046 (executing program) 2023/04/30 05:42:55 fetching corpus: 20550, signal 530333/962227 (executing program) 2023/04/30 05:42:55 fetching corpus: 20600, signal 530746/963374 (executing program) 2023/04/30 05:42:55 fetching corpus: 20650, signal 531064/964488 (executing program) 2023/04/30 05:42:55 fetching corpus: 20700, signal 531426/965621 (executing program) 2023/04/30 05:42:55 fetching corpus: 20750, signal 531839/966769 (executing program) 2023/04/30 05:42:55 fetching corpus: 20800, signal 532244/967936 (executing program) 2023/04/30 05:42:55 fetching corpus: 20850, signal 532897/969165 (executing program) 2023/04/30 05:42:56 fetching corpus: 20900, signal 533266/970320 (executing program) 2023/04/30 05:42:56 fetching corpus: 20950, signal 533604/971413 (executing program) 2023/04/30 05:42:56 fetching corpus: 21000, signal 533988/972541 (executing program) 2023/04/30 05:42:56 fetching corpus: 21050, signal 534489/973732 (executing program) 2023/04/30 05:42:56 fetching corpus: 21100, signal 534796/974876 (executing program) 2023/04/30 05:42:56 fetching corpus: 21150, signal 535172/975979 (executing program) 2023/04/30 05:42:56 fetching corpus: 21200, signal 535699/977138 (executing program) 2023/04/30 05:42:56 fetching corpus: 21250, signal 535995/978234 (executing program) 2023/04/30 05:42:56 fetching corpus: 21300, signal 536261/979359 (executing program) 2023/04/30 05:42:56 fetching corpus: 21350, signal 536639/980494 (executing program) 2023/04/30 05:42:57 fetching corpus: 21400, signal 537048/981644 (executing program) 2023/04/30 05:42:57 fetching corpus: 21450, signal 537478/982784 (executing program) 2023/04/30 05:42:57 fetching corpus: 21500, signal 538024/983916 (executing program) 2023/04/30 05:42:57 fetching corpus: 21550, signal 538279/985058 (executing program) 2023/04/30 05:42:57 fetching corpus: 21600, signal 538818/986215 (executing program) 2023/04/30 05:42:57 fetching corpus: 21650, signal 539077/987264 (executing program) 2023/04/30 05:42:58 fetching corpus: 21700, signal 539455/988397 (executing program) 2023/04/30 05:42:58 fetching corpus: 21750, signal 539870/989534 (executing program) 2023/04/30 05:42:58 fetching corpus: 21800, signal 540234/990648 (executing program) 2023/04/30 05:42:58 fetching corpus: 21850, signal 540553/991803 (executing program) 2023/04/30 05:42:58 fetching corpus: 21900, signal 541196/992965 (executing program) 2023/04/30 05:42:58 fetching corpus: 21950, signal 541648/994079 (executing program) 2023/04/30 05:42:58 fetching corpus: 22000, signal 542113/995193 (executing program) 2023/04/30 05:42:58 fetching corpus: 22050, signal 542406/996261 (executing program) 2023/04/30 05:42:58 fetching corpus: 22100, signal 542666/997300 (executing program) 2023/04/30 05:42:59 fetching corpus: 22150, signal 543191/998418 (executing program) 2023/04/30 05:42:59 fetching corpus: 22200, signal 543435/999514 (executing program) 2023/04/30 05:42:59 fetching corpus: 22250, signal 544075/1000690 (executing program) 2023/04/30 05:42:59 fetching corpus: 22300, signal 544361/1001768 (executing program) 2023/04/30 05:42:59 fetching corpus: 22350, signal 544771/1002844 (executing program) 2023/04/30 05:42:59 fetching corpus: 22400, signal 545125/1003885 (executing program) 2023/04/30 05:42:59 fetching corpus: 22450, signal 545507/1004995 (executing program) 2023/04/30 05:42:59 fetching corpus: 22500, signal 545767/1006067 (executing program) 2023/04/30 05:43:00 fetching corpus: 22550, signal 546230/1007183 (executing program) 2023/04/30 05:43:00 fetching corpus: 22600, signal 546699/1008293 (executing program) 2023/04/30 05:43:00 fetching corpus: 22650, signal 547115/1009391 (executing program) 2023/04/30 05:43:00 fetching corpus: 22700, signal 547760/1010541 (executing program) 2023/04/30 05:43:00 fetching corpus: 22750, signal 548295/1011611 (executing program) 2023/04/30 05:43:00 fetching corpus: 22800, signal 548739/1012700 (executing program) 2023/04/30 05:43:00 fetching corpus: 22850, signal 549263/1013809 (executing program) 2023/04/30 05:43:00 fetching corpus: 22900, signal 549891/1014931 (executing program) 2023/04/30 05:43:00 fetching corpus: 22950, signal 550315/1016014 (executing program) 2023/04/30 05:43:01 fetching corpus: 23000, signal 550630/1017076 (executing program) 2023/04/30 05:43:01 fetching corpus: 23050, signal 551100/1018156 (executing program) 2023/04/30 05:43:01 fetching corpus: 23100, signal 551432/1019215 (executing program) 2023/04/30 05:43:01 fetching corpus: 23150, signal 551937/1020318 (executing program) 2023/04/30 05:43:01 fetching corpus: 23200, signal 552133/1021374 (executing program) 2023/04/30 05:43:01 fetching corpus: 23250, signal 552456/1022440 (executing program) 2023/04/30 05:43:01 fetching corpus: 23300, signal 552734/1023471 (executing program) 2023/04/30 05:43:01 fetching corpus: 23350, signal 553012/1024507 (executing program) 2023/04/30 05:43:02 fetching corpus: 23400, signal 553482/1025616 (executing program) 2023/04/30 05:43:02 fetching corpus: 23450, signal 553850/1026687 (executing program) 2023/04/30 05:43:02 fetching corpus: 23500, signal 554154/1027760 (executing program) 2023/04/30 05:43:02 fetching corpus: 23550, signal 554600/1028853 (executing program) 2023/04/30 05:43:02 fetching corpus: 23600, signal 554989/1029908 (executing program) 2023/04/30 05:43:02 fetching corpus: 23650, signal 555529/1031017 (executing program) 2023/04/30 05:43:02 fetching corpus: 23700, signal 555845/1032045 (executing program) 2023/04/30 05:43:03 fetching corpus: 23750, signal 556364/1033132 (executing program) 2023/04/30 05:43:03 fetching corpus: 23800, signal 556789/1034210 (executing program) 2023/04/30 05:43:03 fetching corpus: 23850, signal 557086/1035276 (executing program) 2023/04/30 05:43:03 fetching corpus: 23900, signal 557532/1036357 (executing program) 2023/04/30 05:43:03 fetching corpus: 23950, signal 557904/1037415 (executing program) 2023/04/30 05:43:03 fetching corpus: 24000, signal 558389/1038478 (executing program) 2023/04/30 05:43:03 fetching corpus: 24050, signal 558813/1039586 (executing program) 2023/04/30 05:43:03 fetching corpus: 24100, signal 559143/1040626 (executing program) 2023/04/30 05:43:03 fetching corpus: 24150, signal 559374/1041693 (executing program) 2023/04/30 05:43:03 fetching corpus: 24200, signal 559728/1042768 (executing program) 2023/04/30 05:43:04 fetching corpus: 24250, signal 560157/1043829 (executing program) 2023/04/30 05:43:04 fetching corpus: 24300, signal 560731/1044874 (executing program) 2023/04/30 05:43:04 fetching corpus: 24350, signal 561368/1045923 (executing program) 2023/04/30 05:43:04 fetching corpus: 24400, signal 561789/1046978 (executing program) 2023/04/30 05:43:04 fetching corpus: 24450, signal 562204/1048033 (executing program) 2023/04/30 05:43:04 fetching corpus: 24500, signal 562678/1049077 (executing program) 2023/04/30 05:43:05 fetching corpus: 24550, signal 563019/1050102 (executing program) 2023/04/30 05:43:05 fetching corpus: 24600, signal 563301/1051118 (executing program) 2023/04/30 05:43:05 fetching corpus: 24650, signal 563658/1052164 (executing program) 2023/04/30 05:43:05 fetching corpus: 24700, signal 564103/1053214 (executing program) 2023/04/30 05:43:05 fetching corpus: 24750, signal 564610/1054270 (executing program) 2023/04/30 05:43:05 fetching corpus: 24800, signal 564994/1055273 (executing program) 2023/04/30 05:43:05 fetching corpus: 24850, signal 565465/1056337 (executing program) 2023/04/30 05:43:05 fetching corpus: 24900, signal 565988/1057401 (executing program) 2023/04/30 05:43:05 fetching corpus: 24950, signal 566361/1058446 (executing program) 2023/04/30 05:43:05 fetching corpus: 25000, signal 566800/1059482 (executing program) 2023/04/30 05:43:06 fetching corpus: 25050, signal 567116/1060505 (executing program) 2023/04/30 05:43:06 fetching corpus: 25100, signal 567525/1061500 (executing program) 2023/04/30 05:43:06 fetching corpus: 25150, signal 567882/1062553 (executing program) 2023/04/30 05:43:06 fetching corpus: 25200, signal 568212/1063563 (executing program) 2023/04/30 05:43:06 fetching corpus: 25250, signal 568583/1064580 (executing program) 2023/04/30 05:43:06 fetching corpus: 25300, signal 569058/1065573 (executing program) 2023/04/30 05:43:06 fetching corpus: 25350, signal 569360/1066578 (executing program) 2023/04/30 05:43:06 fetching corpus: 25400, signal 569670/1067595 (executing program) 2023/04/30 05:43:06 fetching corpus: 25450, signal 569986/1068617 (executing program) 2023/04/30 05:43:06 fetching corpus: 25500, signal 570221/1069605 (executing program) 2023/04/30 05:43:07 fetching corpus: 25550, signal 570511/1070575 (executing program) 2023/04/30 05:43:07 fetching corpus: 25600, signal 570981/1071558 (executing program) 2023/04/30 05:43:07 fetching corpus: 25650, signal 571357/1072542 (executing program) 2023/04/30 05:43:07 fetching corpus: 25700, signal 571628/1073540 (executing program) 2023/04/30 05:43:07 fetching corpus: 25750, signal 571952/1074560 (executing program) 2023/04/30 05:43:07 fetching corpus: 25800, signal 572314/1075549 (executing program) 2023/04/30 05:43:07 fetching corpus: 25850, signal 572928/1076572 (executing program) 2023/04/30 05:43:07 fetching corpus: 25900, signal 573357/1077583 (executing program) 2023/04/30 05:43:07 fetching corpus: 25950, signal 573904/1078609 (executing program) 2023/04/30 05:43:08 fetching corpus: 26000, signal 574188/1079558 (executing program) 2023/04/30 05:43:08 fetching corpus: 26050, signal 574486/1080569 (executing program) 2023/04/30 05:43:08 fetching corpus: 26100, signal 574768/1081587 (executing program) 2023/04/30 05:43:08 fetching corpus: 26150, signal 575104/1082573 (executing program) 2023/04/30 05:43:08 fetching corpus: 26200, signal 575505/1083546 (executing program) 2023/04/30 05:43:08 fetching corpus: 26250, signal 575869/1084516 (executing program) 2023/04/30 05:43:08 fetching corpus: 26300, signal 576165/1085478 (executing program) 2023/04/30 05:43:08 fetching corpus: 26350, signal 576528/1086469 (executing program) 2023/04/30 05:43:08 fetching corpus: 26400, signal 576927/1087447 (executing program) 2023/04/30 05:43:09 fetching corpus: 26450, signal 577298/1088413 (executing program) 2023/04/30 05:43:09 fetching corpus: 26500, signal 577692/1089406 (executing program) 2023/04/30 05:43:09 fetching corpus: 26550, signal 578102/1090391 (executing program) 2023/04/30 05:43:09 fetching corpus: 26600, signal 578410/1091334 (executing program) 2023/04/30 05:43:09 fetching corpus: 26650, signal 578888/1092309 (executing program) 2023/04/30 05:43:09 fetching corpus: 26700, signal 579296/1093285 (executing program) 2023/04/30 05:43:09 fetching corpus: 26750, signal 579732/1094263 (executing program) 2023/04/30 05:43:10 fetching corpus: 26800, signal 580189/1095244 (executing program) 2023/04/30 05:43:10 fetching corpus: 26850, signal 580492/1096234 (executing program) 2023/04/30 05:43:10 fetching corpus: 26900, signal 580990/1097178 (executing program) 2023/04/30 05:43:10 fetching corpus: 26950, signal 581319/1098152 (executing program) 2023/04/30 05:43:10 fetching corpus: 27000, signal 581682/1099123 (executing program) 2023/04/30 05:43:10 fetching corpus: 27050, signal 582084/1100042 (executing program) 2023/04/30 05:43:10 fetching corpus: 27100, signal 582333/1100999 (executing program) 2023/04/30 05:43:10 fetching corpus: 27150, signal 582548/1101967 (executing program) 2023/04/30 05:43:10 fetching corpus: 27200, signal 582976/1102931 (executing program) 2023/04/30 05:43:11 fetching corpus: 27250, signal 583549/1103927 (executing program) 2023/04/30 05:43:11 fetching corpus: 27300, signal 583800/1104897 (executing program) 2023/04/30 05:43:11 fetching corpus: 27350, signal 584208/1105872 (executing program) 2023/04/30 05:43:11 fetching corpus: 27400, signal 584467/1106803 (executing program) 2023/04/30 05:43:11 fetching corpus: 27450, signal 584710/1107787 (executing program) 2023/04/30 05:43:11 fetching corpus: 27500, signal 584995/1108735 (executing program) 2023/04/30 05:43:11 fetching corpus: 27550, signal 585316/1109720 (executing program) 2023/04/30 05:43:11 fetching corpus: 27600, signal 585566/1110656 (executing program) 2023/04/30 05:43:12 fetching corpus: 27650, signal 585931/1111647 (executing program) 2023/04/30 05:43:12 fetching corpus: 27700, signal 586280/1112620 (executing program) 2023/04/30 05:43:12 fetching corpus: 27750, signal 586735/1113571 (executing program) 2023/04/30 05:43:12 fetching corpus: 27800, signal 587062/1114506 (executing program) 2023/04/30 05:43:12 fetching corpus: 27850, signal 587360/1114725 (executing program) 2023/04/30 05:43:12 fetching corpus: 27900, signal 587749/1114725 (executing program) 2023/04/30 05:43:12 fetching corpus: 27950, signal 588394/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28000, signal 588799/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28050, signal 589110/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28100, signal 589506/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28150, signal 589826/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28200, signal 590191/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28250, signal 590485/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28300, signal 590857/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28350, signal 591339/1114725 (executing program) 2023/04/30 05:43:13 fetching corpus: 28400, signal 591759/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28450, signal 592067/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28500, signal 592345/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28550, signal 592673/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28600, signal 592963/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28650, signal 593352/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28700, signal 593831/1114725 (executing program) 2023/04/30 05:43:14 fetching corpus: 28750, signal 594207/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 28800, signal 594607/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 28850, signal 594835/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 28900, signal 595146/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 28950, signal 595517/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 29000, signal 595913/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 29050, signal 596258/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 29100, signal 596535/1114725 (executing program) 2023/04/30 05:43:15 fetching corpus: 29150, signal 596874/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29200, signal 597183/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29250, signal 597435/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29300, signal 597776/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29350, signal 598170/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29400, signal 598600/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29450, signal 598918/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29500, signal 599236/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29550, signal 599628/1114725 (executing program) 2023/04/30 05:43:16 fetching corpus: 29600, signal 599902/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29650, signal 600392/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29700, signal 600684/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29750, signal 600929/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29800, signal 601412/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29850, signal 601711/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29900, signal 602114/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 29950, signal 602352/1114725 (executing program) 2023/04/30 05:43:17 fetching corpus: 30000, signal 603034/1114725 (executing program) 2023/04/30 05:43:18 fetching corpus: 30050, signal 603380/1114725 (executing program) 2023/04/30 05:43:18 fetching corpus: 30100, signal 603715/1114725 (executing program) 2023/04/30 05:43:18 fetching corpus: 30150, signal 604247/1114725 (executing program) 2023/04/30 05:43:18 fetching corpus: 30200, signal 604527/1114725 (executing program) 2023/04/30 05:43:18 fetching corpus: 30250, signal 604862/1114725 (executing program) 2023/04/30 05:43:18 fetching corpus: 30300, signal 605128/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30350, signal 605504/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30400, signal 605808/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30450, signal 606178/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30500, signal 606439/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30550, signal 606813/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30600, signal 607133/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30650, signal 607425/1114725 (executing program) 2023/04/30 05:43:19 fetching corpus: 30700, signal 607883/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 30750, signal 608344/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 30800, signal 608696/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 30850, signal 608960/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 30900, signal 609349/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 30950, signal 609680/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 31000, signal 610132/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 31050, signal 610416/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 31100, signal 610778/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 31150, signal 611042/1114725 (executing program) 2023/04/30 05:43:20 fetching corpus: 31200, signal 611576/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31250, signal 611933/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31300, signal 612165/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31350, signal 612500/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31400, signal 612741/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31450, signal 613081/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31500, signal 613448/1114725 (executing program) 2023/04/30 05:43:21 fetching corpus: 31550, signal 613908/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31600, signal 614233/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31650, signal 614591/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31700, signal 614894/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31750, signal 615169/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31800, signal 615442/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31850, signal 615798/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31900, signal 616175/1114725 (executing program) 2023/04/30 05:43:22 fetching corpus: 31950, signal 616467/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32000, signal 616922/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32050, signal 617371/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32100, signal 617646/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32150, signal 617977/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32200, signal 618305/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32250, signal 618646/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32300, signal 619091/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32350, signal 619435/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32400, signal 619834/1114725 (executing program) 2023/04/30 05:43:23 fetching corpus: 32450, signal 620111/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32500, signal 620500/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32550, signal 620858/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32600, signal 621124/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32650, signal 621478/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32700, signal 621809/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32750, signal 622056/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32800, signal 622790/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32850, signal 623043/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32900, signal 623323/1114725 (executing program) 2023/04/30 05:43:24 fetching corpus: 32950, signal 623594/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33000, signal 624237/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33050, signal 624678/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33100, signal 624973/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33150, signal 625250/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33200, signal 625554/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33250, signal 625799/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33300, signal 626237/1114725 (executing program) 2023/04/30 05:43:25 fetching corpus: 33350, signal 626479/1114725 (executing program) 2023/04/30 05:43:26 fetching corpus: 33400, signal 626802/1114725 (executing program) 2023/04/30 05:43:26 fetching corpus: 33450, signal 627088/1114725 (executing program) 2023/04/30 05:43:26 fetching corpus: 33500, signal 627874/1114725 (executing program) [ 132.642798][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.649119][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/30 05:43:26 fetching corpus: 33550, signal 628127/1114725 (executing program) 2023/04/30 05:43:26 fetching corpus: 33600, signal 628517/1114725 (executing program) 2023/04/30 05:43:26 fetching corpus: 33650, signal 628755/1114725 (executing program) 2023/04/30 05:43:26 fetching corpus: 33700, signal 629064/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 33750, signal 629349/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 33800, signal 629732/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 33850, signal 630048/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 33900, signal 630362/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 33950, signal 630630/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 34000, signal 630930/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 34050, signal 631237/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 34100, signal 631695/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 34150, signal 632038/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 34200, signal 632418/1114725 (executing program) 2023/04/30 05:43:27 fetching corpus: 34250, signal 632701/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34300, signal 633093/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34350, signal 633420/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34400, signal 633833/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34450, signal 634181/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34500, signal 634524/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34550, signal 634942/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34600, signal 635197/1114725 (executing program) 2023/04/30 05:43:28 fetching corpus: 34650, signal 635475/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 34700, signal 635860/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 34750, signal 636122/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 34800, signal 636338/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 34850, signal 636765/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 34900, signal 637120/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 34950, signal 637455/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 35000, signal 637687/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 35050, signal 637999/1114725 (executing program) 2023/04/30 05:43:29 fetching corpus: 35100, signal 638264/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35150, signal 638576/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35200, signal 638917/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35250, signal 639193/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35300, signal 639447/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35350, signal 639730/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35400, signal 640277/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35450, signal 640518/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35500, signal 640801/1114725 (executing program) 2023/04/30 05:43:30 fetching corpus: 35550, signal 641051/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35600, signal 641261/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35650, signal 641593/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35700, signal 641861/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35750, signal 642352/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35800, signal 642577/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35850, signal 642818/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35900, signal 643224/1114725 (executing program) 2023/04/30 05:43:31 fetching corpus: 35950, signal 643526/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36000, signal 643860/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36050, signal 644200/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36100, signal 644681/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36150, signal 644967/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36200, signal 645187/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36250, signal 645617/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36300, signal 645885/1114725 (executing program) 2023/04/30 05:43:32 fetching corpus: 36350, signal 646411/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36400, signal 646616/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36450, signal 646942/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36500, signal 647280/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36550, signal 647620/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36600, signal 647848/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36650, signal 648223/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36700, signal 648564/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36750, signal 648774/1114725 (executing program) 2023/04/30 05:43:33 fetching corpus: 36800, signal 649059/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 36850, signal 649384/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 36900, signal 649779/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 36950, signal 649984/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 37000, signal 650215/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 37050, signal 650502/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 37100, signal 650755/1114725 (executing program) 2023/04/30 05:43:34 fetching corpus: 37150, signal 651249/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37200, signal 651593/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37250, signal 651810/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37300, signal 652141/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37350, signal 652464/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37400, signal 652679/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37450, signal 652890/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37500, signal 653213/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37550, signal 653447/1114725 (executing program) 2023/04/30 05:43:35 fetching corpus: 37600, signal 653743/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37650, signal 653981/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37700, signal 654330/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37750, signal 654837/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37800, signal 655131/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37850, signal 656792/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37900, signal 657025/1114725 (executing program) 2023/04/30 05:43:36 fetching corpus: 37950, signal 657376/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38000, signal 657640/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38050, signal 657935/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38100, signal 658324/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38150, signal 658800/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38200, signal 659162/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38250, signal 659332/1114725 (executing program) 2023/04/30 05:43:37 fetching corpus: 38300, signal 659568/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38350, signal 659844/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38400, signal 660115/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38450, signal 660458/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38500, signal 660768/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38550, signal 661011/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38600, signal 661200/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38650, signal 661491/1114725 (executing program) 2023/04/30 05:43:38 fetching corpus: 38700, signal 661810/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 38750, signal 662088/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 38800, signal 662738/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 38850, signal 663095/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 38900, signal 663377/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 38950, signal 663606/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 39000, signal 663797/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 39050, signal 664018/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 39100, signal 664210/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 39150, signal 664479/1114725 (executing program) 2023/04/30 05:43:39 fetching corpus: 39200, signal 664691/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39250, signal 664987/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39300, signal 665306/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39350, signal 665603/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39400, signal 665867/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39450, signal 666137/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39500, signal 666420/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39550, signal 666926/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39600, signal 667155/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39650, signal 667395/1114725 (executing program) 2023/04/30 05:43:40 fetching corpus: 39700, signal 667603/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 39750, signal 667945/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 39800, signal 668136/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 39850, signal 668353/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 39900, signal 668613/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 39950, signal 668843/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 40000, signal 669240/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 40050, signal 669555/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 40100, signal 669862/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 40150, signal 670058/1114725 (executing program) 2023/04/30 05:43:41 fetching corpus: 40200, signal 670398/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40250, signal 670659/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40300, signal 670922/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40350, signal 671247/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40400, signal 671526/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40450, signal 671798/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40500, signal 672119/1114725 (executing program) 2023/04/30 05:43:42 fetching corpus: 40550, signal 672379/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40600, signal 672529/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40650, signal 672806/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40700, signal 673039/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40750, signal 673302/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40800, signal 673556/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40850, signal 673869/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40900, signal 674067/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 40950, signal 674355/1114725 (executing program) 2023/04/30 05:43:43 fetching corpus: 41000, signal 674553/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41050, signal 675366/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41100, signal 675617/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41150, signal 675828/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41200, signal 676070/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41250, signal 676379/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41300, signal 676538/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41350, signal 676748/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41400, signal 677079/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41450, signal 677332/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41500, signal 677587/1114725 (executing program) 2023/04/30 05:43:44 fetching corpus: 41550, signal 677914/1114725 (executing program) 2023/04/30 05:43:45 fetching corpus: 41600, signal 678295/1114725 (executing program) 2023/04/30 05:43:45 fetching corpus: 41650, signal 678549/1114725 (executing program) 2023/04/30 05:43:45 fetching corpus: 41700, signal 678791/1114725 (executing program) 2023/04/30 05:43:45 fetching corpus: 41750, signal 679019/1114725 (executing program) 2023/04/30 05:43:45 fetching corpus: 41800, signal 679351/1114725 (executing program) 2023/04/30 05:43:45 fetching corpus: 41850, signal 679596/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 41900, signal 679915/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 41950, signal 680192/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42000, signal 680416/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42050, signal 680709/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42100, signal 681005/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42150, signal 681215/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42200, signal 681447/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42250, signal 681626/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42300, signal 681940/1114725 (executing program) 2023/04/30 05:43:46 fetching corpus: 42350, signal 682239/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42400, signal 682581/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42450, signal 682860/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42500, signal 683219/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42550, signal 683556/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42600, signal 683814/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42650, signal 684066/1114725 (executing program) 2023/04/30 05:43:47 fetching corpus: 42700, signal 684294/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 42750, signal 684553/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 42800, signal 684855/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 42850, signal 685123/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 42900, signal 685359/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 42950, signal 685776/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 43000, signal 685973/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 43050, signal 686185/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 43100, signal 686466/1114725 (executing program) 2023/04/30 05:43:48 fetching corpus: 43150, signal 686745/1114725 (executing program) 2023/04/30 05:43:49 fetching corpus: 43200, signal 687027/1114725 (executing program) 2023/04/30 05:43:49 fetching corpus: 43250, signal 687270/1114725 (executing program) 2023/04/30 05:43:49 fetching corpus: 43300, signal 687531/1114725 (executing program) 2023/04/30 05:43:49 fetching corpus: 43350, signal 687761/1114725 (executing program) 2023/04/30 05:43:49 fetching corpus: 43400, signal 688130/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43450, signal 688425/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43500, signal 688653/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43550, signal 688931/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43600, signal 689352/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43650, signal 689609/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43700, signal 690147/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43750, signal 690429/1114725 (executing program) 2023/04/30 05:43:50 fetching corpus: 43800, signal 690727/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 43850, signal 690917/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 43900, signal 691155/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 43950, signal 691376/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 44000, signal 691632/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 44050, signal 691904/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 44100, signal 692326/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 44150, signal 692554/1114725 (executing program) 2023/04/30 05:43:51 fetching corpus: 44200, signal 692852/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44250, signal 694259/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44300, signal 694562/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44350, signal 694871/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44400, signal 695170/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44450, signal 695428/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44500, signal 695758/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44550, signal 696041/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44600, signal 696368/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44650, signal 696636/1114725 (executing program) 2023/04/30 05:43:52 fetching corpus: 44700, signal 696853/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 44750, signal 697137/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 44800, signal 697382/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 44850, signal 697688/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 44900, signal 697965/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 44950, signal 698179/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 45000, signal 698419/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 45050, signal 698647/1114725 (executing program) 2023/04/30 05:43:53 fetching corpus: 45100, signal 698978/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45150, signal 699193/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45200, signal 699387/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45250, signal 699678/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45300, signal 699991/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45350, signal 700239/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45400, signal 700505/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45450, signal 700677/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45500, signal 700898/1114725 (executing program) 2023/04/30 05:43:54 fetching corpus: 45550, signal 701088/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45600, signal 701333/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45650, signal 701654/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45700, signal 702000/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45750, signal 702340/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45800, signal 702558/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45850, signal 702843/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45900, signal 703093/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 45950, signal 703358/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 46000, signal 703685/1114725 (executing program) 2023/04/30 05:43:55 fetching corpus: 46050, signal 703881/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46100, signal 704289/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46150, signal 704498/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46200, signal 704908/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46250, signal 705272/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46300, signal 705468/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46350, signal 705698/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46400, signal 705874/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46450, signal 706229/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46500, signal 706506/1114725 (executing program) 2023/04/30 05:43:56 fetching corpus: 46550, signal 706750/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46600, signal 706994/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46650, signal 707199/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46700, signal 707517/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46750, signal 707746/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46800, signal 707969/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46850, signal 708309/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46900, signal 708559/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 46950, signal 708867/1114725 (executing program) 2023/04/30 05:43:57 fetching corpus: 47000, signal 709135/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47050, signal 709368/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47100, signal 709498/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47150, signal 709686/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47200, signal 709875/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47250, signal 710029/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47300, signal 710255/1114725 (executing program) 2023/04/30 05:43:58 fetching corpus: 47350, signal 710495/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47400, signal 710625/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47450, signal 710897/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47500, signal 711090/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47550, signal 711403/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47600, signal 711690/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47650, signal 712158/1114725 (executing program) 2023/04/30 05:43:59 fetching corpus: 47700, signal 712425/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 47750, signal 712587/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 47800, signal 712773/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 47850, signal 713004/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 47900, signal 713265/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 47950, signal 713435/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 48000, signal 713633/1114725 (executing program) 2023/04/30 05:44:00 fetching corpus: 48050, signal 713910/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48100, signal 714159/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48150, signal 714310/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48200, signal 714535/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48250, signal 714722/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48300, signal 714892/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48350, signal 715265/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48400, signal 715466/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48450, signal 715685/1114725 (executing program) 2023/04/30 05:44:01 fetching corpus: 48500, signal 715884/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48550, signal 716139/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48600, signal 716409/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48650, signal 716640/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48700, signal 716842/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48750, signal 717097/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48800, signal 717393/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48850, signal 717599/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48900, signal 717828/1114725 (executing program) 2023/04/30 05:44:02 fetching corpus: 48950, signal 718040/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49000, signal 718374/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49050, signal 718694/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49100, signal 718910/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49150, signal 719079/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49200, signal 719379/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49250, signal 719648/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49300, signal 719837/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49350, signal 720038/1114725 (executing program) 2023/04/30 05:44:03 fetching corpus: 49400, signal 720256/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49450, signal 720516/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49500, signal 720689/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49550, signal 720895/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49600, signal 721104/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49650, signal 721341/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49700, signal 721508/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49750, signal 721674/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49800, signal 721946/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49850, signal 722127/1114725 (executing program) 2023/04/30 05:44:04 fetching corpus: 49900, signal 722414/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 49950, signal 722614/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50000, signal 722893/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50050, signal 723119/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50100, signal 723317/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50150, signal 723524/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50200, signal 723730/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50250, signal 723939/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50300, signal 724193/1114725 (executing program) 2023/04/30 05:44:05 fetching corpus: 50350, signal 724510/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50400, signal 724754/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50450, signal 725063/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50500, signal 725249/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50550, signal 725482/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50600, signal 725779/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50650, signal 725948/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50700, signal 726145/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50750, signal 726347/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50800, signal 726524/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50850, signal 726778/1114725 (executing program) 2023/04/30 05:44:06 fetching corpus: 50900, signal 726970/1114725 (executing program) 2023/04/30 05:44:07 fetching corpus: 50950, signal 727210/1114725 (executing program) 2023/04/30 05:44:07 fetching corpus: 51000, signal 727408/1114725 (executing program) 2023/04/30 05:44:07 fetching corpus: 51050, signal 727635/1114725 (executing program) 2023/04/30 05:44:07 fetching corpus: 51100, signal 727769/1114725 (executing program) 2023/04/30 05:44:07 fetching corpus: 51150, signal 728024/1114725 (executing program) 2023/04/30 05:44:07 fetching corpus: 51200, signal 728265/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51250, signal 728464/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51300, signal 728709/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51350, signal 729047/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51400, signal 729244/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51450, signal 729424/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51500, signal 729662/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51550, signal 729920/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51600, signal 730191/1114725 (executing program) 2023/04/30 05:44:08 fetching corpus: 51650, signal 730506/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 51700, signal 730702/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 51750, signal 730963/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 51800, signal 731135/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 51850, signal 731375/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 51900, signal 731592/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 51950, signal 731778/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 52000, signal 731987/1114725 (executing program) 2023/04/30 05:44:09 fetching corpus: 52050, signal 732144/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52100, signal 732544/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52150, signal 732735/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52200, signal 732966/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52250, signal 733140/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52300, signal 733355/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52350, signal 733634/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52400, signal 733855/1114725 (executing program) 2023/04/30 05:44:10 fetching corpus: 52450, signal 734053/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52500, signal 734235/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52550, signal 734434/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52600, signal 734800/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52650, signal 735075/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52700, signal 735298/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52750, signal 735462/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52800, signal 735641/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52850, signal 735773/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52900, signal 735967/1114725 (executing program) 2023/04/30 05:44:11 fetching corpus: 52950, signal 736173/1114725 (executing program) 2023/04/30 05:44:12 fetching corpus: 53000, signal 736396/1114725 (executing program) 2023/04/30 05:44:12 fetching corpus: 53050, signal 736584/1114725 (executing program) 2023/04/30 05:44:12 fetching corpus: 53100, signal 736806/1114725 (executing program) 2023/04/30 05:44:12 fetching corpus: 53150, signal 737016/1114725 (executing program) 2023/04/30 05:44:12 fetching corpus: 53200, signal 737265/1114725 (executing program) 2023/04/30 05:44:12 fetching corpus: 53250, signal 737462/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53300, signal 737700/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53350, signal 737918/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53400, signal 738111/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53450, signal 738413/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53500, signal 738636/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53550, signal 738944/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53600, signal 739233/1114725 (executing program) 2023/04/30 05:44:13 fetching corpus: 53650, signal 739437/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 53700, signal 739647/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 53750, signal 739953/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 53800, signal 740199/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 53850, signal 740432/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 53900, signal 740684/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 53950, signal 740930/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 54000, signal 741144/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 54050, signal 741369/1114725 (executing program) 2023/04/30 05:44:14 fetching corpus: 54100, signal 741576/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54150, signal 741736/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54200, signal 741929/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54250, signal 742136/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54300, signal 742521/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54350, signal 742691/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54400, signal 742888/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54450, signal 743159/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54500, signal 743367/1114725 (executing program) 2023/04/30 05:44:15 fetching corpus: 54550, signal 743608/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54600, signal 744099/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54650, signal 744270/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54700, signal 744576/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54750, signal 748254/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54800, signal 748461/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54850, signal 748728/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54900, signal 748918/1114725 (executing program) 2023/04/30 05:44:16 fetching corpus: 54950, signal 749067/1114725 (executing program) 2023/04/30 05:44:17 fetching corpus: 55000, signal 749609/1114725 (executing program) 2023/04/30 05:44:17 fetching corpus: 55050, signal 749831/1114725 (executing program) 2023/04/30 05:44:17 fetching corpus: 55100, signal 750057/1114725 (executing program) 2023/04/30 05:44:17 fetching corpus: 55150, signal 750288/1114725 (executing program) 2023/04/30 05:44:17 fetching corpus: 55200, signal 750549/1114725 (executing program) 2023/04/30 05:44:17 fetching corpus: 55250, signal 750889/1114725 (executing program) 2023/04/30 05:44:18 fetching corpus: 55300, signal 751111/1114725 (executing program) 2023/04/30 05:44:18 fetching corpus: 55350, signal 751389/1114726 (executing program) 2023/04/30 05:44:18 fetching corpus: 55400, signal 751694/1114726 (executing program) 2023/04/30 05:44:18 fetching corpus: 55450, signal 751857/1114726 (executing program) 2023/04/30 05:44:18 fetching corpus: 55500, signal 752149/1114726 (executing program) 2023/04/30 05:44:18 fetching corpus: 55550, signal 752311/1114726 (executing program) 2023/04/30 05:44:18 fetching corpus: 55600, signal 752591/1114726 (executing program) 2023/04/30 05:44:18 fetching corpus: 55650, signal 752822/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 55700, signal 753048/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 55750, signal 753210/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 55800, signal 753350/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 55850, signal 753805/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 55900, signal 754011/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 55950, signal 754264/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 56000, signal 754427/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 56050, signal 754595/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 56100, signal 754916/1114726 (executing program) 2023/04/30 05:44:19 fetching corpus: 56150, signal 755217/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56200, signal 755459/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56250, signal 755710/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56300, signal 756045/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56350, signal 756320/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56400, signal 756505/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56450, signal 756771/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56500, signal 756942/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56550, signal 757177/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56600, signal 757315/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56650, signal 757501/1114726 (executing program) 2023/04/30 05:44:20 fetching corpus: 56700, signal 757674/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 56750, signal 757845/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 56800, signal 758119/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 56850, signal 758283/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 56900, signal 758448/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 56950, signal 758789/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 57000, signal 759136/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 57050, signal 759324/1114726 (executing program) 2023/04/30 05:44:21 fetching corpus: 57100, signal 759527/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57150, signal 759791/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57200, signal 760048/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57250, signal 760298/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57300, signal 760502/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57350, signal 760707/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57400, signal 760938/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57450, signal 761134/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57500, signal 761297/1114726 (executing program) 2023/04/30 05:44:22 fetching corpus: 57550, signal 761459/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57600, signal 761709/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57650, signal 761903/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57700, signal 762134/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57750, signal 762330/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57800, signal 762504/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57850, signal 762710/1114726 (executing program) 2023/04/30 05:44:23 fetching corpus: 57900, signal 762900/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 57950, signal 763164/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58000, signal 763389/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58050, signal 763691/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58100, signal 763864/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58150, signal 764147/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58200, signal 764273/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58250, signal 764526/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58300, signal 764712/1114726 (executing program) 2023/04/30 05:44:24 fetching corpus: 58350, signal 764890/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58400, signal 765479/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58450, signal 765693/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58500, signal 765921/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58550, signal 766137/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58600, signal 766352/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58650, signal 766517/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58700, signal 766689/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58750, signal 767007/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58800, signal 767171/1114726 (executing program) 2023/04/30 05:44:25 fetching corpus: 58850, signal 767317/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 58900, signal 767500/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 58950, signal 767714/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 59000, signal 767912/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 59050, signal 768125/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 59100, signal 768295/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 59150, signal 768455/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 59200, signal 768651/1114726 (executing program) 2023/04/30 05:44:26 fetching corpus: 59250, signal 768899/1114728 (executing program) 2023/04/30 05:44:26 fetching corpus: 59300, signal 769095/1114728 (executing program) 2023/04/30 05:44:26 fetching corpus: 59350, signal 769411/1114728 (executing program) 2023/04/30 05:44:26 fetching corpus: 59400, signal 769615/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59450, signal 769796/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59500, signal 769927/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59550, signal 770060/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59600, signal 770255/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59650, signal 770488/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59700, signal 770666/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59750, signal 770836/1114728 (executing program) 2023/04/30 05:44:27 fetching corpus: 59800, signal 771045/1114728 (executing program) [ 194.073261][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.079588][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 2023/04/30 05:44:28 fetching corpus: 59850, signal 771229/1114728 (executing program) 2023/04/30 05:44:28 fetching corpus: 59900, signal 771397/1114728 (executing program) 2023/04/30 05:44:28 fetching corpus: 59950, signal 771612/1114728 (executing program) 2023/04/30 05:44:28 fetching corpus: 60000, signal 771749/1114728 (executing program) 2023/04/30 05:44:28 fetching corpus: 60050, signal 771976/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60100, signal 772145/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60150, signal 772384/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60200, signal 772640/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60250, signal 772834/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60300, signal 773152/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60350, signal 773299/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60400, signal 773465/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60450, signal 773683/1114728 (executing program) 2023/04/30 05:44:29 fetching corpus: 60500, signal 773824/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60550, signal 773986/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60600, signal 774290/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60650, signal 774428/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60700, signal 775627/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60750, signal 775831/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60800, signal 776054/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60850, signal 776294/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60900, signal 776514/1114728 (executing program) 2023/04/30 05:44:30 fetching corpus: 60950, signal 776747/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61000, signal 777074/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61050, signal 777242/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61100, signal 777426/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61150, signal 777605/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61200, signal 777880/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61250, signal 778103/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61300, signal 778436/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61350, signal 778572/1114728 (executing program) 2023/04/30 05:44:31 fetching corpus: 61400, signal 778795/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61450, signal 778953/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61500, signal 779197/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61550, signal 779335/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61600, signal 779534/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61650, signal 779771/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61700, signal 779979/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61750, signal 780372/1114728 (executing program) 2023/04/30 05:44:32 fetching corpus: 61800, signal 780534/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 61850, signal 780816/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 61900, signal 780985/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 61950, signal 781163/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 62000, signal 781469/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 62050, signal 781694/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 62100, signal 781895/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 62150, signal 782094/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 62200, signal 782292/1114728 (executing program) 2023/04/30 05:44:33 fetching corpus: 62250, signal 782492/1114728 (executing program) 2023/04/30 05:44:34 fetching corpus: 62300, signal 782706/1114728 (executing program) 2023/04/30 05:44:34 fetching corpus: 62350, signal 782919/1114728 (executing program) 2023/04/30 05:44:34 fetching corpus: 62400, signal 783119/1114728 (executing program) 2023/04/30 05:44:34 fetching corpus: 62450, signal 783307/1114728 (executing program) 2023/04/30 05:44:34 fetching corpus: 62500, signal 783489/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62550, signal 783685/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62600, signal 783887/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62650, signal 784195/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62700, signal 784423/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62750, signal 784624/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62800, signal 785030/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62850, signal 785173/1114728 (executing program) 2023/04/30 05:44:35 fetching corpus: 62900, signal 785338/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 62950, signal 785523/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 63000, signal 785683/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 63050, signal 785936/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 63100, signal 786228/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 63150, signal 786432/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 63200, signal 786667/1114728 (executing program) 2023/04/30 05:44:36 fetching corpus: 63250, signal 786801/1114728 (executing program) 2023/04/30 05:44:37 fetching corpus: 63300, signal 787175/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63350, signal 787480/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63400, signal 787826/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63450, signal 788061/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63500, signal 788193/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63550, signal 788500/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63600, signal 788664/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63650, signal 788803/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63700, signal 788962/1114730 (executing program) 2023/04/30 05:44:37 fetching corpus: 63750, signal 789289/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 63800, signal 789581/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 63850, signal 789740/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 63900, signal 789990/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 63950, signal 790129/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 64000, signal 790403/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 64050, signal 790563/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 64100, signal 790765/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 64150, signal 791026/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 64200, signal 791200/1114730 (executing program) 2023/04/30 05:44:38 fetching corpus: 64250, signal 791496/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64300, signal 791731/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64350, signal 791877/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64400, signal 792169/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64450, signal 792373/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64500, signal 792573/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64550, signal 792741/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64600, signal 793030/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64650, signal 793231/1114730 (executing program) 2023/04/30 05:44:39 fetching corpus: 64700, signal 793425/1114730 (executing program) 2023/04/30 05:44:40 fetching corpus: 64750, signal 793551/1114730 (executing program) 2023/04/30 05:44:40 fetching corpus: 64800, signal 793733/1114730 (executing program) 2023/04/30 05:44:40 fetching corpus: 64850, signal 793915/1114730 (executing program) 2023/04/30 05:44:40 fetching corpus: 64900, signal 794064/1114730 (executing program) 2023/04/30 05:44:40 fetching corpus: 64950, signal 794337/1114730 (executing program) 2023/04/30 05:44:40 fetching corpus: 65000, signal 794573/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65050, signal 794764/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65100, signal 794988/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65150, signal 795317/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65200, signal 795498/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65250, signal 795774/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65300, signal 796047/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65350, signal 796207/1114730 (executing program) 2023/04/30 05:44:41 fetching corpus: 65400, signal 796438/1114730 (executing program) 2023/04/30 05:44:42 fetching corpus: 65450, signal 796641/1114730 (executing program) 2023/04/30 05:44:42 fetching corpus: 65500, signal 796833/1114730 (executing program) 2023/04/30 05:44:42 fetching corpus: 65550, signal 797028/1114730 (executing program) 2023/04/30 05:44:42 fetching corpus: 65600, signal 797183/1114736 (executing program) 2023/04/30 05:44:42 fetching corpus: 65650, signal 797392/1114736 (executing program) 2023/04/30 05:44:42 fetching corpus: 65700, signal 797579/1114736 (executing program) 2023/04/30 05:44:42 fetching corpus: 65750, signal 797788/1114736 (executing program) 2023/04/30 05:44:43 fetching corpus: 65800, signal 798019/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 65850, signal 798221/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 65900, signal 798357/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 65950, signal 798508/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66000, signal 798687/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66050, signal 798869/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66100, signal 799020/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66150, signal 799195/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66200, signal 799433/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66250, signal 800107/1114741 (executing program) 2023/04/30 05:44:43 fetching corpus: 66300, signal 800413/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66350, signal 800575/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66400, signal 800785/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66450, signal 800982/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66500, signal 801169/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66550, signal 801305/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66600, signal 801497/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66650, signal 801662/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66700, signal 801816/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66750, signal 802053/1114741 (executing program) 2023/04/30 05:44:44 fetching corpus: 66800, signal 802311/1114741 (executing program) 2023/04/30 05:44:45 fetching corpus: 66850, signal 802471/1114741 (executing program) 2023/04/30 05:44:45 fetching corpus: 66900, signal 802705/1114741 (executing program) 2023/04/30 05:44:45 fetching corpus: 66950, signal 802904/1114741 (executing program) 2023/04/30 05:44:45 fetching corpus: 67000, signal 803040/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67050, signal 803190/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67100, signal 803357/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67150, signal 803658/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67200, signal 803873/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67250, signal 804109/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67300, signal 804286/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67350, signal 804452/1114741 (executing program) 2023/04/30 05:44:46 fetching corpus: 67400, signal 804692/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67450, signal 804905/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67500, signal 805033/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67550, signal 805199/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67600, signal 805420/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67650, signal 805590/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67700, signal 805773/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67750, signal 805934/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67800, signal 806053/1114741 (executing program) 2023/04/30 05:44:47 fetching corpus: 67850, signal 806252/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 67900, signal 806417/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 67950, signal 806592/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68000, signal 806734/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68050, signal 806856/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68100, signal 807063/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68150, signal 807219/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68200, signal 807354/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68250, signal 807608/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68300, signal 807784/1114741 (executing program) 2023/04/30 05:44:48 fetching corpus: 68350, signal 807987/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68400, signal 808197/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68450, signal 808400/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68500, signal 808540/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68550, signal 808788/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68600, signal 808969/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68650, signal 809154/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68700, signal 809257/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68750, signal 809417/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68800, signal 809605/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68850, signal 809787/1114741 (executing program) 2023/04/30 05:44:49 fetching corpus: 68900, signal 809998/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 68950, signal 810183/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69000, signal 810333/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69050, signal 810489/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69100, signal 810634/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69150, signal 810751/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69200, signal 810897/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69250, signal 811091/1114741 (executing program) 2023/04/30 05:44:50 fetching corpus: 69300, signal 811238/1114741 (executing program) 2023/04/30 05:44:51 fetching corpus: 69350, signal 811403/1114741 (executing program) 2023/04/30 05:44:51 fetching corpus: 69400, signal 811535/1114741 (executing program) 2023/04/30 05:44:51 fetching corpus: 69450, signal 811696/1114741 (executing program) 2023/04/30 05:44:51 fetching corpus: 69500, signal 811846/1114741 (executing program) 2023/04/30 05:44:51 fetching corpus: 69550, signal 811992/1114741 (executing program) 2023/04/30 05:44:51 fetching corpus: 69600, signal 812113/1114741 (executing program) 2023/04/30 05:44:52 fetching corpus: 69650, signal 812299/1114741 (executing program) 2023/04/30 05:44:52 fetching corpus: 69700, signal 812470/1114741 (executing program) 2023/04/30 05:44:52 fetching corpus: 69750, signal 812684/1114741 (executing program) 2023/04/30 05:44:52 fetching corpus: 69800, signal 812827/1114741 (executing program) 2023/04/30 05:44:52 fetching corpus: 69850, signal 812984/1114741 (executing program) 2023/04/30 05:44:52 fetching corpus: 69900, signal 813147/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 69950, signal 813334/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70000, signal 813503/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70050, signal 813635/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70100, signal 813789/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70150, signal 814002/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70200, signal 814184/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70250, signal 814307/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70300, signal 814475/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70350, signal 814661/1114741 (executing program) 2023/04/30 05:44:53 fetching corpus: 70400, signal 815026/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70450, signal 815193/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70500, signal 815351/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70550, signal 815532/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70600, signal 815693/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70650, signal 815869/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70700, signal 816195/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70750, signal 816619/1114741 (executing program) 2023/04/30 05:44:54 fetching corpus: 70800, signal 816762/1114742 (executing program) 2023/04/30 05:44:54 fetching corpus: 70850, signal 817143/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 70900, signal 817520/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 70950, signal 817677/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71000, signal 817833/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71050, signal 818042/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71100, signal 818273/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71150, signal 818490/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71200, signal 818661/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71250, signal 818790/1114742 (executing program) 2023/04/30 05:44:55 fetching corpus: 71300, signal 818926/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71350, signal 819090/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71400, signal 819258/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71450, signal 819429/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71500, signal 819626/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71550, signal 819781/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71600, signal 819926/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71650, signal 820048/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71700, signal 820208/1114742 (executing program) 2023/04/30 05:44:56 fetching corpus: 71750, signal 820326/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 71800, signal 820462/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 71850, signal 820597/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 71900, signal 820859/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 71950, signal 821031/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 72000, signal 821238/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 72050, signal 821438/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 72100, signal 821628/1114742 (executing program) 2023/04/30 05:44:57 fetching corpus: 72150, signal 821758/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72200, signal 821934/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72250, signal 822131/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72300, signal 822310/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72350, signal 822493/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72400, signal 822646/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72450, signal 822849/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72500, signal 822979/1114742 (executing program) 2023/04/30 05:44:58 fetching corpus: 72550, signal 823158/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72600, signal 823340/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72650, signal 823509/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72700, signal 823712/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72750, signal 823943/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72800, signal 824093/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72850, signal 824312/1114742 (executing program) 2023/04/30 05:44:59 fetching corpus: 72900, signal 824523/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 72950, signal 824674/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73000, signal 824848/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73050, signal 825020/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73100, signal 825194/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73150, signal 825383/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73200, signal 825540/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73250, signal 825747/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73300, signal 825897/1114742 (executing program) 2023/04/30 05:45:00 fetching corpus: 73350, signal 826103/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73400, signal 826267/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73450, signal 826432/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73500, signal 826558/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73550, signal 826743/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73600, signal 826915/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73650, signal 827076/1114742 (executing program) 2023/04/30 05:45:01 fetching corpus: 73700, signal 827286/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 73750, signal 827494/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 73800, signal 827697/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 73850, signal 827862/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 73900, signal 828062/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 73950, signal 828446/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 74000, signal 828595/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 74050, signal 828757/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 74100, signal 828919/1114742 (executing program) 2023/04/30 05:45:02 fetching corpus: 74150, signal 829058/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74200, signal 829265/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74250, signal 829499/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74300, signal 829681/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74350, signal 829792/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74400, signal 830059/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74450, signal 830203/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74500, signal 830370/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74550, signal 830604/1114742 (executing program) 2023/04/30 05:45:03 fetching corpus: 74600, signal 830758/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74650, signal 830936/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74700, signal 831065/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74750, signal 831200/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74800, signal 831351/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74850, signal 831537/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74900, signal 831693/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 74950, signal 831837/1114742 (executing program) 2023/04/30 05:45:04 fetching corpus: 75000, signal 832007/1114742 (executing program) 2023/04/30 05:45:05 fetching corpus: 75050, signal 832173/1114742 (executing program) 2023/04/30 05:45:05 fetching corpus: 75100, signal 832311/1114742 (executing program) 2023/04/30 05:45:05 fetching corpus: 75150, signal 832493/1114742 (executing program) 2023/04/30 05:45:05 fetching corpus: 75200, signal 832685/1114742 (executing program) 2023/04/30 05:45:05 fetching corpus: 75250, signal 832983/1114742 (executing program) 2023/04/30 05:45:05 fetching corpus: 75300, signal 833151/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75350, signal 833328/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75400, signal 833494/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75450, signal 833720/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75500, signal 833968/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75550, signal 834136/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75600, signal 834276/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75650, signal 834438/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75700, signal 834594/1114742 (executing program) 2023/04/30 05:45:06 fetching corpus: 75750, signal 834716/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 75800, signal 834885/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 75850, signal 835080/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 75900, signal 835232/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 75950, signal 835459/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 76000, signal 835674/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 76050, signal 835888/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 76100, signal 836061/1114742 (executing program) 2023/04/30 05:45:07 fetching corpus: 76150, signal 836235/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76200, signal 836439/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76250, signal 836619/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76300, signal 836798/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76350, signal 836927/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76400, signal 837052/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76450, signal 837241/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76500, signal 837406/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76550, signal 837605/1114742 (executing program) 2023/04/30 05:45:08 fetching corpus: 76600, signal 837796/1114742 (executing program) 2023/04/30 05:45:09 fetching corpus: 76650, signal 837941/1114742 (executing program) 2023/04/30 05:45:09 fetching corpus: 76700, signal 838091/1114743 (executing program) 2023/04/30 05:45:09 fetching corpus: 76750, signal 838230/1114743 (executing program) 2023/04/30 05:45:09 fetching corpus: 76800, signal 838383/1114743 (executing program) 2023/04/30 05:45:09 fetching corpus: 76850, signal 838577/1114743 (executing program) 2023/04/30 05:45:09 fetching corpus: 76900, signal 838724/1114743 (executing program) 2023/04/30 05:45:09 fetching corpus: 76950, signal 838940/1114743 (executing program) 2023/04/30 05:45:09 fetching corpus: 77000, signal 839177/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77050, signal 839348/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77100, signal 839516/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77150, signal 839668/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77200, signal 839829/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77250, signal 839983/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77300, signal 840157/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77350, signal 840348/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77400, signal 840549/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77450, signal 840709/1114743 (executing program) 2023/04/30 05:45:10 fetching corpus: 77500, signal 840870/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77550, signal 840997/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77600, signal 841186/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77650, signal 841350/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77700, signal 841618/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77750, signal 841925/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77800, signal 842125/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77850, signal 842283/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77872, signal 842333/1114743 (executing program) 2023/04/30 05:45:11 fetching corpus: 77872, signal 842333/1114743 (executing program) 2023/04/30 05:45:14 starting 6 fuzzer processes 05:45:14 executing program 0: fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 05:45:14 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, 0x0, 0x31) 05:45:14 executing program 2: select(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 05:45:14 executing program 3: add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/custom1\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_clone(0x40000000, &(0x7f0000000580)="9a78eb8aa23801b21283c78d6860ce46ccce4786ab3d60fcb745ebd3f1101f4985c8d8c7125fda66fc4aa6768fc84f82161fd34875ef897d0c0247579e4964d25f392fa75d83651f20e0c0c1e95adcd1357fa5c00e1cc01660e3eeb02d15be7d2b2758cf31d23f1d3172e96a2db2bb44", 0x70, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)="2a6edcaef31d96e19968c88d1798047bd4e649f4dc46e19e79928a43d41ecb2efc4a000addfdecfcdc1d2f4e19a84e689ff25ab74ccfcb3e1caaec8b3feee9438e6d2a6599b562610da416d1cdefeb3138f6d9b5e5a3a32a8fb1ecac56b22b38e201a438563ab1549da4c4d49bc268f1be7be9b0b92dcd9e38be8b8cae524d5790e94ed1f1cb88bdc879d1d9f67d42f04c1a2936f686ddc18c461579ba016e96cc1340cd706b9a9cb1aacd5291e20ecf228c0f9a1f0407fce5b553814e") ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000740)=r0) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x9, 0x301, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x15}]}, 0x1c}}, 0x20000000) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 05:45:14 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000100)) 05:45:14 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xf6b2}], 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) [ 240.777276][ T3594] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 240.787509][ T3594] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 240.796181][ T3594] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 240.804358][ T3594] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.811929][ T3594] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 240.821164][ T3601] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 240.828994][ T3601] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 240.830332][ T3602] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.838112][ T3601] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 240.844376][ T3602] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 240.850619][ T3601] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 240.858475][ T3602] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 240.866737][ T3601] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.871960][ T3602] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 240.879059][ T3601] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 240.894715][ T3602] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 240.895234][ T3601] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.901851][ T3602] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 240.909933][ T3601] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 240.917033][ T3602] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 240.923561][ T3601] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.930474][ T3602] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 240.937860][ T3601] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 240.944200][ T3602] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 240.959410][ T3602] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 240.959682][ T3587] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 240.969521][ T3602] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 240.981535][ T3587] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 240.982460][ T3602] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 240.995388][ T3591] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 241.002693][ T3603] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 241.016620][ T3587] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 241.024559][ T3601] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 241.034396][ T3601] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 241.043061][ T3601] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 241.050977][ T3587] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 241.306304][ T3580] chnl_net:caif_netlink_parms(): no params data found [ 241.479910][ T3580] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.487670][ T3580] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.495760][ T3580] device bridge_slave_0 entered promiscuous mode [ 241.505578][ T3582] chnl_net:caif_netlink_parms(): no params data found [ 241.559151][ T3580] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.566457][ T3580] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.575106][ T3580] device bridge_slave_1 entered promiscuous mode [ 241.630689][ T3597] chnl_net:caif_netlink_parms(): no params data found [ 241.683901][ T3580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.722356][ T3580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.734456][ T3595] chnl_net:caif_netlink_parms(): no params data found [ 241.754631][ T3581] chnl_net:caif_netlink_parms(): no params data found [ 241.778703][ T3584] chnl_net:caif_netlink_parms(): no params data found [ 241.823527][ T3582] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.830689][ T3582] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.839208][ T3582] device bridge_slave_0 entered promiscuous mode [ 241.871157][ T3580] team0: Port device team_slave_0 added [ 241.885701][ T3582] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.892895][ T3582] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.900527][ T3582] device bridge_slave_1 entered promiscuous mode [ 241.926067][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.936339][ T3597] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.944362][ T3597] device bridge_slave_0 entered promiscuous mode [ 241.952602][ T3580] team0: Port device team_slave_1 added [ 242.001394][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.008591][ T3597] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.016565][ T3597] device bridge_slave_1 entered promiscuous mode [ 242.028960][ T3580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.035958][ T3580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.062042][ T3580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.081174][ T3582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.108788][ T3580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.115872][ T3580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.141848][ T3580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.162720][ T3582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.204164][ T3595] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.211287][ T3595] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.222935][ T3595] device bridge_slave_0 entered promiscuous mode [ 242.236566][ T3581] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.243856][ T3581] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.251577][ T3581] device bridge_slave_0 entered promiscuous mode [ 242.260748][ T3597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.286494][ T3595] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.296223][ T3595] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.304888][ T3595] device bridge_slave_1 entered promiscuous mode [ 242.322017][ T3581] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.329295][ T3581] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.337403][ T3581] device bridge_slave_1 entered promiscuous mode [ 242.345827][ T3597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.355244][ T3584] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.362537][ T3584] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.370378][ T3584] device bridge_slave_0 entered promiscuous mode [ 242.381908][ T3580] device hsr_slave_0 entered promiscuous mode [ 242.389219][ T3580] device hsr_slave_1 entered promiscuous mode [ 242.403972][ T3582] team0: Port device team_slave_0 added [ 242.421894][ T3584] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.429060][ T3584] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.437067][ T3584] device bridge_slave_1 entered promiscuous mode [ 242.460309][ T3582] team0: Port device team_slave_1 added [ 242.497365][ T3595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.514138][ T3581] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.532019][ T3597] team0: Port device team_slave_0 added [ 242.540724][ T3584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.551766][ T3595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.570567][ T3581] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.594107][ T3597] team0: Port device team_slave_1 added [ 242.601243][ T3584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.619091][ T3582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.626096][ T3582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.652064][ T3582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.694102][ T3582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.701072][ T3582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.727847][ T3582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.764215][ T3595] team0: Port device team_slave_0 added [ 242.785557][ T3581] team0: Port device team_slave_0 added [ 242.803439][ T3597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.810405][ T3597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.838601][ T3597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.852484][ T3584] team0: Port device team_slave_0 added [ 242.865703][ T3595] team0: Port device team_slave_1 added [ 242.876656][ T3581] team0: Port device team_slave_1 added [ 242.882953][ T3597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.889907][ T3597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.916519][ T3597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.928739][ T3584] team0: Port device team_slave_1 added [ 242.937823][ T3582] device hsr_slave_0 entered promiscuous mode [ 242.944625][ T3582] device hsr_slave_1 entered promiscuous mode [ 242.951067][ T3582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.959210][ T3582] Cannot create hsr debugfs directory [ 243.033329][ T3596] Bluetooth: hci2: command 0x0409 tx timeout [ 243.038475][ T3587] Bluetooth: hci3: command 0x0409 tx timeout [ 243.047099][ T3584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.054302][ T3584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.080301][ T3584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.091721][ T3595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.098761][ T3595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.112544][ T3596] Bluetooth: hci4: command 0x0409 tx timeout [ 243.125187][ T3587] Bluetooth: hci5: command 0x0409 tx timeout [ 243.131029][ T3601] Bluetooth: hci1: command 0x0409 tx timeout [ 243.136976][ T3602] Bluetooth: hci0: command 0x0409 tx timeout [ 243.150632][ T3595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.165709][ T3581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.172716][ T3581] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.199309][ T3581] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.221549][ T3584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.228924][ T3584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.254955][ T3584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.266369][ T3595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.273514][ T3595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.299626][ T3595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.316026][ T3581] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.323029][ T3581] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.348927][ T3581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.417950][ T3597] device hsr_slave_0 entered promiscuous mode [ 243.424790][ T3597] device hsr_slave_1 entered promiscuous mode [ 243.431277][ T3597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.439410][ T3597] Cannot create hsr debugfs directory [ 243.499714][ T3584] device hsr_slave_0 entered promiscuous mode [ 243.507245][ T3584] device hsr_slave_1 entered promiscuous mode [ 243.522131][ T3584] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.530082][ T3584] Cannot create hsr debugfs directory [ 243.548012][ T3595] device hsr_slave_0 entered promiscuous mode [ 243.555113][ T3595] device hsr_slave_1 entered promiscuous mode [ 243.561696][ T3595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.569710][ T3595] Cannot create hsr debugfs directory [ 243.598732][ T3581] device hsr_slave_0 entered promiscuous mode [ 243.608213][ T3581] device hsr_slave_1 entered promiscuous mode [ 243.616353][ T3581] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.629395][ T3581] Cannot create hsr debugfs directory [ 243.801801][ T3580] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.838147][ T3580] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.852022][ T3580] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.888298][ T3580] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 244.059239][ T3582] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.070568][ T3582] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.097980][ T3582] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.116167][ T3582] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.169259][ T3597] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.182618][ T3597] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.207017][ T3597] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.216694][ T3597] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.274289][ T3595] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.291794][ T3580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.301015][ T3595] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.335896][ T3595] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.345411][ T3595] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.379505][ T3580] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.416325][ T3582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.434253][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.450885][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.490252][ T3582] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.537883][ T3580] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.566242][ T3580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.581475][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.590251][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.599047][ T3599] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.606308][ T3599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.614794][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.623325][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.631258][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.639870][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.648339][ T3599] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.655444][ T3599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.663192][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.671705][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.680511][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.689485][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.697854][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.706588][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.715571][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.724078][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.733074][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.741349][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.752125][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.760194][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.767933][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.779096][ T3584] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.822394][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.831071][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.847556][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.854800][ T3634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.862867][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.871742][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.880626][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.887768][ T3634] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.917209][ T3584] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.953303][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.973093][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.010413][ T3584] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.048432][ T3584] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 245.080033][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.091923][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.101719][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.112833][ T3587] Bluetooth: hci2: command 0x041b tx timeout [ 245.116602][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.118865][ T3587] Bluetooth: hci3: command 0x041b tx timeout [ 245.140170][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.149339][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.163770][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.171979][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.184115][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.192487][ T3602] Bluetooth: hci0: command 0x041b tx timeout [ 245.197074][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.198554][ T3602] Bluetooth: hci4: command 0x041b tx timeout [ 245.212189][ T3587] Bluetooth: hci5: command 0x041b tx timeout [ 245.212369][ T3596] Bluetooth: hci1: command 0x041b tx timeout [ 245.243635][ T3582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.257017][ T3581] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 245.270633][ T3581] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 245.285757][ T3581] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 245.296933][ T3581] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 245.310957][ T3597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.321089][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.329012][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.351063][ T3595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.368462][ T3580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.414960][ T3597] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.435499][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.445169][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.458331][ T3595] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.484218][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.495888][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.503661][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 245.512162][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 245.522116][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.530948][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.539512][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.546597][ T3636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.576124][ T3584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.602909][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.610920][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.626161][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.638350][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.645514][ T3640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.659574][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.668374][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.678913][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.686089][ T3640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.694202][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.703043][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.711357][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.718508][ T3640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.726210][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.742993][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.750948][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.760600][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.805718][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.814617][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.822033][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.832024][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.841024][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.849656][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.858367][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.869099][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.877152][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.885342][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.899101][ T3580] device veth0_vlan entered promiscuous mode [ 245.916807][ T3582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 245.935434][ T3584] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.950512][ T3597] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.963175][ T3597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.975019][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 245.983505][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 245.991735][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.000881][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.009457][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.018315][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.026863][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.035616][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.044299][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.053406][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.061861][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.070311][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.078725][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.087641][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.098835][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.108213][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.116526][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.124715][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.144993][ T3581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.157112][ T3580] device veth1_vlan entered promiscuous mode [ 246.167293][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.176329][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.185734][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.194303][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.201374][ T3646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.210113][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.220349][ T3595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.260843][ T3581] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.273073][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.281137][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.290565][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.299656][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.308629][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.317959][ T2962] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.325112][ T2962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.333196][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.340863][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.348933][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.370279][ T3580] device veth0_macvtap entered promiscuous mode [ 246.421960][ T3580] device veth1_macvtap entered promiscuous mode [ 246.448399][ T3582] device veth0_vlan entered promiscuous mode [ 246.462055][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.483338][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.492001][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.501419][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 246.509711][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.520440][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.529104][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.537779][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.546381][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.555041][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.564483][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 246.572790][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.580505][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.588474][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.605343][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.614990][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.623441][ T3590] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.630505][ T3590] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.639708][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.648260][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.657241][ T3590] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.664338][ T3590] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.672046][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.680411][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.689864][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.705896][ T3582] device veth1_vlan entered promiscuous mode [ 246.729033][ T3584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.751872][ T3584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.780232][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.789017][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.798245][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.807286][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.817488][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.832132][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 246.841597][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 246.888554][ T3580] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 246.929180][ T3595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.937367][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.946990][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.967563][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.995940][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.010687][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.021822][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.030885][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.038792][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.046774][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.055868][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.064824][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.072511][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.080097][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.088744][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.101129][ T3580] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.110462][ T3580] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.119828][ T3580] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.128791][ T3580] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.139433][ T3582] device veth0_macvtap entered promiscuous mode [ 247.150775][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.159356][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.169986][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.179067][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.192766][ T3596] Bluetooth: hci3: command 0x040f tx timeout [ 247.198840][ T3596] Bluetooth: hci2: command 0x040f tx timeout [ 247.215599][ T3597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.232046][ T3581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.244747][ T3582] device veth1_macvtap entered promiscuous mode [ 247.272653][ T3596] Bluetooth: hci1: command 0x040f tx timeout [ 247.282583][ T3596] Bluetooth: hci4: command 0x040f tx timeout [ 247.288635][ T3596] Bluetooth: hci5: command 0x040f tx timeout [ 247.294931][ T3601] Bluetooth: hci0: command 0x040f tx timeout [ 247.360133][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 247.410810][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.423715][ T3582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.448586][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.459575][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.476771][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.514973][ T3582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.535647][ T3582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.558469][ T3582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.581879][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.595229][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.603327][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.612167][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.623329][ T3584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.633610][ T3582] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.653220][ T3582] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.661962][ T3582] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.689656][ T3582] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.741727][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.754568][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.788838][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.797824][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.865907][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.879214][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.879264][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.898121][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.907003][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.923307][ T3584] device veth0_vlan entered promiscuous mode [ 247.945983][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.955814][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.977433][ T3597] device veth0_vlan entered promiscuous mode [ 247.989238][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.000508][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.001078][ T3584] device veth1_vlan entered promiscuous mode [ 248.024387][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.033009][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.040825][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.049818][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.058742][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.067046][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.075839][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.084342][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.098643][ T3581] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.116452][ T3597] device veth1_vlan entered promiscuous mode [ 248.126148][ T3595] device veth0_vlan entered promiscuous mode [ 248.140666][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.149033][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.157979][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.166541][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.174580][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.182381][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.190159][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.229608][ T3595] device veth1_vlan entered promiscuous mode [ 248.263371][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.271360][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.292719][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.300868][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.321556][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.330235][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:45:22 executing program 2: syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 248.340356][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.349274][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 248.357258][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.365893][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.422867][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.432858][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.443743][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.452632][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.453714][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:45:22 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 248.479744][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 248.510348][ T3597] device veth0_macvtap entered promiscuous mode 05:45:22 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000008c0)) [ 248.538717][ T3584] device veth0_macvtap entered promiscuous mode [ 248.555715][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.564929][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.573899][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.587275][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.624251][ T3581] device veth0_vlan entered promiscuous mode [ 248.633259][ T3597] device veth1_macvtap entered promiscuous mode 05:45:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) [ 248.646974][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.655451][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.673439][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 05:45:22 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000500)={0x0, 0x0, 0x0, "f69cb4b70125c4f9807a49d40c48515f040bc9cd9c947d905e5c9dec65a7b351"}) 05:45:22 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000680)) [ 248.682193][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.723176][ T3595] device veth0_macvtap entered promiscuous mode [ 248.751677][ T3584] device veth1_macvtap entered promiscuous mode [ 248.787621][ T3595] device veth1_macvtap entered promiscuous mode [ 248.803360][ T3581] device veth1_vlan entered promiscuous mode [ 248.818443][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.836474][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.847526][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.858202][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.879700][ T3597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.909291][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.917517][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.929739][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.938770][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.956275][ T3584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.968645][ T3584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.978823][ T3584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.990010][ T3584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.000519][ T3584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.011241][ T3584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.023257][ T3584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.033756][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.044763][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.055118][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.065833][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.076058][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.088068][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.098668][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.109408][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.123077][ T3595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.133406][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.144639][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.154419][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.165372][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.175283][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.188239][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.198427][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.208920][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.221833][ T3597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.232039][ T3584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.242965][ T3584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.253595][ T3584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.264321][ T3584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.272977][ T3596] Bluetooth: hci2: command 0x0419 tx timeout [ 249.275333][ T3584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.280107][ T3596] Bluetooth: hci3: command 0x0419 tx timeout [ 249.291005][ T3584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.308718][ T3584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.320067][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.328820][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.338101][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.346983][ T2962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.352807][ T3596] Bluetooth: hci5: command 0x0419 tx timeout [ 249.361063][ T3596] Bluetooth: hci0: command 0x0419 tx timeout [ 249.364271][ T3581] device veth0_macvtap entered promiscuous mode [ 249.367222][ T3601] Bluetooth: hci1: command 0x0419 tx timeout [ 249.373443][ T3602] Bluetooth: hci4: command 0x0419 tx timeout [ 249.392752][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.403594][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.414239][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.424957][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.436277][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.447005][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.457036][ T3595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.467637][ T3595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.478806][ T3595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.488502][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.497477][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.506404][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.515736][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.527213][ T3581] device veth1_macvtap entered promiscuous mode [ 249.538317][ T3597] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.547978][ T3597] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.556800][ T3597] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.565796][ T3597] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.579069][ T3584] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.588148][ T3584] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.597575][ T3584] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.606510][ T3584] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.618423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.626956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.649582][ T3595] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.660377][ T3595] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.669395][ T3595] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.678759][ T3595] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.734399][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.745720][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.760474][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.771436][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.781425][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.792127][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.802585][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.813231][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.823345][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 249.834923][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.847171][ T3581] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.875363][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.884287][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.921833][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.932821][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.946800][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.957434][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.967583][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 249.979042][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.992657][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.003496][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.013466][ T3581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 250.024083][ T3581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.035117][ T3581] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.058410][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.070902][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.084600][ T3581] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.095544][ T3581] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.104498][ T3581] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.113338][ T3581] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.165034][ T1043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.175122][ T1043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.192184][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.195938][ T1043] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.209937][ T1043] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.226952][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.263819][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.271818][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.297971][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.343048][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.351060][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.377254][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.389286][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.425549][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.434369][ T3599] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.447866][ T102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.457307][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.465421][ T102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.475209][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.495434][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.542362][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.542589][ T102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.620489][ T102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.660814][ T3590] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:45:24 executing program 0: shmget$private(0x0, 0x1000, 0x54001080, &(0x7f0000ffd000/0x1000)=nil) 05:45:24 executing program 1: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:24 executing program 2: r0 = syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 05:45:24 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="a2cca47d40760e4e388a0903194feadc", 0x10) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000640)) 05:45:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 05:45:24 executing program 4: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:24 executing program 1: socketpair(0x23, 0x0, 0x8000, &(0x7f0000000040)) 05:45:24 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x52040) 05:45:24 executing program 0: bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$nci(0xffffffffffffffff, &(0x7f0000000100)=""/195, 0xc3) syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x80) 05:45:24 executing program 5: openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x8020000) 05:45:24 executing program 3: r0 = syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 05:45:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000580)) 05:45:24 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, 0x0) 05:45:24 executing program 5: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 05:45:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000580)) 05:45:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0)=0xff, 0x4) 05:45:24 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:45:24 executing program 2: socketpair(0x0, 0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:25 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:25 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000a80), 0x80000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)) 05:45:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:45:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000580)) 05:45:25 executing program 2: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) [ 251.331607][ T3756] Zero length message leads to an empty skb 05:45:25 executing program 0: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000880), 0xffffffffffffffff) 05:45:25 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 05:45:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000580)) 05:45:25 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) unshare(0x8020000) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:45:25 executing program 2: accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) unshare(0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000a40), 0x4) openat$dma_heap(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) 05:45:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)) 05:45:25 executing program 4: r0 = io_uring_setup(0x60b7, &(0x7f0000000300)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 05:45:25 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5c21}, 0x0, 0x0) 05:45:25 executing program 3: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000200), 0x4, 0x80) 05:45:25 executing program 5: alarm(0x6) 05:45:25 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x200, 0x0) r0 = io_uring_setup(0x52a9, &(0x7f00000001c0)={0x0, 0x7ed8, 0x0, 0x3, 0x311}) io_uring_setup(0x60b7, &(0x7f0000000300)={0x0, 0xdc89, 0x0, 0x3, 0x0, 0x0, r0}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x240, 0x0) 05:45:25 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 05:45:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:45:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000c80)) 05:45:25 executing program 1: socket(0x0, 0x5, 0x4) 05:45:25 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000d40), 0x1, 0x0) 05:45:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 05:45:25 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 05:45:25 executing program 4: io_uring_setup(0x52a9, &(0x7f00000001c0)) io_uring_setup(0x60b7, &(0x7f0000000300)) 05:45:25 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 05:45:25 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 05:45:25 executing program 5: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000880), 0xffffffffffffffff) 05:45:25 executing program 1: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) io_uring_setup(0x52a9, &(0x7f00000001c0)) 05:45:25 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6d1deace, &(0x7f00000002c0)={[0x404]}, 0x8) 05:45:25 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 05:45:25 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) 05:45:25 executing program 4: openat$dma_heap(0xffffffffffffff9c, &(0x7f00000005c0), 0x240800, 0x0) 05:45:25 executing program 3: syz_open_dev$ndb(&(0x7f0000000540), 0x0, 0x0) 05:45:25 executing program 1: socketpair(0x3, 0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:26 executing program 2: write$nci(0xffffffffffffffff, 0x0, 0x0) 05:45:26 executing program 4: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x80) 05:45:26 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) 05:45:26 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x848}, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000c00)={0x0, 0xfffff948, 0xa2, 0x0, 0x4018f00}, 0x14) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, 0x0) 05:45:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 05:45:26 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x5c21}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 05:45:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x6fb0, 0x4) 05:45:26 executing program 5: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, &(0x7f0000000640)) 05:45:26 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x0, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(r0, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, 0x0, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r2 = socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000000700)={&(0x7f00000006c0)=[{0x3, 0x10, 0xbf, &(0x7f00000003c0)="695f2d55ba93bb93b81fb3b42a6b67debf336625fd3069e3c2f57977b747aacd46e1d9789198a618d3b403f36fc28713636610c2af4057bc1b5a7d6bf4472be1d90547d17eef13c7bfd8e7cacfb1ff725d1b4523b7eae284ba69860493fa5c8a4f8516d59d5acc3c7033fc4af5b71e02d041a735102094dbe42213ba9883e51de5150255ffc2aa0f950b45307759417ba69a96d98899f2ae1ebf1f748cbd09b35621038cf6dcd20088f809ca364574fb580cd050bd67e13ff3190e5ffbacc5"}, {0x7, 0x4010, 0x29, &(0x7f0000000480)="edc0c4155f1793f78a08509c235aaa19e1718415453ad29203419c5dc159df8a5ae1238932fc66ab99"}, {0x1, 0x1, 0xd4, &(0x7f00000004c0)="28992128af83d24dec2855af49b1818c7dd2982bbec52a31dd1c7d0655f034e0f0722e39b67c16a7b494b0e13173f6c3c374e5a4e8e9527fabb4ee74af05e828aceac28db752363eef0b9dcd2795a2bfa8cfa1061be0971bdd2ece5867a80082f1c3c5972ba215e52bdd1d55bb33b27486023ee163bea4ee6f52d606ad8d07d16e86bf400a05104b6117b2a5f5349cd4c98a8a4fbea1b4a884eae77c7f2d6e901b3983d6a0baf98e2696cd21521b3978ec0715a0a7e966a745723f2cd637f93ac0a01c10588d0d2ce1c6e47828594cd89900b77b"}, {0x0, 0x3000, 0xe6, &(0x7f00000005c0)="a49ae17fea73750c0021272ed255f66911dac685d732a3e6b65bfbb0a0a411accdc3817620e9c6b8d5f8d44f464e5e2e804adff6582a956b373a21cd9bab28be2234661b64f9e8fa3e3f2378cba20a1e48903ea9b710180af61224e0c2b6b84d23e2915ab45614f935877dddc344a92bece5a8f0d1ab9f55ecdb49cd2b10ad61398106944c4711914de020b7c99b910c79051ba77dd2f6f10abf2722370e15a2477381542ec70ef2612af9fb199968994551d68e3a75de727eddff6b85c9fde76a03c46c92666ea2e60531018a77c4d25cb69096e9f2d23e554f662f2f0a09e6e14f1e77c8d9"}], 0x4}) unshare(0x8020000) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) accept4(r2, 0x0, &(0x7f0000000a80), 0x80000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)={0x9f, 0x0, 0x1}) 05:45:26 executing program 0: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x8000000) 05:45:26 executing program 2: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) io_uring_setup(0x52a9, &(0x7f00000001c0)) io_uring_setup(0x60b7, &(0x7f0000000300)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x240, 0x0) 05:45:26 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) 05:45:26 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee01, 0x0, 0xffffffffffffffff}}) 05:45:26 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000880), 0xffffffffffffffff) 05:45:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000500)={0xfffffffa, 0x2, 0x0, "f69cb4b70125c4f9807a49d40c48515f040bc9cd9c947d905e5c9dec65a7b351"}) 05:45:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000600), 0x4) 05:45:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 05:45:26 executing program 1: r0 = io_uring_setup(0x52a9, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:45:26 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x6002, 0x0) 05:45:26 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(r0, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x34}}, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000000700)={0x0}) unshare(0x8020000) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000b00), 0x100, 0x0) accept(r1, &(0x7f0000000b40)=@x25={0x9, @remote}, &(0x7f0000000bc0)=0x80) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:26 executing program 4: socketpair(0x3, 0x0, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000005c0), 0x14) 05:45:26 executing program 1: io_uring_setup(0x52a9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:45:26 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 05:45:26 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000880), 0xffffffffffffffff) 05:45:26 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x400401) 05:45:26 executing program 4: io_uring_setup(0x79f, &(0x7f0000000200)={0x0, 0x0, 0x2}) 05:45:26 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) unshare(0x8020000) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000ac0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)={0x9f, 0x0, 0x1}) 05:45:26 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:26 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x0, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(r0, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x848}, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r3 = socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000000700)={&(0x7f00000006c0)=[{0x3, 0x10, 0xbf, &(0x7f00000003c0)="695f2d55ba93bb93b81fb3b42a6b67debf336625fd3069e3c2f57977b747aacd46e1d9789198a618d3b403f36fc28713636610c2af4057bc1b5a7d6bf4472be1d90547d17eef13c7bfd8e7cacfb1ff725d1b4523b7eae284ba69860493fa5c8a4f8516d59d5acc3c7033fc4af5b71e02d041a735102094dbe42213ba9883e51de5150255ffc2aa0f950b45307759417ba69a96d98899f2ae1ebf1f748cbd09b35621038cf6dcd20088f809ca364574fb580cd050bd67e13ff3190e5ffbacc5"}, {0x7, 0x4010, 0x29, &(0x7f0000000480)="edc0c4155f1793f78a08509c235aaa19e1718415453ad29203419c5dc159df8a5ae1238932fc66ab99"}, {0x1, 0x1, 0xd4, &(0x7f00000004c0)="28992128af83d24dec2855af49b1818c7dd2982bbec52a31dd1c7d0655f034e0f0722e39b67c16a7b494b0e13173f6c3c374e5a4e8e9527fabb4ee74af05e828aceac28db752363eef0b9dcd2795a2bfa8cfa1061be0971bdd2ece5867a80082f1c3c5972ba215e52bdd1d55bb33b27486023ee163bea4ee6f52d606ad8d07d16e86bf400a05104b6117b2a5f5349cd4c98a8a4fbea1b4a884eae77c7f2d6e901b3983d6a0baf98e2696cd21521b3978ec0715a0a7e966a745723f2cd637f93ac0a01c10588d0d2ce1c6e47828594cd89900b77b"}, {0x0, 0x3000, 0xe6, &(0x7f00000005c0)="a49ae17fea73750c0021272ed255f66911dac685d732a3e6b65bfbb0a0a411accdc3817620e9c6b8d5f8d44f464e5e2e804adff6582a956b373a21cd9bab28be2234661b64f9e8fa3e3f2378cba20a1e48903ea9b710180af61224e0c2b6b84d23e2915ab45614f935877dddc344a92bece5a8f0d1ab9f55ecdb49cd2b10ad61398106944c4711914de020b7c99b910c79051ba77dd2f6f10abf2722370e15a2477381542ec70ef2612af9fb199968994551d68e3a75de727eddff6b85c9fde76a03c46c92666ea2e60531018a77c4d25cb69096e9f2d23e554f662f2f0a09e6e14f1e77c8d9"}], 0x4}) unshare(0x8020000) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000a40)=0x45, 0x4) r4 = accept4(r3, 0x0, &(0x7f0000000a80), 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000ac0)) accept(r1, &(0x7f0000000b40)=@x25={0x9, @remote}, &(0x7f0000000bc0)=0x80) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)={0x9f, 0x0, 0x1}) 05:45:26 executing program 1: bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) r0 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$nci(r0, &(0x7f0000000100)=""/195, 0xc3) syz_open_dev$dri(&(0x7f0000000200), 0x4, 0x80) 05:45:26 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 05:45:26 executing program 4: io_uring_setup(0x52a9, &(0x7f00000001c0)) 05:45:27 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 05:45:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x0) 05:45:27 executing program 3: epoll_create(0xb3a) 05:45:27 executing program 5: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:27 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(r0, &(0x7f0000000180), 0x0, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x848}, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) unshare(0x8020000) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000a40)=0x45, 0x4) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000a80), 0x80000) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000ac0)) accept(r1, &(0x7f0000000b40)=@x25={0x9, @remote}, &(0x7f0000000bc0)=0x80) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)={0x9f, 0x0, 0x1}) 05:45:27 executing program 0: connect$pptp(0xffffffffffffffff, 0x0, 0x0) 05:45:27 executing program 2: r0 = syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 05:45:27 executing program 5: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) 05:45:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) 05:45:27 executing program 3: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f00000005c0), 0x240800, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 05:45:27 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 05:45:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)=@multiplanar_overlay={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "21e0cd5f"}, 0x0, 0x3, {0x0}}) 05:45:27 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) unshare(0x8020000) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000008c0)={0xffe0, 0x3f, 0x0, {0x0, @win={{0x7, 0x593, 0x4cd, 0x7ff}, 0x9, 0x401, &(0x7f0000000800)={{0x6, 0x0, 0x9, 0x19aa}}, 0x7656, &(0x7f0000000840)="2663b3e3b1ca4d668282c1102af7d547888facd03c2db327640083ea961db2fe8c9af22c081c3cbef74953a6e5dc271fec7b90c69ad8430607219da73b27cf18c8011fa29a61bed54be68823c5500fef75729cbc7406488d7108c3ec316eec6da5863d8ec99ee0fab256bb"}}, 0x3}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000a40)=0x45, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000ac0)) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000b00), 0x100, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000c80)=0x3) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)={0x9f, 0x0, 0x1}) 05:45:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r0) 05:45:27 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) 05:45:27 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000500)={0x0, 0x2, 0x0, "f69cb4b70125c4f9807a49d40c48515f040bc9cd9c947d905e5c9dec65a7b351"}) 05:45:28 executing program 2: syz_open_dev$dri(&(0x7f0000000200), 0x4, 0x0) 05:45:28 executing program 5: socket(0x28, 0x0, 0x9) 05:45:28 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x848}, 0x40000) unshare(0x8020000) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000a80), 0x80000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000c80)) ioctl$KVM_CAP_MSR_PLATFORM_INFO(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000f00)={0x9f, 0x0, 0x1}) 05:45:28 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) unshare(0x8020000) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000a40)=0x45, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:28 executing program 3: socketpair(0x3, 0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, 0x0) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:28 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/125) 05:45:28 executing program 0: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_memcpy_off$KVM_EXIT_MMIO(0x0, 0x20, &(0x7f0000000580)="82e4273cfc3464142b59746c5e4c0e6ab81564226bfa9097", 0x0, 0x18) 05:45:28 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x8000000) 05:45:28 executing program 3: openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) 05:45:28 executing program 4: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 05:45:28 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(r0, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x848}, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000000700)={&(0x7f00000006c0)=[{0x0, 0x10, 0xbf, &(0x7f00000003c0)="695f2d55ba93bb93b81fb3b42a6b67debf336625fd3069e3c2f57977b747aacd46e1d9789198a618d3b403f36fc28713636610c2af4057bc1b5a7d6bf4472be1d90547d17eef13c7bfd8e7cacfb1ff725d1b4523b7eae284ba69860493fa5c8a4f8516d59d5acc3c7033fc4af5b71e02d041a735102094dbe42213ba9883e51de5150255ffc2aa0f950b45307759417ba69a96d98899f2ae1ebf1f748cbd09b35621038cf6dcd20088f809ca364574fb580cd050bd67e13ff3190e5ffbacc5"}, {0x7, 0x4010, 0x1f, &(0x7f0000000480)="edc0c4155f1793f78a08509c235aaa19e1718415453ad29203419c5dc159df"}, {0x1, 0x1, 0xd4, &(0x7f00000004c0)="28992128af83d24dec2855af49b1818c7dd2982bbec52a31dd1c7d0655f034e0f0722e39b67c16a7b494b0e13173f6c3c374e5a4e8e9527fabb4ee74af05e828aceac28db752363eef0b9dcd2795a2bfa8cfa1061be0971bdd2ece5867a80082f1c3c5972ba215e52bdd1d55bb33b27486023ee163bea4ee6f52d606ad8d07d16e86bf400a05104b6117b2a5f5349cd4c98a8a4fbea1b4a884eae77c7f2d6e901b3983d6a0baf98e2696cd21521b3978ec0715a0a7e966a745723f2cd637f93ac0a01c10588d0d2ce1c6e47828594cd89900b77b"}, {0x0, 0x3000, 0xe6, &(0x7f00000005c0)="a49ae17fea73750c0021272ed255f66911dac685d732a3e6b65bfbb0a0a411accdc3817620e9c6b8d5f8d44f464e5e2e804adff6582a956b373a21cd9bab28be2234661b64f9e8fa3e3f2378cba20a1e48903ea9b710180af61224e0c2b6b84d23e2915ab45614f935877dddc344a92bece5a8f0d1ab9f55ecdb49cd2b10ad61398106944c4711914de020b7c99b910c79051ba77dd2f6f10abf2722370e15a2477381542ec70ef2612af9fb199968994551d68e3a75de727eddff6b85c9fde76a03c46c92666ea2e60531018a77c4d25cb69096e9f2d23e554f662f2f0a09e6e14f1e77c8d9"}], 0x4}) unshare(0x8020000) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000008c0)={0xffe0, 0x3f, 0x3, {0x0, @win={{0x7, 0x593, 0x4cd, 0x7ff}, 0x9, 0x401, &(0x7f0000000800)={{0x6, 0x0, 0x9, 0x19aa}, &(0x7f00000007c0)={{0x8, 0x7, 0x7, 0x5}, &(0x7f0000000780)={{0xf690, 0x4c, 0x4555, 0x5}}}}, 0x7656, &(0x7f0000000840)="2663b3e3b1ca4d668282c1102af7d547888facd03c2db327640083ea961db2fe8c9af22c081c3cbef74953a6e5dc271fec7b90c69ad8430607219da73b27cf18c8011fa29a61bed54be68823c5500fef75729cbc7406488d7108c3ec316eec6da5863d8ec99ee0fab256bb"}}, 0x3}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000b00), 0x100, 0x0) accept(r1, &(0x7f0000000b40)=@x25={0x9, @remote}, &(0x7f0000000bc0)=0x80) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:28 executing program 1: openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x64801, 0x0) 05:45:28 executing program 0: read$nci(0xffffffffffffffff, 0x0, 0x0) 05:45:28 executing program 2: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r0 = accept4(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000440}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x848}, 0x40000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, &(0x7f0000000700)={&(0x7f00000006c0)=[{0x3, 0x10, 0xbf, &(0x7f00000003c0)="695f2d55ba93bb93b81fb3b42a6b67debf336625fd3069e3c2f57977b747aacd46e1d9789198a618d3b403f36fc28713636610c2af4057bc1b5a7d6bf4472be1d90547d17eef13c7bfd8e7cacfb1ff725d1b4523b7eae284ba69860493fa5c8a4f8516d59d5acc3c7033fc4af5b71e02d041a735102094dbe42213ba9883e51de5150255ffc2aa0f950b45307759417ba69a96d98899f2ae1ebf1f748cbd09b35621038cf6dcd20088f809ca364574fb580cd050bd67e13ff3190e5ffbacc5"}, {0x7, 0x4010, 0x25, &(0x7f0000000480)="edc0c4155f1793f78a08509c235aaa19e1718415453ad29203419c5dc159df8a5ae1238932"}, {0x1, 0x1, 0x0, &(0x7f00000004c0)}, {0x0, 0x3000, 0x0, 0x0}], 0x4}) unshare(0x8020000) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93, 0xffffffffffffffff, 0x1}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000b00), 0x100, 0x0) accept(r0, &(0x7f0000000b40)=@x25={0x9, @remote}, &(0x7f0000000bc0)=0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:28 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:28 executing program 4: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="a2cca47d40760e4e388a0903194feadc", 0x10) socketpair(0x1e, 0x0, 0x9, &(0x7f0000000640)) 05:45:28 executing program 3: ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) unshare(0x8020000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:45:28 executing program 0: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f00000005c0), 0x240800, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0xc0184800, 0x0) 05:45:28 executing program 4: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:28 executing program 5: accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) unshare(0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000ac0)) 05:45:28 executing program 0: r0 = epoll_create(0xffff) r1 = syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x10000013}) 05:45:28 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 05:45:28 executing program 1: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)) socket(0x29, 0xa, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$nci(0xffffffffffffffff, &(0x7f0000000100)=""/195, 0xc3) syz_open_dev$dri(0x0, 0x4, 0x80) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)) 05:45:28 executing program 5: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c40), 0x40, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000c80)=0x3) 05:45:28 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000680)) 05:45:28 executing program 4: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:28 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1, 0x6d1deace, &(0x7f00000002c0)={[0x404]}, 0x8) 05:45:28 executing program 0: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) r1 = openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$nci(r1, &(0x7f0000000100)=""/195, 0xc3) syz_open_dev$dri(&(0x7f0000000200), 0x4, 0x80) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000240)) 05:45:28 executing program 3: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 05:45:28 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 05:45:28 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140), 0x4) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000200)=0x80, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000a40)=0x45, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000ac0)) 05:45:28 executing program 0: r0 = io_uring_setup(0x60b7, &(0x7f0000000300)) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, 0x0) 05:45:28 executing program 5: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 05:45:28 executing program 4: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:28 executing program 1: syz_open_dev$dri(&(0x7f0000000600), 0x0, 0x801c0) 05:45:29 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000009c0)={0xb93}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000b00), 0x100, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) 05:45:29 executing program 0: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x5c21}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 05:45:29 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x100000) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) unshare(0x8020000) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) 05:45:29 executing program 2: syz_io_uring_setup(0x5349, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ff3000/0x2000)=nil, &(0x7f0000fee000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:29 executing program 4: socketpair(0x3, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @rand_addr=0x64010101}}, 0x1e) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000080)={0x4}) socket(0x29, 0xa, 0x8000) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 05:45:29 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x8) 05:45:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000780)={&(0x7f0000000640), 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) 05:45:29 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000280)=[{}], 0x1, 0x6d1deace, 0x0, 0x0) 05:45:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 05:45:29 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) [ 255.523830][ T1252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.530169][ T1252] ieee802154 phy1 wpan1: encryption failed: -22 05:45:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000001c0), 0x4) 05:45:29 executing program 0: syz_open_dev$dri(&(0x7f0000000300), 0x2, 0x0) 05:45:29 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) ioctl$I2C_RDWR(0xffffffffffffffff, 0x707, 0x0) unshare(0x8020000) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:45:29 executing program 1: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000a40)=0x45, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000ac0)) 05:45:29 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, 0x0, 0x0) 05:45:29 executing program 2: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:45:29 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40c2, 0x174) 05:45:29 executing program 0: semget$private(0x0, 0x1, 0x84) 05:45:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) futimesat(r0, 0x0, 0x0) 05:45:29 executing program 5: syz_io_uring_setup(0x33dd, &(0x7f0000000000)={0x0, 0xa04d, 0x8}, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = io_uring_setup(0x52a9, &(0x7f00000001c0)) io_uring_setup(0x0, &(0x7f0000000300)={0x0, 0xdc89, 0x0, 0x3, 0x6e, 0x0, r0}) 05:45:29 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) 05:45:29 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x102642, 0x88) [ 255.830636][ T27] audit: type=1800 audit(1682833529.550:2): pid=4094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=1954 res=0 errno=0 05:45:29 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1cd943, 0x100) 05:45:29 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x4042, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 05:45:29 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80941, 0x100) 05:45:29 executing program 3: semget$private(0x0, 0x3, 0x1a) 05:45:29 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 05:45:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RWRITE(r2, 0x0, 0x0) [ 255.990782][ T27] audit: type=1800 audit(1682833529.740:3): pid=4109 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=1950 res=0 errno=0 05:45:29 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001200), 0x8, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 05:45:29 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 05:45:29 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4942, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 05:45:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$9p(r2, 0x0, 0x0) [ 256.112911][ T27] audit: type=1800 audit(1682833529.770:4): pid=4111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=1965 res=0 errno=0 05:45:29 executing program 5: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) close(r0) 05:45:29 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x0) close(r0) 05:45:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 05:45:29 executing program 3: semget$private(0x0, 0x5, 0x108) 05:45:30 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80941, 0x0) write$nbd(r0, 0x0, 0x0) 05:45:30 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) [ 256.218391][ T27] audit: type=1800 audit(1682833529.920:5): pid=4125 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=1971 res=0 errno=0 05:45:30 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40841, 0x100) 05:45:30 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80840, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x0) 05:45:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) 05:45:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = timerfd_create(0x0, 0x0) dup3(r0, r1, 0x0) [ 256.337990][ T27] audit: type=1800 audit(1682833530.040:6): pid=4132 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1960 res=0 errno=0 05:45:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_NOTIFY_STORE(r2, 0x0, 0x0) 05:45:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, 0x0, 0x0) 05:45:30 executing program 5: semget(0x3, 0x2, 0x418) 05:45:30 executing program 3: semget$private(0x0, 0x4, 0x261) 05:45:30 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x80841, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 05:45:30 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x84841, 0x102) 05:45:30 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') 05:45:30 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80840, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_LSEEK(r2, 0x0, 0x2e) 05:45:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 05:45:30 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4042, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:45:30 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 05:45:30 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4042, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 05:45:30 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x4042, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x8000000000000001) 05:45:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x4f) 05:45:30 executing program 5: semget(0x3, 0x1, 0x4c7) 05:45:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RWALK(r2, 0x0, 0x23) 05:45:30 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a040, 0x60) [ 256.714866][ T27] audit: type=1800 audit(1682833530.470:7): pid=4171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".pending_reads" dev="sda1" ino=1962 res=0 errno=0 05:45:30 executing program 1: semget(0x3, 0x0, 0x418) 05:45:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, 0x0, 0x0) 05:45:30 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast1}, &(0x7f0000000040)=0xc) 05:45:30 executing program 5: semget(0x3, 0x2, 0x61) 05:45:30 executing program 0: socketpair(0x1d, 0x0, 0xff, &(0x7f0000000140)) 05:45:30 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001200), 0x8, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 05:45:30 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x88840, 0x1f4) [ 256.846445][ T27] audit: type=1800 audit(1682833530.480:8): pid=4169 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".pending_reads" dev="sda1" ino=1963 res=0 errno=0 05:45:30 executing program 1: semget$private(0x0, 0x3, 0x80) 05:45:30 executing program 4: semget$private(0x0, 0x6, 0x609) [ 256.923961][ T27] audit: type=1800 audit(1682833530.480:9): pid=4170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=1964 res=0 errno=0 05:45:30 executing program 5: semget$private(0x0, 0x1, 0x589) 05:45:30 executing program 0: semget$private(0x0, 0x7, 0x23) 05:45:30 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/class/net', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/83, 0x53) 05:45:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_pressure(r2, 0x0, 0x0) 05:45:30 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x4042, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 05:45:30 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x20000, 0x51) 05:45:30 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x44242, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) [ 257.090224][ T27] audit: type=1800 audit(1682833530.840:10): pid=4202 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=1954 res=0 errno=0 05:45:30 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80840, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RFSYNC(r2, 0x0, 0x0) 05:45:30 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_OPEN(r2, 0x0, 0x0) 05:45:30 executing program 1: semget$private(0x0, 0x3, 0x43a) 05:45:30 executing program 2: semget$private(0x0, 0x4, 0x440) 05:45:30 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40000, 0x30) [ 257.192318][ T27] audit: type=1804 audit(1682833530.920:11): pid=4209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2337171652/syzkaller.JSk57C/38/file0" dev="sda1" ino=1956 res=1 errno=0 05:45:31 executing program 0: semget(0x0, 0x1, 0x348) 05:45:31 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa2941, 0x100) 05:45:31 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000040)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 05:45:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) write$P9_RSTATu(r0, 0xffffffffffffffff, 0x0) 05:45:31 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80941, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 05:45:31 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x4042, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 05:45:31 executing program 0: semget$private(0x0, 0x2, 0x59a) 05:45:31 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 05:45:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x782, 0x0) write$tun(r0, 0x0, 0x0) 05:45:31 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x44242, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 05:45:31 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x84841, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 05:45:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) write$P9_RGETLOCK(r0, 0x0, 0xe) 05:45:31 executing program 0: semget(0x3, 0x3, 0x37c) 05:45:31 executing program 3: semget$private(0x0, 0x4, 0x582) 05:45:31 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x94240, 0x0) 05:45:31 executing program 2: semget$private(0x0, 0x2, 0x323) 05:45:31 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80941, 0x0) write$9p(r0, 0x0, 0x0) 05:45:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) write$P9_RAUTH(r0, 0xffffffffffffffff, 0x0) 05:45:31 executing program 1: semget$private(0x0, 0x4, 0x23) 05:45:31 executing program 0: semget(0x3, 0x0, 0x3) 05:45:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 05:45:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x4402, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_pressure(r2, 0x0, 0xd) 05:45:31 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x84841, 0x1f4) 05:45:31 executing program 5: semget$private(0x0, 0x1, 0x72) 05:45:31 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_DIRENT(r2, 0x0, 0x0) 05:45:31 executing program 1: semget$private(0x0, 0x2, 0x672) 05:45:31 executing program 2: semget(0x1, 0x1, 0x2) 05:45:31 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2c0, 0x42) 05:45:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x202, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 05:45:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 05:45:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002480), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 05:45:31 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224f8000000000009040000120701030009050102000000000009058202fd"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) read$char_usb(r1, 0x0, 0x0) 05:45:31 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x202, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 05:45:31 executing program 4: semget$private(0x0, 0x3, 0x88) 05:45:31 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40841, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 05:45:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', 0x828c0, 0x142) 05:45:31 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x80941, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 05:45:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, 0xfffffffffffffffd, 0x0) 05:45:31 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d3f33b", 0x1c, 0x3a, 0x0, @mcast1, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 05:45:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1268, 0x0) 05:45:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c0a, 0x0) 05:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:31 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224f8000000000009040000120701030009050102000000000009058202fd"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 258.242484][ T3669] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 258.452405][ T2962] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 258.492472][ T3669] usb 2-1: Using ep0 maxpacket: 32 [ 258.623742][ T3669] usb 2-1: config index 0 descriptor too short (expected 63524, got 36) [ 258.641536][ T3669] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 258.668803][ T3669] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 258.699424][ T3669] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 258.709529][ T3669] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 258.732599][ T2962] usb 4-1: Using ep0 maxpacket: 32 [ 258.750959][ T3669] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 253 [ 258.770777][ T3669] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 258.802019][ T3669] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 258.811746][ T3669] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.859359][ T3669] usb 2-1: config 0 descriptor?? [ 258.882737][ T2962] usb 4-1: config index 0 descriptor too short (expected 63524, got 36) [ 258.891131][ T2962] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 258.904628][ T4285] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 258.917233][ T2962] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 258.937567][ T2962] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 258.966519][ T2962] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 258.982613][ T2962] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 253 [ 259.014023][ T2962] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 259.035516][ T2962] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 259.058800][ T2962] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.085268][ T2962] usb 4-1: config 0 descriptor?? [ 259.113450][ T4305] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 259.150068][ T3669] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 259.171881][ T3669] usb 2-1: USB disconnect, device number 2 [ 259.181490][ T3669] usblp0: removed [ 259.365281][ T2962] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 259.380554][ T2962] usb 4-1: USB disconnect, device number 2 [ 259.389940][ T2962] usblp0: removed [ 259.702408][ T3669] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 259.903514][ T2962] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 259.952516][ T3669] usb 2-1: Using ep0 maxpacket: 32 [ 260.092536][ T3669] usb 2-1: config index 0 descriptor too short (expected 63524, got 36) [ 260.100980][ T3669] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 260.109438][ T3669] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 260.118797][ T3669] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 260.128877][ T3669] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 260.138845][ T3669] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 253 [ 260.149046][ T3669] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 260.162614][ T2962] usb 4-1: Using ep0 maxpacket: 32 [ 260.167890][ T3669] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 260.177244][ T3669] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.196415][ T3669] usb 2-1: config 0 descriptor?? [ 260.213113][ T4285] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 260.292737][ T2962] usb 4-1: config index 0 descriptor too short (expected 63524, got 36) [ 260.301149][ T2962] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 260.309362][ T2962] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 260.318307][ T2962] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 260.328108][ T2962] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 260.337841][ T2962] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 253 [ 260.347788][ T2962] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 260.360811][ T2962] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 260.369899][ T2962] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.385614][ T2962] usb 4-1: config 0 descriptor?? [ 260.402751][ T4305] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 260.439343][ T4285] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.449923][ T4285] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.487103][ T3669] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 260.501066][ T3669] usb 2-1: USB disconnect, device number 3 [ 260.514112][ T3669] usblp0: removed [ 260.642617][ T2962] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 260.838707][ T4305] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 260.847487][ T4305] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 260.857275][ T3669] usb 4-1: USB disconnect, device number 3 [ 260.867947][ T3669] usblp0: removed 05:45:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8930, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:45:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2000000}, 0x0) 05:45:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:45:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:34 executing program 2: syz_clone(0x4200280, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:34 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x3, 0x0) 05:45:34 executing program 4: syz_emit_ethernet(0xf5, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}, @end]}}, {0x0, 0x4e23, 0xcb, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37637c598d7e597247faf7bbf71e0f0c86e8676f46bd39f27a51ce0fef22a12b18f54d74459f970b736bfcee34c60b9ab729de4d1ad34f404d306ef4f02cd022a5cd0da3eb00494a3d757fc44c656c1be37447c64d6c39f3e1476833b724cd47f90712accf2f1a070baa37a129cfeba432c336c1987b3ce0166598d52432c77dc22827b30972"}}}}}, 0x0) 05:45:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:45:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}, 0xa}, 0x0) 05:45:35 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000020f003176c400000000001090224f8000000000009040000120701030009050102000000000009058202fd"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000bc0)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xffffffff, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 05:45:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:35 executing program 4: socket$inet_udp(0xa, 0x6, 0x2) 05:45:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:45:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0xac141420}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}}, 0x0) 05:45:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40049409, 0xff600000) 05:45:35 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x4305, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast}, @address_request}}}}, 0x0) 05:45:35 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0xd}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x400}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000480)=@string={0x4, 0x3, "71d9"}}]}) 05:45:35 executing program 2: socketpair(0x10, 0x2, 0xfffffeff, &(0x7f0000000000)) 05:45:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:35 executing program 4: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 261.746004][ T3590] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 261.982417][ T3634] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 262.022364][ T3590] usb 4-1: Using ep0 maxpacket: 32 [ 262.142357][ T3590] usb 4-1: config index 0 descriptor too short (expected 63524, got 36) [ 262.150825][ T3590] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 262.159120][ T3590] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 262.168154][ T3590] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 262.177964][ T3590] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 262.187776][ T3590] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 253 [ 262.198016][ T3590] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 262.211193][ T3590] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 262.220578][ T3590] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.231448][ T3590] usb 4-1: config 0 descriptor?? [ 262.242303][ T3634] usb 6-1: Using ep0 maxpacket: 32 [ 262.255100][ T4353] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 262.362418][ T3634] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 262.372634][ T3634] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 262.382389][ T3634] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 262.494614][ T3590] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 262.511701][ T3590] usb 4-1: USB disconnect, device number 4 [ 262.519483][ T3590] usblp0: removed [ 262.542485][ T3634] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.551557][ T3634] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.563486][ T3634] usb 6-1: Product: syz [ 262.567802][ T3634] usb 6-1: SerialNumber: syz [ 262.852586][ T3634] cdc_ncm 6-1:1.0: bind() failure [ 262.860159][ T3634] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 262.867161][ T3634] cdc_ncm 6-1:1.1: bind() failure [ 262.879789][ T3634] usb 6-1: USB disconnect, device number 2 [ 263.072338][ T3590] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 263.322318][ T3590] usb 4-1: Using ep0 maxpacket: 32 [ 263.442733][ T3590] usb 4-1: config index 0 descriptor too short (expected 63524, got 36) [ 263.451118][ T3590] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 263.459451][ T3590] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 263.468919][ T3590] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 263.478634][ T3590] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 263.488328][ T3590] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 253 [ 263.498296][ T3590] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 263.511303][ T3590] usb 4-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 263.520553][ T3590] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.529946][ T3590] usb 4-1: config 0 descriptor?? [ 263.552596][ T4353] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 263.793987][ T3590] usblp 4-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 264.002703][ T4353] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 264.011301][ T4353] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 264.020958][ T3590] usb 4-1: USB disconnect, device number 5 [ 264.028300][ T3590] usblp0: removed 05:45:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:45:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 05:45:38 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="1618cae01e5c", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x3c, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c7cafc", 0x0, 'n0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}}, 0x0) 05:45:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x309200) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 05:45:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x7, 0x0, 0x0, 0x0) 05:45:41 executing program 5: syz_emit_ethernet(0x5e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd"], 0x0) 05:45:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}}, 0x0) 05:45:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @window, @timestamp], 0x4) 05:45:41 executing program 5: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 05:45:41 executing program 2: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, &(0x7f00000001c0), 0x0) 05:45:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}}, 0x0) 05:45:41 executing program 2: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 05:45:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8920, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:45:41 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000300), 0x2fe603) 05:45:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:41 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000010c0)={@broadcast, @remote, @void}, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="4a21ffc88cbe", @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "1cc6ca", 0xc, 0x11, 0x0, @empty, @remote, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 05:45:41 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}}, 0x0) 05:45:41 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x309000, 0x0) 05:45:41 executing program 3: syz_emit_ethernet(0x5e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd60063f7b00280600ff01000000000000000000000100002100000000000000000000000000000001"], 0x0) 05:45:42 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 2: syz_emit_ethernet(0x30, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private}, {0x0, 0x0, 0xe, 0x0, @opaque="89fefea50049"}}}}}, 0x0) 05:45:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x806, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast}, @address_request}}}}, 0x0) 05:45:42 executing program 5: syz_emit_ethernet(0x38, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private}, {0x0, 0x0, 0x16, 0x0, @opaque="89fefea50049485fde6109fa68e0"}}}}}, 0x0) 05:45:42 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:45:42 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)) 05:45:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:45:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1278, 0x0) 05:45:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 05:45:42 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000000000000000000a"], 0x1c}}, 0x0) 05:45:42 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x94, 0x1, 0x5}, 0x48) 05:45:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8994, &(0x7f00000001c0)={'ip6_vti0\x00'}) [ 268.537099][ T4581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:45:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 05:45:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x50}, 0x0) 05:45:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@remote}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x4}}, 0xe8) 05:45:42 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x3938700}}, 0x0) 05:45:42 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c7cafc", 0x0, 'n0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f00000000c0)={0x6}, 0x0, 0x0, 0x0) 05:45:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:43 executing program 4: socket$inet_udp(0xa, 0x3, 0x2) 05:45:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:43 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000380)={@local, @broadcast, @void, {@llc={0x4, {@snap={0x0, 0x0, "04", "b5028b"}}}}}, 0x0) 05:45:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000100)) 05:45:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c00, 0x0) 05:45:43 executing program 4: socket$inet_udp(0xa, 0x2, 0x88) 05:45:43 executing program 3: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/198, 0xc6) 05:45:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x4, 0x0, 0x17) 05:45:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:45:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:43 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='stats=global,stats=global,']) 05:45:43 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x1a540) 05:45:43 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd"], 0x0) 05:45:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40086602, 0x0) 05:45:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000300)={@ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) 05:45:44 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 05:45:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8903, 0x0) 05:45:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) mlockall(0x1) 05:45:44 executing program 5: pselect6(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 05:45:44 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x450403, 0x0) 05:45:44 executing program 2: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}]}}, {0x0, 0x4e23, 0x42, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d"}}}}}, 0x0) 05:45:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c09, 0x0) 05:45:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x7ffffffff000) 05:45:44 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 05:45:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:45 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000000000000000000f"], 0x1c}}, 0x0) 05:45:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:45 executing program 2: socketpair(0x10, 0x0, 0x4, &(0x7f0000000140)) 05:45:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x6, 0x7f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 05:45:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}, 0x1, 0x0, 0x2}, 0x0) 05:45:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5450, 0x0) 05:45:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 271.821770][ T4783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:45:45 executing program 4: syz_emit_ethernet(0xe, &(0x7f00000010c0)={@random="a3718f2160f1", @remote, @void}, 0x0) 05:45:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5452, 0x0) 05:45:45 executing program 5: syz_mount_image$fuse(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [], 0x22}}, 0x0, 0x0, 0x0) 05:45:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x4000000) 05:45:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 272.031511][ T4798] fuse: Bad value for 'fd' 05:45:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:46 executing program 4: syz_emit_ethernet(0x5e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd60063f7b0028"], 0x0) 05:45:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x20000000) 05:45:46 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, 0x0) 05:45:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:45:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:45:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:46 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x84000, 0x0) 05:45:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:45:46 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, 0x0) 05:45:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40101286, 0x0) 05:45:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:45:46 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x868142, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180), 0x0, 0x0, 0x2) 05:45:46 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, 0x0) 05:45:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8992, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:45:46 executing program 5: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {r1, r2+10000000}}, 0x0) 05:45:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x48) 05:45:46 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, 0x0) 05:45:46 executing program 3: syz_emit_ethernet(0xeb, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@noop]}}, {0x0, 0x4e23, 0xc5, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37637c598d7e597247faf7bbf71e0f0c86e8676f46bd39f27a51ce0fef22a12b18f54d74459f970b736bfcee34c60b9ab729de4d1ad34f404d306ef4f02cd022a5cd0da3eb00494a3d757fc44c656c1be37447c64d6c39f3e1476833b724cd47f90712accf2f1a070baa37a129cfeba432c336c1987b3ce0166598d52432c77d"}}}}}, 0x0) 05:45:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="380000000000000029000000370000003c03000000000000c2040000000905020007c20400000009c204000000cbc204ffffffff0000000014"], 0x50}, 0x0) 05:45:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002440)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001400)={0xe88, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{}, {}, {}, {}, {}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4c, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}}}]}}, {{0x8}, {0x270, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xe88}}, 0x0) 05:45:47 executing program 4: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000500)={0x4}, 0x0, &(0x7f0000000580)={0x77359400}, 0x0) 05:45:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:45:47 executing program 5: r0 = timerfd_create(0x8, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 05:45:47 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, 0x0) 05:45:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 05:45:47 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000080)={@broadcast, @remote, @void, {@generic={0x806}}}, 0x0) 05:45:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x66, 0x0, &(0x7f0000000080)) 05:45:47 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="1618cae01e5c", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c7cafc", 0x0, 'n0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 05:46:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 05:46:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 05:46:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:05 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:46:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0x20000000) 05:46:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 05:46:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x19}, 0x48) 05:46:05 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x8035, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast}, @address_request}}}}, 0x0) 05:46:05 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, 0x0) 05:46:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xff600000}, 0x24, 0x0, 0x2}, 0x0) 05:46:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 05:46:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x20002000) 05:46:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e23}}]}, 0x38}}, 0x0) 05:46:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c02, 0x0) 05:46:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0xfffffffffffffffc}}, 0x0) 05:46:05 executing program 1: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x34, 0x0, 0x400, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x34}}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd"], 0x0) 05:46:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 05:46:05 executing program 2: socket$inet_udp(0x2, 0x3, 0x2) 05:46:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 05:46:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x94, 0x1}, 0x48) 05:46:05 executing program 1: connect$unix(0xffffffffffffff9c, &(0x7f00000000c0)=@abs={0x0, 0x7, 0x1}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="4412", 0xffffffffffffff40}], 0x1000000000000217, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03020203e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000072664b75675d1fba007d6ac74d3b50", 0x14) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 05:46:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x0) 05:46:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x20000000) 05:46:05 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) [ 292.103961][ T3634] usb 3-1: [ueagle-atm] pre-firmware device, uploading firmware [ 292.111703][ T3634] usb 3-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw 05:46:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x401070cd, 0x0) 05:46:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0xff600000) 05:46:06 executing program 1: pselect6(0x54, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 292.181771][ T3634] usb 3-1: USB disconnect, device number 7 [ 292.214763][ T5237] fuse: Invalid rootmode 05:46:06 executing program 4: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x2682) 05:46:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x0) 05:46:06 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000480)) 05:46:06 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) [ 292.224555][ T154] usb 3-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 292.242288][ T154] usb 3-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [ 292.250375][ T154] kobject_add_internal failed for firmware (error: -2 parent: 3-1) 05:46:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0xb, 0x0, 0x0, 0x0) 05:46:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x58, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @FRA_SRC={0x14, 0x2, @private2}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:46:06 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000009"], 0x1c}}, 0x0) [ 292.323105][ T154] firmware ueagle-atm!eagleI.fw: fw_load_sysfs_fallback: device_register failed [ 292.356640][ T154] usb 3-1: [UEAGLE-ATM] firmware is not available 05:46:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}]}, 0x24}}, 0x0) 05:46:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x0) 05:46:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x6, 0x7f, 0x0, 0x1}, 0x48) 05:46:06 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xff600000}, 0x2, 0x0, 0x2}, 0x0) [ 292.460969][ T5258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:46:06 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x20080) 05:46:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80041284, 0x0) 05:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8931, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c05, 0x0) 05:46:06 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:46:06 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000080)={@dev, @local, @val={@void}, {@x25}}, 0x0) 05:46:06 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0xfff, 0x0) 05:46:06 executing program 5: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='stats=global,stats=g']) 05:46:06 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000)={0x0, 0x0, 0x100}) 05:46:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x0) 05:46:06 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="1618cae01e5c", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2c, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c7cafc", 0x0, 'n0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 05:46:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40101288, 0x0) 05:46:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @broadcast}}}}}, 0x0) 05:46:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:46:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x37fe0}}, 0x0) 05:46:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x14, r1, 0x9f13b06c436dbe53}, 0x14}}, 0x0) 05:46:09 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1, @none}, 0xe) 05:46:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89b1, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:09 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}]}]}, 0x1c}}, 0x0) 05:46:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 05:46:09 executing program 2: timerfd_create(0x0, 0x0) pselect6(0x8, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 05:46:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 05:46:09 executing program 5: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 05:46:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_SRC={0x14, 0x2, @private2}]}, 0x30}}, 0x0) 05:46:09 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x93, 0xe8, 0x60, 0x10, 0x5050, 0x500, 0x5087, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe2, 0xcb, 0x36, 0x7, [], [{{0x9, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x82}}, {{0x9, 0x5, 0x0, 0x3, 0x408, 0x5c}}]}}]}}]}}, 0x0) 05:46:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 05:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @private}}}}) 05:46:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 05:46:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0101282, 0x0) 05:46:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8981, 0x0) 05:46:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYRESHEX]}) 05:46:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=0x64010102}}}}) 05:46:09 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 05:46:09 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffd) 05:46:09 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x93, 0xe8, 0x60, 0x10, 0x5050, 0x500, 0x5087, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe2, 0xcb, 0x36, 0x0, [], [{{0x9, 0x5, 0xd, 0x0, 0x8}}, {}]}}]}}]}}, 0x0) [ 296.332289][ T2962] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 296.532417][ T3590] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 296.582441][ T2962] usb 5-1: Using ep0 maxpacket: 16 [ 296.722623][ T2962] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.733197][ T2962] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.772305][ T3590] usb 3-1: Using ep0 maxpacket: 16 [ 296.892616][ T3590] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 296.912537][ T2962] usb 5-1: New USB device found, idVendor=5050, idProduct=0500, bcdDevice=50.87 [ 296.921705][ T2962] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.929836][ T2962] usb 5-1: Product: syz [ 296.934115][ T2962] usb 5-1: Manufacturer: syz [ 296.938792][ T2962] usb 5-1: SerialNumber: syz [ 296.945434][ T2962] usb 5-1: config 0 descriptor?? [ 296.963231][ T5411] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 297.083168][ T3590] usb 3-1: New USB device found, idVendor=5050, idProduct=0500, bcdDevice=50.87 [ 297.092484][ T3590] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.100484][ T3590] usb 3-1: Product: syz [ 297.105004][ T3590] usb 3-1: Manufacturer: syz [ 297.109590][ T3590] usb 3-1: SerialNumber: syz [ 297.122912][ T3590] usb 3-1: config 0 descriptor?? [ 297.179288][ T3590] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 297.191808][ T3590] ftdi_sio ttyUSB0: unknown device type: 0x5087 [ 297.223029][ T2962] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 297.231012][ T2962] ftdi_sio ttyUSB1: unknown device type: 0x5087 [ 297.239226][ T2962] usb 5-1: USB disconnect, device number 4 [ 297.245850][ T2962] ftdi_sio 5-1:0.0: device disconnected [ 297.376812][ T154] usb 3-1: USB disconnect, device number 9 [ 297.384170][ T154] ftdi_sio 3-1:0.0: device disconnected 05:46:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x127d, 0x0) 05:46:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 05:46:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0xe80}}, 0x0) 05:46:11 executing program 0: sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES8, @ANYBLOB="0004"], 0x34}}, 0x0) syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd"], 0x0) 05:46:11 executing program 3: clock_gettime(0xe8b678567a62eb21, 0x0) 05:46:11 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="1618cae01e5c", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c7cafc", 0x0, 'n0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) 05:46:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:46:13 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xa, 0x0, 0x0) 05:46:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5421, 0x0) 05:46:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) 05:46:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:13 executing program 0: syz_io_uring_setup(0x33dd, &(0x7f0000000000), &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000000080), 0x0) 05:46:13 executing program 1: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="a2cca47d40760e4e388a0903194feadc", 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 05:46:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40081271, 0x0) [ 300.731491][ T5464] sched: RT throttling activated 05:46:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 05:46:14 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000280)={@empty, @dev, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "3c2cf2", 0x14, 0x6, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:46:14 executing program 3: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@noop]}}, {0x0, 0x4e23, 0x42, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d"}}}}}, 0x0) 05:46:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:18 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:46:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 05:46:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 05:46:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:21 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x30, 0x4, 0x0, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast, {[@ra={0x94, 0x4}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@broadcast}, {}, {@multicast1}]}, @timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@dev}, {@loopback}, {@loopback}, {@empty}, {@multicast1}, {@private}]}]}}, @address_request}}}}, 0x0) 05:46:22 executing program 3: r0 = socket(0x11, 0xa, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 05:46:22 executing program 0: socketpair(0x1f, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) syz_usb_connect(0x0, 0x73, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0xf2, 0x10, 0x20, 0x10, 0xbaf, 0xf8, 0x2b86, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x1, 0x7, 0x31, 0x8, 0x5, [{{0x9, 0x4, 0x87, 0x0, 0x1, 0xde, 0xac, 0x51, 0x1, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "3dab9bbb"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xbf, 0x4, 0x1}, {0x6, 0x24, 0x1a, 0x2b, 0x2}, [@obex={0x5, 0x24, 0x15, 0xcab}, @mdlm_detail={0x4}]}, @cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x20}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x1, 0x0, 0x2}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x4}]}], [{{0x9, 0x5, 0xf, 0x1, 0x0, 0x80, 0x0, 0x5}}]}}]}}]}}, &(0x7f0000000f00)={0xa, &(0x7f0000000640)={0xa, 0x6, 0x300, 0x0, 0x3, 0x80, 0x8}, 0x3a, &(0x7f0000000c80)={0x5, 0xf, 0x3a, 0x4, [@ssp_cap={0x1c, 0x10, 0xa, 0x80, 0x4, 0x0, 0x0, 0x0, [0xc000, 0x0, 0x0, 0x0]}, @wireless={0xb, 0x10, 0x1, 0x0, 0x20, 0x0, 0x9, 0x4, 0xf8}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x1, 0x0, 0x6}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x4}]}, 0x3, [{0x2, &(0x7f0000000cc0)=@string={0x2}}, {0x0, 0x0}, {0x42, &(0x7f0000000e00)=@string={0x42, 0x3, "4ce4be9d95891daf6165c4602b4db5dd9474eaf6d8e71015f2dd7cd1bd3bfdb3a0a595fce864ead11ad2f8463b3bca723350785e2dca45f5b4a4ad92ffddbf8b"}}]}) 05:46:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x10008, 0x40008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000540)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x208) sched_setparam(0x0, &(0x7f0000000100)=0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) sched_setscheduler(0x0, 0x2, &(0x7f0000000500)=0x9) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40000, 0x1e8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$unix(r4, &(0x7f0000000b80)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000ac0), 0x0, &(0x7f0000000480)}, 0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0xc9d9) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0x23, &(0x7f0000000480)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c00000000beea6a7e354edf3b5b102d8a2c3c1653cb542580a6835917f615b0a6a517b4c798a44bb4ee4e6c2f662410018d5c830bc79c03d4609b33882fb28bdcc716d200f41467995e75078f6a3f3cf48f717df3c979a21f76bf7405000000e3ef5b493b04b7461819d21257a0f315d25ce21f8df7d0d7d464986f468c9d67e0ebe946a4970d896942f2e2ad10dd6c4e1f98cc893a5efbb5f6fc7111055cc29f6628478043fd2e8e6c04379bc3daeefd5ffb440e3108316e6720dfaabafc68b0324fa6", @ANYRESOCT, @ANYBLOB="00000000f55f9dcbe55c097bbee6ddb5d6b399397a5b485a4516236be17259684f29bf05bdf7453bedb0964bc720a77f36259ab57b077f47858f69e758b78723e61ab24ecae18bd249e3f85eb28887ada21a617d874256ff0105efc70100efd4647d8ca5f543bd68ded5ee3a9a115bb3cb865c5a88563948e8c14e78e4a29106e8b1386bfcae83b8fffffffff00000000000005040f8533394bef20cc6b4b92909d784980298390c0709c339f328d5"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x4004893) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff03}, 0x0, r7}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl0\x00', r7, 0x2f, 0xfe, 0x7f, 0x0, 0x7, @remote, @empty, 0x8000, 0x700, 0x8, 0xffff}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000440)={0x7fffffff}) 05:46:22 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8ba4c2, 0x0) 05:46:23 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x12041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000000)={@id={0x2, 0x0, @b}}) 05:46:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x54, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FRA_SRC={0x14, 0x2, @private2}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e23, 0x4e20}}]}, 0x54}}, 0x0) 05:46:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x777e149c041f, 0x0, 0x2}, 0x0) 05:46:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x109441) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x20002000) 05:46:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x300}, 0x0) 05:46:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891f, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x20000000, 0x2}, 0x0) 05:46:25 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x0, 0xba}) 05:46:25 executing program 1: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@link_local, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@icmpv6={0x0, 0x6, "0a114e", 0x14, 0x3a, 0x0, @private1, @empty, {[], @ndisc_ns={0x87, 0x0, 0x0, @private0}}}}}}}, 0x0) [ 311.682387][ T154] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 311.932280][ T154] usb 1-1: Using ep0 maxpacket: 16 [ 312.152474][ T154] usb 1-1: config 7 has an invalid interface number: 135 but max is 0 [ 312.160684][ T154] usb 1-1: config 7 has no interface number 0 [ 312.166980][ T154] usb 1-1: config 7 interface 135 altsetting 0 endpoint 0xF has an invalid bInterval 128, changing to 7 [ 312.232435][ T154] usb 1-1: language id specifier not provided by device, defaulting to English [ 312.562428][ T154] usb 1-1: New USB device found, idVendor=0baf, idProduct=00f8, bcdDevice=2b.86 [ 312.571509][ T154] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.579994][ T154] usb 1-1: Product: 鶾覕꼝敡惄䴫璔ᔐ텼㮽돽ꖠﲕ擨퇪툚䛸㬻狊倳幸쨭꒴銭访 [ 312.591832][ T154] usb 1-1: SerialNumber: syz [ 312.913522][ T154] usb 1-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF8) Rev (0X2B86): Eagle I 05:46:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, 0x0) 05:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:27 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 05:46:27 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000800)={@dev, @broadcast, @void, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, "23dc2d", 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}, 0x0) 05:46:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@dontfrag={{0x14}}], 0x18}, 0x0) 05:46:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1263, 0x0) 05:46:27 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0xf2, 0x10, 0x20, 0x10, 0xbaf, 0xf8, 0x2b86, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x31, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xde, 0xac, 0x51, 0x0, [], [{{0x9, 0x5, 0x0, 0x1, 0x228}}]}}]}}]}}, 0x0) 05:46:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x1ffff000) 05:46:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4020940d, 0x20000000) 05:46:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xff600000}, 0x24, 0x0, 0x7ffffffff000}, 0x0) 05:46:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x103200) ioctl$BLKTRACESTOP(r0, 0x5452, 0x20002000) 05:46:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:27 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) write$tun(r0, &(0x7f00000007c0)={@void, @void, @ipv6=@gre_packet={0x0, 0x6, "e45c37", 0x7a8, 0x2f, 0x0, @dev, @private2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x6ae, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0], "1aa8"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0], "f38e08a97ae8615bb167efe194a6d6389409e2945f26a29cf4bdae04bcd5e5c078c674cfdb5386d401261607a7e9e18e21ec83ad885bd89674ffde205292f6f4cffc1a178751cccf2d11d398eef46e8db8936bb6962c215c4922dde2aa55a784f918a7d2101b86a355e770680d10364d7217fb4b59cbddaa0618e6da18289f9987f80ea9"}, {}, {}, {0x8, 0x6558, 0x0, "458cae37a31dfdbcca23d4b951af71877d0d155ea778e34aad7aea5df8018463766a486dd08259e7840617b2"}}}}}, 0x7d0) 05:46:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast}, @address_request}}}}, 0x0) 05:46:27 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:46:27 executing program 0: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 05:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff38}}, 0x0) 05:46:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1265, 0x0) [ 313.756206][ T154] usb 1-1: [ueagle-atm] pre-firmware device, uploading firmware [ 313.770278][ T154] usb 1-1: [ueagle-atm] loading firmware ueagle-atm/eagleI.fw [ 313.793110][ T3634] usb 1-1: Direct firmware load for ueagle-atm/eagleI.fw failed with error -2 [ 313.794618][ T151] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 313.801985][ T3634] usb 1-1: Falling back to sysfs fallback for: ueagle-atm/eagleI.fw [ 313.831229][ T154] usb 1-1: USB disconnect, device number 3 [ 313.848990][ T3634] kobject_add_internal failed for firmware (error: -2 parent: 1-1) [ 313.860592][ T3634] firmware ueagle-atm!eagleI.fw: fw_load_sysfs_fallback: device_register failed [ 313.871732][ T3634] usb 1-1: [UEAGLE-ATM] firmware is not available [ 314.072283][ T151] usb 5-1: Using ep0 maxpacket: 16 [ 314.202513][ T151] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 314.372345][ T151] usb 5-1: New USB device found, idVendor=0baf, idProduct=00f8, bcdDevice=2b.86 [ 314.381488][ T151] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.393726][ T151] usb 5-1: Product: syz [ 314.397955][ T151] usb 5-1: Manufacturer: syz [ 314.403761][ T151] usb 5-1: SerialNumber: syz [ 314.416177][ T151] usb 5-1: config 0 descriptor?? [ 314.684546][ T151] usb 5-1: [ueagle-atm] ADSL device founded vid (0XBAF) pid (0XF8) Rev (0X2B86): Eagle I 05:46:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0xa6}}, 0x0) 05:46:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40049409, 0x0) 05:46:28 executing program 2: syz_emit_ethernet(0x1a, &(0x7f00000000c0)={@random="c2506dd7f937", @multicast, @val={@void, {0x8100, 0x2}}, {@llc_tr={0x11, {@snap={0x0, 0x0, "a3", "a022db"}}}}}, 0x0) 05:46:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 05:46:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x1c}, 0x2}, 0x0) 05:46:28 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1320348b148efa9a) 05:46:28 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x182) 05:46:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f00000001c0)={'ip6_vti0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 05:46:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:29 executing program 1: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x1e00) 05:46:29 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000140)={@broadcast, @dev, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, ' '}}}}}}, 0x0) 05:46:29 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000100)={@random="1618cae01e5c", @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2b, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c7cafc", 0x0, 'n0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}}, 0x0) 05:46:31 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x361d80, 0x0) 05:46:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4b47, 0x0) 05:46:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x2, &(0x7f0000000340)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000380)='GPL\x00', 0x6, 0xb4, &(0x7f00000003c0)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:46:31 executing program 2: syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) syz_usb_connect(0x0, 0x24, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x93, 0xe8, 0x60, 0x10, 0x5050, 0x500, 0x5087, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe2, 0xcb, 0x36}}]}}]}}, 0x0) 05:46:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:46:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x1c}, 0x300}, 0x0) 05:46:31 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @remote}, 0x0) syz_emit_ethernet(0x1a, &(0x7f0000000040)={@random="a08145b1a8ea", @remote, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "b5"}}}}}}, 0x0) 05:46:31 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private}, {0x0, 0x4e23, 0x8}}}}}, 0x0) 05:46:31 executing program 5: unshare(0x22000400) r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) io_setup(0x81, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 05:46:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0481273, 0x0) 05:46:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x125d, 0x20000000) 05:46:32 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000000080)={@dev, @local, @val={@void, {0x8100, 0x3}}, {@x25}}, 0x0) 05:46:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc020660b, 0x0) 05:46:32 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x93, 0xe8, 0x60, 0x10, 0x5050, 0x500, 0x5087, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xe2, 0xcb, 0x36, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x20}}, {}]}}]}}]}}, 0x0) 05:46:32 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffd) [ 318.392384][ T3695] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 318.632421][ T3695] usb 3-1: Using ep0 maxpacket: 16 [ 318.713977][ T154] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 318.932410][ T3695] usb 3-1: New USB device found, idVendor=5050, idProduct=0500, bcdDevice=50.87 [ 318.941500][ T3695] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.949780][ T3695] usb 3-1: Product: syz [ 318.954486][ T3695] usb 3-1: Manufacturer: syz [ 318.959100][ T3695] usb 3-1: SerialNumber: syz [ 318.964110][ T154] usb 5-1: Using ep0 maxpacket: 16 [ 318.971524][ T3695] usb 3-1: config 0 descriptor?? [ 319.023351][ T3695] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 319.031394][ T3695] ftdi_sio ttyUSB0: unknown device type: 0x5087 [ 319.082436][ T154] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 319.096395][ T154] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 319.225521][ T3695] usb 3-1: USB disconnect, device number 11 [ 319.233837][ T3695] ftdi_sio 3-1:0.0: device disconnected [ 319.262772][ T154] usb 5-1: New USB device found, idVendor=5050, idProduct=0500, bcdDevice=50.87 [ 319.272361][ T154] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.280386][ T154] usb 5-1: Product: syz [ 319.284928][ T154] usb 5-1: Manufacturer: syz [ 319.289615][ T154] usb 5-1: SerialNumber: syz [ 319.296470][ T154] usb 5-1: config 0 descriptor?? [ 319.333987][ T154] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 319.342434][ T154] ftdi_sio ttyUSB0: unknown device type: 0x5087 [ 319.539484][ T154] usb 5-1: USB disconnect, device number 7 [ 319.546097][ T154] ftdi_sio 5-1:0.0: device disconnected 05:46:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 05:46:33 executing program 1: socketpair(0x2, 0x3, 0x5, &(0x7f00000000c0)) 05:46:33 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd2fe6cf8596fc3c9dba9d177c6e87600ebbb60e16de8e4a1a1e6358b2fa4e924347504c26b16a8d5a2f"], 0x0) 05:46:33 executing program 2: syz_emit_ethernet(0xc0, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xb2, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}, @noop]}}, {0x0, 0x4e23, 0x96, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37637c598d7e597247faf7bbf71e0f0c86e8676f46bd39f27a51ce0fef22a12b18f54d74459f970b736bfcee34c60b9ab729de4d1ad34f404d306ef4f02cd022a5cd0da3eb00494a3d757fc44c656c1be3"}}}}}, 0x0) 05:46:33 executing program 0: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000400)) 05:46:33 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:46:33 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 05:46:33 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000010c0)={@broadcast, @remote, @void}, 0x0) 05:46:33 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 05:46:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5421, 0x7ffffffff000) 05:46:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8913, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:46:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000740)={&(0x7f00000000c0), 0xfffffffffffffd74, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="000226bd7000fddbdf25174014001c000980080002000800000008000100020000000800020008000000625fca25916b30560a12cf8634dedf9b4c0546b1e7095e38097e2f5911736b2fcc4dcfabc543782a50facc57f8c4307eb0a655b366c38336375e057917da0122c12b79b6bac556a097d8264a1cbc91dc692897c02ce55f43cbfded45818a24fb7c28f40ad77e12d418"], 0x30}, 0x1, 0x0, 0x0, 0x20008814}, 0x0) 05:46:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8902, 0x0) 05:46:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x0) 05:46:33 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x10402, 0x0) 05:46:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0xff600000) 05:46:33 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 05:46:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xff600000}, 0x1, 0x20000000, 0x24}, 0x0) 05:46:34 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000003"], 0x1c}}, 0x0) 05:46:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffffffd, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x20002000) 05:46:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x401070ca, 0x0) 05:46:34 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0xffffffffffffffff, 0xffffffffffffffff) 05:46:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)=ANY=[]}) 05:46:34 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010003200000202505a8a440003302030119021b"], &(0x7f0000000300)={0x0, 0x0, 0x23, &(0x7f0000000240)=ANY=[@ANYBLOB="050fdf"]}) 05:46:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 320.761499][ T5698] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:46:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, [@RTA_DST={0x8, 0x1, @local}, @RTA_SRC={0x8, 0x2, @rand_addr=0x64010101}, @RTA_IIF={0x8, 0x3, r3}]}, 0x34}}, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 05:46:34 executing program 2: syz_emit_ethernet(0x14, &(0x7f0000000080)={@empty, @broadcast, @val={@void}, {@generic={0x9300, "98bd"}}}, 0x0) 05:46:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80081272, 0x0) 05:46:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x127c, 0x0) 05:46:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020}) 05:46:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x54, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x1f}, @FRA_SRC={0x14, 0x2, @private2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x54}}, 0x0) 05:46:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x0, 0x7f, 0x0, 0x1}, 0x48) [ 320.931989][ T5718] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 05:46:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x30}}, 0x0) 05:46:34 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x8}, 0x0, 0x0) 05:46:34 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x8906, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @broadcast}, @address_request}}}}, 0x0) [ 321.162392][ T24] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 321.432383][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 321.552429][ T24] usb 5-1: unable to get BOS descriptor set [ 321.633126][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 321.643285][ T24] usb 5-1: config 0 has no interfaces? [ 321.812478][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.821578][ T24] usb 5-1: New USB device strings: Mfr=51, Product=2, SerialNumber=3 [ 321.829709][ T24] usb 5-1: Product: syz [ 321.834287][ T24] usb 5-1: Manufacturer: syz [ 321.838887][ T24] usb 5-1: SerialNumber: syz [ 321.845365][ T24] usb 5-1: config 0 descriptor?? [ 322.084904][ T3637] usb 5-1: USB disconnect, device number 8 05:46:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 05:46:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}]}]}, 0x20}}, 0x0) 05:46:36 executing program 3: syz_emit_ethernet(0xf5, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xffffffffffffff30, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4}, @end, @noop]}}, {0x0, 0x0, 0xcb, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37637c598d7e597247faf7bbf71e0f0c86e8676f46bd39f27a51ce0fef22a12b18f54d74459f970b736bfcee34c60b9ab729de4d1ad34f404d306ef4f02cd022a5cd0da3eb00494a3d757fc44c656c1be37447c64d6c39f3e1476833b724cd47f90712accf2f1a070baa37a129cfeba432c336c1987b3ce0166598d52432c77dc22827b30972"}}}}}, 0x0) 05:46:36 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='mem_return_failed\x00', r0}, 0x10) 05:46:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:36 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000008"], 0x1c}}, 0x0) 05:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:36 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x12041, 0x0) r1 = getpgrp(0xffffffffffffffff) r2 = syz_clone(0x4200280, &(0x7f0000000380)="837f581f03b37534fa80964447e5a8757a12059b7cba07b3ebdc1e3e6821952dc412e4cb7706357862b9bdcb479086159ca037fbc15ff3e9325a88a37049983a702284ca4f5c020a997d8bc0fd47a12c95e33a3ffda335bbcff3935215868957ee647b5eb03b87f62919f927520ba65fb7eae0580d5c8115864b40d3fe3ea29434610cd719dbca3d4d72e0835febbb6ec18fa3795b21195ead95f3f46dde1650673782f7b48e250ba753d5da00ba7befe8481f7f2259700437e5ba7f0208384edced167d32b7ab42760d1a94598d012125bb8c821e3ef39d2122c3", 0xdb, &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)="4b344981ad5dec380a0ff2f6b4a1eee2f0ba53b5cf1b1a7e850b2ebe925275433f36caa8937102304e938fe5f133e19998cd3c79b7e4ec") syz_clone3(&(0x7f00000005c0)={0x108042000, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), {0x33}, &(0x7f0000000c00)=""/4096, 0x1000, &(0x7f0000000280)=""/230, &(0x7f0000000580)=[0xffffffffffffffff, r1, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x6, {r0}}, 0x58) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) faccessat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) linkat(r3, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000180)='./file0\x00', 0x0) openat$incfs(r3, &(0x7f0000000080)='.pending_reads\x00', 0x149100, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) openat$incfs(r4, &(0x7f0000000bc0)='.log\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) 05:46:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x0) 05:46:36 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @broadcast, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @ipv4={'\x00', '\xff\xff', @local}, @dev, @dev}}}}, 0x0) 05:46:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}}, 0x1c}}, 0x0) 05:46:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x40101287, 0x0) [ 322.741919][ T5747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:46:36 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "0e18c0", 0x28, 0x6, 0x0, @private1, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 05:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x10}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}) 05:46:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) 05:46:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 05:46:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="8c020000190001002abd7000fcdbdf25ff020000000000000000000000000001ff01000000000000000039c70000000000014e2064f04e20fdaa020060a089", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="62000000000000000000000000004000090000000000000004000000000000000600000000000000000000000000008003000000000000000300000000000000050000000000000004000000000000000800000000000000070000000000000000000000bc6b6e00000002"], 0x28c}}, 0x0) 05:46:36 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 05:46:36 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f000017d000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) 05:46:36 executing program 2: syz_mount_image$fuse(&(0x7f0000000440), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@measure, 0x22}]}}, 0x0, 0x0, 0x0) 05:46:36 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x53f281) 05:46:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) 05:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x29, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 323.044001][ T5775] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.044091][ T5776] fuse: Bad value for 'fd' 05:46:36 executing program 0: r0 = socket$inet_udp(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg0\x00'}) 05:46:36 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd60063f7b002806"], 0x0) 05:46:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:36 executing program 1: syz_emit_ethernet(0x1a, &(0x7f00000000c0)={@random="c2506dd7f937", @multicast, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x0, "a3", "a022db"}}}}}, 0x0) 05:46:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x429100a8ee02169, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x64}}, 0x0) 05:46:36 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:46:37 executing program 1: syz_emit_ethernet(0x38, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private}, {0x0, 0x4e23, 0x16, 0x0, @opaque="89fefea50049485fde6109fa68e0"}}}}}, 0x0) [ 323.326226][ T5799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 05:46:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$tun(r0, 0x0, 0x0) 05:46:37 executing program 2: socketpair(0x18, 0x0, 0xffffffff, &(0x7f0000000000)) 05:46:37 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000700), 0x1a76c0, 0x0) 05:46:37 executing program 0: syz_emit_ethernet(0xef, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}, @noop]}}, {0x0, 0x4e23, 0xc5, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37637c598d7e597247faf7bbf71e0f0c86e8676f46bd39f27a51ce0fef22a12b18f54d74459f970b736bfcee34c60b9ab729de4d1ad34f404d306ef4f02cd022a5cd0da3eb00494a3d757fc44c656c1be37447c64d6c39f3e1476833b724cd47f90712accf2f1a070baa37a129cfeba432c336c1987b3ce0166598d52432c77d"}}}}}, 0x0) 05:46:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000000120001"], 0x30}}, 0x0) 05:46:37 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000010c0)={@broadcast, @remote, @void}, 0x0) syz_emit_ethernet(0x117, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb08004a"], 0x0) 05:46:37 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x3938700}, {r1, r2+60000000}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 05:46:37 executing program 1: socketpair(0x10, 0x3, 0xfffffeff, &(0x7f0000000040)) 05:46:37 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000002"], 0x1c}}, 0x0) [ 323.507280][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:46:37 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0xc, 0x0, 0x0) 05:46:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1269, 0x0) 05:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 323.676000][ T5816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:46:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x6, 0x7f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 05:46:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 05:46:37 executing program 0: fspick(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 05:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000002440)={0x14}, 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000001400)={0xe88, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{}, {0x8000, 0x5}, {0x1, 0x7, 0x7f, 0x6}, {0x0, 0xff, 0x81, 0x2}, {0x7, 0x7, 0x5, 0xffff}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x2, 0x0, 0x2, 0x7f}, {0x7fff, 0x40, 0x40, 0x1000}, {0x86, 0x6, 0x4}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x800, 0x1f, 0xf3, 0x401}, {0x7, 0xf9, 0xff, 0xff}, {0x4, 0x5, 0x0, 0x858}, {0x40, 0xfc, 0x3, 0xe16}, {0x4fad, 0x0, 0x23, 0x67c7}, {0x5, 0x0, 0x0, 0x800}, {0xb7, 0xa6, 0x8d, 0x5d8}, {0x101, 0x5, 0x1f, 0x3}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4c, 0x4, [{0x83, 0xc9, 0x6f, 0x8000}, {0x0, 0xf8, 0x5, 0x6}, {0x4, 0x80, 0x1f, 0x2}, {0x6, 0x3, 0x4a, 0x5}, {0x7, 0x3, 0x1, 0x4}, {0x2, 0x43, 0x4a, 0x9}, {0x48f, 0x6, 0x9, 0x8}, {0x2, 0x5, 0xec, 0xa7c3}, {0x20, 0x3f, 0x7f}]}}}]}}, {{0x8}, {0x270, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa0000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffa}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x1, 0x3, 0x5, 0x4}, {0x5, 0x14, 0x3, 0x3}, {0xe5, 0x3, 0x40, 0x8001}, {0x1f, 0x6, 0x0, 0x166}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x41e}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xdcb}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xbf}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x22c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x12c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0xe88}}, 0x0) 05:46:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, 0x0) 05:46:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c07, 0x0) 05:46:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4020940d, 0x0) 05:46:37 executing program 4: syz_emit_ethernet(0x70, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}, @noop]}}, {0x0, 0x4e23, 0x46, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37"}}}}}, 0x0) 05:46:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x8}}, 0x0) 05:46:37 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 05:46:37 executing program 5: r0 = fsopen(&(0x7f0000000000)='binder\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='async\x00', 0x0, 0x0) 05:46:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x14}, [@FRA_DST={0x14, 0x1, @empty}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @FRA_SRC={0x14, 0x2, @private2}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:46:37 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {r1, r2+60000000}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 05:46:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, 0x0) 05:46:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80087601, 0x0) 05:46:37 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)) 05:46:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000080)=ANY=[]}) 05:46:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040), 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, 0xe8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@private0, 0x0, r3}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xc, 0x3, 0x34, 0x6, 0x800, 0x1, 0x401, '\x00', r3, 0xffffffffffffffff, 0x2}, 0x48) r5 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000700)={'batadv_slave_1\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000300)={@private2, 0x55, r3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000000)="d45e8c059462c1ab1d5029660986176e8b95b7739d13f372b1490ff56625", &(0x7f0000000100)=@tcp=r5, 0x4}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000000280)={'erspan0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x20, 0x40, 0xa8b80000, 0x0, {{0x2d, 0x4, 0x0, 0x2, 0xb4, 0x68, 0x0, 0x3, 0x4, 0x0, @multicast2, @multicast1, {[@cipso={0x86, 0x37, 0x0, [{0x7, 0x5, '\"z['}, {0x0, 0xc, "0efbdf796ac9080b9f46"}, {0x7, 0xa, "e6bc5f624886ac0f"}, {0x5, 0xb, "301310630b8c910695"}, {0x2, 0xb, "9df440aefea99d6556"}]}, @lsrr={0x83, 0x13, 0x4, [@loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x43}, @loopback]}, @timestamp={0x44, 0xc, 0x36, 0x0, 0x9, [0x6, 0x2]}, @ssrr={0x89, 0x13, 0x9e, [@remote, @local, @broadcast, @loopback]}, @noop, @rr={0x7, 0x27, 0x2d, [@multicast2, @dev={0xac, 0x14, 0x14, 0x14}, @remote, @multicast2, @broadcast, @broadcast, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x20}]}, @rr={0x7, 0x7, 0x39, [@initdev={0xac, 0x1e, 0x0, 0x0}]}, @ssrr={0x89, 0x7, 0x78, [@rand_addr=0x64010100]}]}}}}}) 05:46:37 executing program 5: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100), 0x0) 05:46:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x127e, 0x0) 05:46:38 executing program 4: syz_mount_image$fuse(0xfffffffffffffffc, 0x0, 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 05:46:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:46:38 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "edfbba", 0x44, 0x2f, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @empty}}}}}, 0x0) 05:46:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x25}, 0x0) 05:46:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x89a2, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 05:46:38 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000000000000000000c"], 0x1c}}, 0x0) 05:46:38 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x5e, &(0x7f00000000c0)=ANY=[], 0x0) 05:46:38 executing program 2: write$tun(0xffffffffffffffff, &(0x7f0000000040)={@val, @val, @ipv6=@gre_packet={0x0, 0x6, "f36d84", 0x1f9c, 0x2f, 0x0, @rand_addr=' \x01\x00', @mcast1, {[], {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0], "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"}, {}, {}, {0x8, 0x6558, 0x0, "3372536a146216491179fdff812079da71baca4e3fda3e4d6c3884d0304f5d75f960f632bb0647672c97fdca77903fceb64a6d726f9664258ea0655f24aea7a3a519fda4786a813b6ad2da3adfd73c2183e3da4f340b57891c0e09270bbfb8d42f55a71c98459b77b12d9888bc26c0ce6ba15d6f0d409b5aa955c28162e7d1d85a56682337645691fb7b1b3629ea1a62d6f5136521"}}}}}, 0x1fd2) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x20002000) 05:46:38 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000100)={@local, @multicast, @val={@void, {0x8100, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d3f33b", 0x1c, 0x3a, 0x0, @mcast1, @local, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 05:46:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80081270, 0x0) 05:46:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 05:46:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f00000001c0)={'ip6_vti0\x00'}) [ 324.458199][ T5887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 05:46:38 executing program 4: syz_emit_ethernet(0x117, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb08004a"], 0x0) 05:46:38 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 05:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8941, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x5e21, 0x0, @private2}, 0x1c) 05:46:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x125d, 0x7ffffffff000) 05:46:38 executing program 0: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x10dc01) 05:46:38 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) 05:46:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 05:46:38 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01"], 0x1c}}, 0x0) 05:46:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_delrule={0x48, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10}, [@FRA_DST={0x14, 0x1, @empty}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e23, 0x4e20}}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8}]}, 0x48}}, 0x0) 05:46:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x80086601, 0x0) 05:46:38 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 05:46:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c00000015"], 0x5c}}, 0x0) 05:46:38 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000000000000000ed13"], 0x1c}}, 0x0) 05:46:38 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) 05:46:38 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) 05:46:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, 0x0) 05:46:38 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000005"], 0x1c}}, 0x0) 05:46:38 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0xfffffffffffffffe, r0) 05:46:38 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xfffffffffffffe64) 05:46:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f00000005c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 05:46:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:46:38 executing program 2: pselect6(0x8, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) [ 324.984054][ T5932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:46:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8949, &(0x7f00000001c0)={'ip6_vti0\x00'}) 05:46:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x5452, 0x20000000) 05:46:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000140)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@dontfrag={{0x14, 0x29, 0x3e, 0x3f}}], 0x18}, 0x0) 05:46:38 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000007c0)={@dev, @broadcast, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:46:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c03, 0x2) 05:46:39 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd60063f7b00283093242ea90fbbcd4de644a31920adf6aab516"], 0x0) 05:46:39 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffefffffff0180c200000386dd60063f7b00283c8fbceaea8e5ee2adb0c0fd9617e9dc6cb79f"], 0x0) 05:46:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 05:46:39 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x3, 0x0, 0x21, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 'n0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x0, r1+10000000}}, 0x0) 05:46:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}, 0x1, 0x0, 0x300}, 0x0) 05:46:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1260, 0x0) 05:46:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@measure}]}}, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x2, &(0x7f0000000200)) 05:46:39 executing program 0: syz_emit_ethernet(0xb8, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @private, {[@timestamp_prespec={0x44, 0x4, 0x85}, @noop]}}, {0x0, 0x4e23, 0x8e, 0x0, @opaque="89fefea50049485fde6109fa68e029f41477bcf15be8b75f2b496cb044c6ba34cf93a415e86affe550981bbd52a481535ee6fdc31a5a7f9abe9d2b717c37637c598d7e597247faf7bbf71e0f0c86e8676f46bd39f27a51ce0fef22a12b18f54d74459f970b736bfcee34c60b9ab729de4d1ad34f404d306ef4f02cd022a5cd0da3eb00494a3d"}}}}}, 0x0) 05:46:39 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x3, 0x0, 0x21, 0x0, @loopback, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 'n0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x894c, 0x0) 05:46:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560a, 0x0) [ 330.762584][ T3634] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 330.771668][ T3634] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.833338][ T3634] usb 3-1: Product: syz [ 330.837631][ T3634] usb 3-1: Manufacturer: syz [ 330.848695][ T3634] usb 3-1: SerialNumber: syz [ 330.892542][ T6148] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 331.134607][ T3634] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 12 if 0 alt 3 proto 1 vid 0x0525 pid 0xA4A8 [ 331.165053][ T3634] usb 3-1: USB disconnect, device number 12 [ 331.189921][ T3634] usblp0: removed 05:46:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b66, &(0x7f0000000040)) 05:46:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x401c5820, &(0x7f0000000040)) 05:46:45 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8905, 0x0) 05:46:45 executing program 0: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 05:46:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x540b, 0x0) 05:46:45 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) mlockall(0x1) 05:46:45 executing program 5: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000040)) 05:46:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541c, 0x0) 05:46:45 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}], 0x1, 0x0) 05:46:45 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8903, 0x0) 05:46:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4a, &(0x7f0000000040)) 05:46:45 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541d, &(0x7f0000000040)) 05:46:45 executing program 0: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5410, &(0x7f0000000040)) 05:46:45 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8912, 0x0) 05:46:45 executing program 1: io_setup(0x1ff, &(0x7f0000000000)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000)="ae", 0x3fffff, 0x649, 0x0, 0x2}]) 05:46:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5607, 0x0) 05:46:45 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x80108906, 0x0) 05:46:46 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x80045432, &(0x7f0000000040)) 05:46:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b32, &(0x7f0000000040)) 05:46:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x545d, 0x0) 05:46:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b30, 0x0) 05:46:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x540d, 0x0) 05:46:46 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b3b, &(0x7f0000000040)) 05:46:46 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={&(0x7f0000000240), 0x9a, &(0x7f0000000300)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xfffffffffffffed8}}, ["", "", "", "", "", ""]}, 0x24}}, 0x0) 05:46:46 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 05:46:46 executing program 2: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5421, &(0x7f0000000040)) 05:46:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x7ab, 0x0) 05:46:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000040)) 05:46:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000340)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}]}, 0x18}}, 0x0) 05:46:46 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001a80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 332.540210][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 332.540233][ T27] audit: type=1800 audit(1682833606.290:16): pid=6224 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1953 res=0 errno=0 05:46:46 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b2f, &(0x7f0000000040)) 05:46:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5414, &(0x7f0000000040)) 05:46:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b48, &(0x7f0000000040)) 05:46:46 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 05:46:46 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b62, &(0x7f0000000040)) 05:46:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x40086602, &(0x7f0000000040)) 05:46:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5410, 0x0) 05:46:46 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940), 0x4924924924926aa, 0x0) 05:46:46 executing program 3: connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xa) connect$unix(0xffffffffffffff9c, &(0x7f00000000c0)=@abs={0x0, 0x7, 0x1}, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="4412", 0xffffffffffffff40}], 0x1000000000000217, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03020203e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000072664b75675d1fba007d6ac74d3b50", 0x14) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 05:46:46 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0}], 0x1, 0x1) 05:46:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5424, &(0x7f0000000040)) 05:46:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x1c}}, 0x0) 05:46:46 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x89a0, 0x0) 05:46:46 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5428, 0x0) 05:46:46 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000007640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=[@assoc={0x18}, @iv={0x18}], 0x30}], 0x1, 0x0) 05:46:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x803e0000}], 0x1, 0x0) 05:46:46 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5409, 0x0) 05:46:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b37, 0x0) [ 333.067288][ T27] audit: type=1800 audit(1682833606.820:17): pid=6263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1945 res=0 errno=0 05:46:47 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2, "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"}, 0x401, 0x800) 05:46:47 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8901, 0x0) 05:46:47 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4c, &(0x7f0000000040)) 05:46:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x540b, &(0x7f0000000040)) 05:46:47 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:47 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5600, &(0x7f0000000040)) 05:46:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 05:46:47 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0x7) [ 333.835450][ T27] audit: type=1800 audit(1682833607.590:18): pid=6282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 333.925429][ T27] audit: type=1800 audit(1682833607.680:19): pid=6285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1961 res=0 errno=0 05:46:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560c, 0x0) 05:46:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560e, &(0x7f0000000040)) 05:46:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xd, 0x0, 0x4, 0x0, 0x24}, 0x48) 05:46:47 executing program 3: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[], 0x1, 0xa3a, &(0x7f0000001540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRESOCT, @ANYBLOB="b2d0cc57f15a5e5896284074cf6e51b21b7ac403c0b4c73f5633b7d65e71dc4526f6eb0be1f491e30b3b7d8b4cf25c4c82a8ee77f9349125dc540e8dadecba0cebbf92eaba", @ANYBLOB="ef48f06be1eb681d3c20ac85fead6fd7ea9934bcd7ac6aac4dd2e2a0ae629bc0b1d9076950a97ccee2f1e26951b2bfb3bb04cf4a6cd4999a6554dae9c10a428083b4759d755b4837140f02bb6c44a4ad817895a3c36f6bb78c901116711bdb9e9ce458e64ae02505abffcf11478b771cff6fef03148bb9"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0xd8, 0x0) 05:46:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000300)=""/182, 0x2e, 0xb6, 0x1}, 0x20) 05:46:47 executing program 4: socketpair(0x1, 0x80805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x803e}}, 0x0) [ 334.218621][ T6302] loop3: detected capacity change from 0 to 1024 05:46:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4020940d, &(0x7f0000000040)) [ 334.264913][ T6302] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 96: 0x73 != 0x9b [ 334.277886][ T6302] UDF-fs: error (device loop3): udf_process_sequence: Primary Volume Descriptor not found! [ 334.329205][ T6302] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:46:48 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:48 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b52, &(0x7f0000000040)) 05:46:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560e, 0x0) 05:46:48 executing program 3: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b49, &(0x7f0000000040)) 05:46:48 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:48 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=@udp6}, 0x20) inotify_init() ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) [ 334.745271][ T27] audit: type=1800 audit(1682833608.500:20): pid=6314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1941 res=0 errno=0 [ 334.771073][ T27] audit: type=1800 audit(1682833608.520:21): pid=6317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1971 res=0 errno=0 [ 334.838048][ T27] audit: type=1800 audit(1682833608.590:22): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1957 res=0 errno=0 05:46:48 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8902, 0x0) 05:46:48 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b31, &(0x7f0000000040)) 05:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b45, &(0x7f0000000040)) 05:46:48 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001a80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}], 0x2, 0x0) 05:46:48 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x840, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000f70000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)={0xa000000d}) memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0x10000000}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_wait(r5, 0x0, 0x0, 0x6) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1f, 0xf503, 0x10000, 0x182, r6, 0x70, '\x00', 0x0, r7, 0x2, 0x5, 0x3, 0xe}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x110, 0x1}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r10, &(0x7f00000001c0), &(0x7f0000000300)=@udp6=r8}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r8, {0x4}}, './file0\x00'}) close(r5) shutdown(r1, 0x0) 05:46:48 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000001a80)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)}], 0x2, 0x0) 05:46:49 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:49 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@op={0x18}, @assoc={0x18}], 0x30}], 0x1, 0x1) 05:46:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5418, 0x0) 05:46:49 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x840, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000f70000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)={0xa000000d}) memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0x10000000}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_wait(r5, 0x0, 0x0, 0x6) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1f, 0xf503, 0x10000, 0x182, r6, 0x70, '\x00', 0x0, r7, 0x2, 0x5, 0x3, 0xe}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x110, 0x1}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r10, &(0x7f00000001c0), &(0x7f0000000300)=@udp6=r8}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r8, {0x4}}, './file0\x00'}) close(r5) shutdown(r1, 0x0) 05:46:49 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=@udp6}, 0x20) inotify_init() ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:49 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4c, &(0x7f0000000040)) 05:46:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5422, 0x0) [ 335.658217][ T27] audit: type=1800 audit(1682833609.410:23): pid=6340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1954 res=0 errno=0 [ 335.736329][ T27] audit: type=1800 audit(1682833609.410:24): pid=6345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1956 res=0 errno=0 05:46:49 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8906, 0x0) 05:46:49 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x840, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000f70000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)={0xa000000d}) memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0x10000000}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_wait(r5, 0x0, 0x0, 0x6) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1f, 0xf503, 0x10000, 0x182, r6, 0x70, '\x00', 0x0, r7, 0x2, 0x5, 0x3, 0xe}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x110, 0x1}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r10, &(0x7f00000001c0), &(0x7f0000000300)=@udp6=r8}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r8, {0x4}}, './file0\x00'}) close(r5) shutdown(r1, 0x0) [ 335.779596][ T27] audit: type=1800 audit(1682833609.510:25): pid=6351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1948 res=0 errno=0 05:46:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x7}]}, @typedef={0x2}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f0000000300)=""/182, 0x5d, 0xb6, 0x1}, 0x20) 05:46:49 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b44, &(0x7f0000000040)) 05:46:50 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000380), 0x840, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000000}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000f70000000000000000000000850000006d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000100)={0xa000000d}) memfd_create(&(0x7f0000000000)='sstm.skckpV3J\xde\x97]to\xc1\am\x10\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000140)={0x10000000}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_wait(r5, 0x0, 0x0, 0x6) epoll_pwait(r5, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r4, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) pipe2$watch_queue(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1f, 0xf503, 0x10000, 0x182, r6, 0x70, '\x00', 0x0, r7, 0x2, 0x5, 0x3, 0xe}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x110, 0x1}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x5, 0x4, 0x6, 0x0, r9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r10, &(0x7f00000001c0), &(0x7f0000000300)=@udp6=r8}, 0x20) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r8, {0x4}}, './file0\x00'}) close(r5) shutdown(r1, 0x0) 05:46:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x6d}]}}, &(0x7f00000006c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 05:46:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b71, &(0x7f0000000040)) 05:46:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5601, 0x0) 05:46:50 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=@udp6}, 0x20) inotify_init() ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541e, 0x0) 05:46:50 executing program 3: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541c, &(0x7f0000000040)) 05:46:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b45, 0x0) 05:46:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfa, 0x0) 05:46:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x2, &(0x7f0000000040)) 05:46:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5437, 0x0) 05:46:50 executing program 5: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x80045440, &(0x7f0000000040)) 05:46:50 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@op={0x24}], 0x18}], 0x1, 0x0) 05:46:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560f, &(0x7f0000000040)) 05:46:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b36, 0x0) 05:46:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b47, 0x0) 05:46:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5603, 0x0) 05:46:50 executing program 3: socketpair(0x1, 0x80805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r1) 05:46:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5410, &(0x7f0000000040)) 05:46:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560f, 0x0) 05:46:50 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000300)=@udp6}, 0x20) inotify_init() ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b67, &(0x7f0000000040)) 05:46:50 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0x3fffff) 05:46:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x7, &(0x7f0000000200)={&(0x7f0000000280)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5}]}, 0x54}}, 0x0) 05:46:50 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000000040)) 05:46:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000040)) 05:46:51 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b47, &(0x7f0000000040)) 05:46:51 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) 05:46:51 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4a, &(0x7f0000000040)) 05:46:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5601, &(0x7f0000000040)) 05:46:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5416, 0x0) 05:46:51 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560b, 0x0) 05:46:51 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@op={0x18}], 0x18}], 0x1, 0x1) 05:46:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x107002, 0x0) 05:46:51 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0, 0x803e0000}, {0x0}], 0x2, &(0x7f0000000440)=[@op={0x18}, @op={0x18}, @op={0x18}], 0x48}, 0x0) 05:46:51 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xfffffffd, 0x0, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 05:46:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5417, 0x0) 05:46:51 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0xfffffffffffffffb) 05:46:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5608, 0x0) [ 337.887246][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 337.887259][ T27] audit: type=1800 audit(1682833611.640:29): pid=6435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1948 res=0 errno=0 05:46:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b34, 0x0) 05:46:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xfffffffd, 0x0, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) [ 338.028573][ T27] audit: type=1800 audit(1682833611.750:30): pid=6449 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1963 res=0 errno=0 05:46:52 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:52 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x89e0, 0x0) 05:46:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b72, &(0x7f0000000040)) 05:46:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560d, &(0x7f0000000040)) 05:46:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xfffffffd, 0x0, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) [ 338.475204][ T27] audit: type=1800 audit(1682833612.230:31): pid=6468 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1950 res=0 errno=0 05:46:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b40, &(0x7f0000000040)) 05:46:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5423, &(0x7f0000000040)) 05:46:52 executing program 3: socketpair(0x1, 0x80805, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 05:46:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xfffffffd, 0x0, 0x32}, 0xa, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x4, 0x0, 0x3}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 05:46:52 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541b, &(0x7f0000000040)) 05:46:52 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}], 0x1, 0x0) [ 338.672959][ T27] audit: type=1800 audit(1682833612.430:32): pid=6479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1962 res=0 errno=0 05:46:52 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:52 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x541b, 0x0) 05:46:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5412, 0x0) 05:46:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5412, &(0x7f0000000040)) 05:46:52 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8982, 0x0) 05:46:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b41, &(0x7f0000000040)) 05:46:52 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8904, 0x0) 05:46:52 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5424, &(0x7f0000000040)) 05:46:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, 0x0) [ 339.024419][ T27] audit: type=1800 audit(1682833612.780:33): pid=6493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1971 res=0 errno=0 05:46:53 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) sendfile(r2, r1, 0x0, 0x80000800000a1) 05:46:53 executing program 5: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b33, &(0x7f0000000040)) 05:46:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5414, 0x0) [ 339.387427][ T27] audit: type=1800 audit(1682833613.140:34): pid=6509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1954 res=0 errno=0 05:46:53 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 05:46:53 executing program 1: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, &(0x7f0000000040)) 05:46:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b67, 0x0) 05:46:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5606, 0x0) 05:46:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b6a, 0x0) 05:46:53 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x40086602, &(0x7f0000000040)) 05:46:53 executing program 4: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5423, &(0x7f0000000040)) 05:46:53 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0xf0ffffff7f0000) 05:46:53 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x80108907, 0x0) 05:46:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5452, &(0x7f0000000040)) 05:46:53 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000c380)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x20404a8, 0x0, 0x1, 0x0, &(0x7f0000000040)) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) r2 = open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) sendfile(r2, r1, 0x0, 0x100800001) 05:46:53 executing program 4: syz_mount_image$udf(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000200)=ANY=[], 0x1, 0xa3a, &(0x7f0000001540)="$eJzs211snfddB/Df/zxOc5KWzc26rN1Kd6ZVVUi3ynlp4jZDSohnbcVrozku5AblOHbSQ+1jz3amdKARBNJUaUjRJHbBEOoNSEhchAuExFWF0ISEQBEXMDFtmI6V7s4TL70BPD3P+R/72HEat2liJ/18qvR7Xn7POf+X4+c85/zPEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAxC99/sTAgbTVrQAA7qTnR788cMj7PwB8oJz2+R8AAAAAAAAAAAAAALa7FEV85/dG4qUfLKWz1fWO+kirffHS2NDwxpvtSpGiFkVVX/6rHzh46PDTR44OdvOdt3+/PRIvjJ4+0Tg5Mz07Nzk/PznRGGu3zs1MTG76EW51+/X2VwPQmH754sT58/ONg08dWnP3pf43d96/t//Y0efO7OnWjg0ND4/21PTteM/Pfp0bneFxXxTxo0hR/8ZbqRkRtbj1sbjJa+d221V1Yn/VibGh4aojU61me6G8M9VyVS2iv2ej490xugNzcUsaEZfL5pcN3l92b3S2Odccn5psnGrOLbQWWjPtVOu0tuxPf9RiMEXMRsRScf3D7Ygi/jVSfPPtpTQeEUV3HJ6sTgy+eXtq76LtI/8985ffaX/y8XexyY30lX0rIq7FXTBn29jOKOLVSPGtMwNxLo9rNWxPRHypzMcivlLmYsSVfD2VL5BHI366weuJu0tfFPH3kWImLaWJ7txX+5WRFxtfbJ+f6ant7lfu+veHO+ehN7f5vqkeRYxXe/yl9N4PdgAAAAAA2H6K+KtIcXV6X5qN3jXFVvtC43Rz/NgTD/zv577b/zf5u/9G3mp5eXm5P3WykXMg5/Gcp3KezTmb83LOKzlfy3k15+s5r+VczLmUM2r5+XM2cg7kPJ7zVM6zOWdzXs55JedrOa/mfD3ntZyLOZdyhnUvAAAAAAAAALaZXVHE9yPFp//iq9V5xVGdl/7hY4P7vvB47znjH7vJ45S1T0XE1djcObk78qnDqVb+9/73i82pRxFfz+f//fZWNwYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANhStSjiY5Hi268upUgR0Yg4G51cLLa6dQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB7UU9FnIwUP/l8vbp+LSI+HhH/v1z+FxGLy+tsdYsBAAAAAAAAgOukIgYixYOPLKX+iLjU/+bO+/f2Hzv63Jk9RRSRypLe+hdGT59onJyZnp2bnJ+fnGiMtVvnZiYmN/t09ZFW++KlsaHh29KZm9p1m9u/q35yZvaVudaFlxY2vH93/cT4/MJc89zGd8euqEUM9N6yv2rw2NBw1eipVrNdbZpqN2hgLaKx2c4AAAAAAAAAcM/YnYp4OlK81DqcuuvGfZ01/5/rXCtWav/4N1d/CzC1Lrt6fz+wmctpsw3dXy28N8aGhodHe27u23F9admmlIr480jxiV99uFoPT7F7w7Xxsu6+SHHkq4dzXf8nyrrja6rq+8eGhhvPz7Q/e2JqauZcc6E5PjXZGJ1tntv0DwcAAAAAAAAA4DbanYr4o0jxawPXUve887z+39e51rP+/7lqCb1ST2tzRbW2/6Fqbb9z+cPHBhvDn7zR7bdj/b9sU0pF/EukePA3Hq7Op++u/w+sqy3r/jNS/NPfPZrraveVdQe63ek84vnW1ORAymP1qSe7tVHVHs21H1mtPVDWfipS/OkTa2sHc+1Dq7UHy9rfjRT/9/TGtR9drT1U1v5OpPjlNxrd2t1l7Uiu3bta+9S5mamJmw1rOf9/HSlO/eQLqdvnG85/z+8/Lq/LFdfN+Ttffj/m/9f/+fk/6e+57XKe1+/n+T9wk/n/bqT4/R8+mus6Y38w3/9g9f/V+f+VSPEfP7+29kiu3bNae2Cz3dpq5fx/JlIc+973Vvqc5z//Za3OUO/8f7xvba68SrZg/mNlnnITcrsOvcux+CCaf+VrLzenpibnXHDBBRdWLmz1nok7oXz//4dI8exILXWPY/L7/wOda6vHf29/ffX9/9l1uWKL3v/39Nz2bD5q2dEXUV+Ynt2xN6I+/8rXPtuabl6YvDDZHvyfPzz8zOCRI8/suK97bLd6adNDd08o538kUrz4w39c+Ryz9vhv4+P/3etyxRbN/0d6+7TmuGbTQ/GBVM7/lUjxW2+8tfJ5852O/7uf//d9em2u/P1t0fw/1HNb9Rv/D0U803Pbvo9GnNjscwEAAMA9ZndeJ/+DX/jblXPe137+j8e7tb3f/9zIdjj/HwAAAAAAPuh2pyL+LFL818BnUvccss38/nNiXa7Yot//7e25beIOndey6UEGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANiGUhTxWKR46QdLabEor3fUR1rti5fGhoY33mxXihS1KKr68l/9wMFDh58+cnSwm++8/fvtkXhh9PSJxsmZ6dm5yfn5yYnGWLt1bmZictOPcKvbr7e/GoDG9MsXJ86fn28cfOrQmrsv9b+58/69/ceOPndmT7d2bGh4eLSnpm/He37266Qb3H5fFHE+UtS/8Vb6tyKiFrc+Fjd57dxuu6pO7K86MTY0XHVkqtVsL5R3plquqkX092x0vDtGd2Aubkkj4nLZ/LLB+8vujc4255rjU5ONU825hdZCa6adap3Wlv3pj1oMpojZiFgqrn+4HVHEeKT45ttL6Y0iouiOw5PPj3554NDN21O7DX3chL6yb0XEtbgL5mwb2xlFPBApvnVmIH5UdMa1GrYnIr5U5mMRXylzMeJKvp7KF8ijET/d4PXE3aUvijgVKWbSUvr3Is99tV8ZebHxxfb5mZ7a7n7lrn9/uJO2+b6pHkX8uNrjL6Uf+3sGAAAAALiHFPGLkeLq9L5UrQ+urCm22hcap5vjU52v9bvf/TfyVsvLy8v9qZONnAM5j+c8lfNsztmcl3Neyflazqs5X895LedizqWcUcvPn7ORcyDn8Zyncp7NOZvzcs4rOV/LeTXn6zmv5VzMuZQzfE8OAAAAAAAAbEO1KOLhSPHtV5fSctFZ4D0bnVy0znnP+1kAAAD//z4JSP4=") 05:46:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b3b, &(0x7f0000000040)) 05:46:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541d, 0x0) 05:46:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x540c, 0x0) 05:46:53 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8983, 0x0) 05:46:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5423, 0x0) 05:46:53 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b46, &(0x7f0000000040)) 05:46:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5429, 0x0) [ 340.024573][ T6535] loop4: detected capacity change from 0 to 1024 05:46:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b69, &(0x7f0000000040)) 05:46:53 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 05:46:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x80045440, &(0x7f0000000040)) [ 340.107899][ T6535] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 96: 0x73 != 0x9b 05:46:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b62, &(0x7f0000000040)) [ 340.198371][ T6535] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! 05:46:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b49, &(0x7f0000000040)) 05:46:54 executing program 0: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x541b, &(0x7f0000000040)) 05:46:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b46, &(0x7f0000000040)) 05:46:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000300)=""/182, 0x3c, 0xb6, 0x1}, 0x20) 05:46:54 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4b, &(0x7f0000000040)) 05:46:54 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b46, &(0x7f0000000040)) [ 340.269048][ T6535] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:46:54 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5452, &(0x7f0000000040)) 05:46:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b3c, 0x0) 05:46:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5421, &(0x7f0000000040)) 05:46:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @union]}}, &(0x7f0000000300)=""/182, 0x3a, 0xb6, 0x1}, 0x20) 05:46:54 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b46, &(0x7f0000000040)) 05:46:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5602, &(0x7f0000000040)) 05:46:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x40049409, &(0x7f0000000040)) 05:46:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5409, &(0x7f0000000040)) 05:46:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8907, 0x0) 05:46:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4b, &(0x7f0000000040)) 05:46:54 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read$alg(r1, &(0x7f0000000100)=""/213, 0xd5) 05:46:54 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000540)={@multicast1, @remote}) 05:46:54 executing program 3: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b46, &(0x7f0000000040)) 05:46:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b44, &(0x7f0000000040)) 05:46:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r1, 0x8905, 0x0) 05:46:54 executing program 0: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x2, &(0x7f0000000040)) 05:46:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5415, 0x0) 05:46:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5603, &(0x7f0000000040)) 05:46:54 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, &(0x7f0000000040)=""/23, 0x17) 05:46:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b31, &(0x7f0000000040)) 05:46:54 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$khugepaged_scan(r0, 0x0, 0x2) 05:46:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b2f, 0x0) 05:46:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000300)=""/182, 0x28, 0xb6, 0x1}, 0x20) 05:46:54 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b66, &(0x7f0000000040)) 05:46:54 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x89a1, 0x0) 05:46:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b63, 0x0) 05:46:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) 05:46:54 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8941, 0x0) 05:46:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x560a, &(0x7f0000000040)) 05:46:54 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x5411, 0x0) 05:46:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, &(0x7f0000000040)) 05:46:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x4, 0x0, 0x24}, 0x48) 05:46:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b35, 0x0) 05:46:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x540f, 0x0) 05:46:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b3d, 0x0) 05:46:55 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 05:46:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b3a, &(0x7f0000000040)) 05:46:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x5609, 0x0) 05:46:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b4a, 0x0) 05:46:55 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000002940)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@op={0x24}], 0x18}], 0x1, 0x0) 05:46:55 executing program 5: io_setup(0x0, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, &(0x7f0000000040)) 05:46:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b3a, 0x0) 05:46:55 executing program 4: io_setup(0x1ff, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfa, &(0x7f0000000040)) 05:46:55 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r0, 0x8940, 0x0) 05:46:55 executing program 5: r0 = epoll_create1(0x0) r1 = socket(0x2, 0x80802, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x2001}) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xfdffffff00000000) close(r2) shutdown(r1, 0x0) close(r1) 05:46:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x2}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f0000000300)=""/182, 0x29, 0xb6, 0x1}, 0x20) 05:46:55 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r5, 0xfff, 0x8001, 0x9}) openat$cgroup_subtree(r6, &(0x7f0000000ec0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000007051c7b3454d6f74e7e0060000005964863be80000"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00'], 0x1, 0x5d3, &(0x7f00000006c0)="$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") 05:46:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000900)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 05:46:55 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:46:55 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001de6f63690011000200303030303aef8d366f04c6a4626b2aeb92f623f530303a31302e300087006c325f64726f7073000000220001006e657464657673696d0000000f0002006e6574646153c5cd452d1e59850a65fd428513657673696d3000000de214c4ff9a78270096006c325f64726f7073000000000e0001006e657464657673696d0000000f0002ff01657464657673696d3003000d0087006c325f64726f707300e1ffff070001007063690011000200303030303a30303a31302e3000010068006c325f64626f70730500000000537528cac1845dee84b8195423ccb9ffc5672842d451d693f2ce594d153a210729a3f68221b00d54147f41d1d4f2da9166059e4253acaf9710b3e27ad002205c9e03307ac8fc64faedba85ed591443f0a0398c226211a85ecc3355f7d89a73c3c708cba65b9d9fe1ab338cb7822d1cb2982d106df6a686ed4f8918fc22f6c0670c3d6c94c0dfb7b0bbdb46f1b16b2e8445733d018819a51b85004264b40293dbcfbb9df5027d9ac7c75f71e52c07c6a3b2c1a345aa2c5fff0013bd9683f1b70e4d8e1614e5e236dfaba6ee216015545be8e2b9bd478445b0eb3bc9b6caf59b9c9ca23312ae3a479e6a73f3"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x27, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r3, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x80fff, 0x0, 0x0, 0x5, 0x0, "6801001c0000000000acfc396c3f0a5189130c"}) ioctl$TIOCL_PASTESEL(r3, 0x5412, &(0x7f0000000040)=0x68) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0x101000, 0x0) sendfile(r3, r4, &(0x7f0000000400)=0x3, 0x8000000000000000) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x1ed) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) flock(0xffffffffffffffff, 0xe) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x8028, 0x0, 0x0, 0x4}) creat(&(0x7f0000000040)='./bus\x00', 0x128) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) creat(&(0x7f0000000300)='./file0\x00', 0x0) 05:46:55 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) process_vm_writev(0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000000f40)=""/138, 0x8a}, {&(0x7f0000001000)=""/152, 0x98}], 0x4, &(0x7f0000001340)=[{&(0x7f0000001100)=""/65, 0x41}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)=""/93, 0x5d}, {&(0x7f00000012c0)=""/72, 0x93}], 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{&(0x7f0000003780)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$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") [ 343.073056][ T6669] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 343.081916][ T6669] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.202445][ T6672] loop0: detected capacity change from 0 to 1024 05:46:57 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:46:57 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 345.415723][ T6688] loop4: detected capacity change from 0 to 1024 [ 345.423943][ T6688] hfsplus: unable to parse mount options 05:46:59 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:46:59 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 345.988011][ T27] audit: type=1800 audit(1682833619.740:35): pid=6677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=1953 res=0 errno=0 05:47:01 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:01 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:01 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 349.164493][ T6669] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.173099][ T6669] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.115440][ T6669] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 351.145047][ T6669] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 351.366625][ T6669] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.375629][ T6669] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.384975][ T6669] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.394005][ T6669] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 05:47:05 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r5, 0xfff, 0x8001, 0x9}) openat$cgroup_subtree(r6, &(0x7f0000000ec0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000007051c7b3454d6f74e7e0060000005964863be80000"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00'], 0x1, 0x5d3, &(0x7f00000006c0)="$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") 05:47:05 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:05 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:05 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 351.493258][ T6683] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 351.501513][ T6683] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.519532][ T6683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.527004][ T6683] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.544642][ T6683] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 351.560785][ T6686] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 351.569144][ T6686] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.125409][ T6748] loop0: detected capacity change from 0 to 1024 [ 356.289540][ T6686] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.297004][ T6686] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.550930][ T6686] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 356.582861][ T6686] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 356.805657][ T6686] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.814658][ T6686] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.823923][ T6686] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.832884][ T6686] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 05:47:10 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) process_vm_writev(0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000000f40)=""/138, 0x8a}, {&(0x7f0000001000)=""/152, 0x98}], 0x4, &(0x7f0000001340)=[{&(0x7f0000001100)=""/65, 0x41}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)=""/93, 0x5d}, {&(0x7f00000012c0)=""/72, 0x93}], 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{&(0x7f0000003780)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$eJzs3U9oHNcdB/DvrGXZ64KzSewkLYWKGEwbU1urbWoXCnVLKTqEYuglV2GvY+G1EqRNUUIp6v9rjznkkB7UQ069pvQQmp576l13Q++6uczs7GptKYoUy9pV8/nA2/fevpk37/0887Qzi9kAX1mLb+b0RoosXnljvaxvbXZ6W5udB8NykjNJGsnMIEuxkhSfJTczSPl6+WbdXfF5x3n94ScfXv7g486gNlOnavvGfvsdzEadMpfkVJ0fVX+3n7q/YjTDMmCXhoGDSXu0y8Zhdn/K6xaYBsXg7+YureRckrP154DUq0PjeEd39A61ygEAAMAJ9dx2trOe85MeBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJwk9e//F3VqDMtzKYa//z9bv5e6fKJ9OukBAAAAAAAAAMAR+NZ2trOe88P6o6L6zv/VqnKhev1a3s1aulnN1axnKf30s5p2ktZYR7PrS/3+avsAey7suefC8cwXAAAAAAAAAP5P/TaLO9//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANCiSU4OsSheG5VYaM0nOJpktt9tI/jEsn2SfTnoAAAAAcAye28521nN+WH9UVPf8L1X3/WfzblbSz3L66aWbO9WzgMFdf2Nrs9Pb2uw8KNPufn/830MNo+oxg2cPex95vtri4miPxfwsv8iVzOVWVrOcX2Yp/XQzl59WpaUUadVPL1rDce493puP1W590VhfqUbSzN0sV2O7mtt5O73cSaOaQ7XN/kf8TRmd4ke1A8boTp2XM/pznU+HVhWR06OIzNexL6Px/P6ROOR58uSR2mmMnkFdeAYxP1fnZaz/ONUxXxg7+17aPxLJd/7zz1v3eiv3791duzI9U/qSnoxEZywSL3+lIjFbR2Owih5utXy12vd8lvPzvJ076eZ65tPOjcznB1lI57Ez7OIBrrXG4a61S9+uC80kf6rz6VDG9fmxuI6vdK2qbfydnSi9cPQr0sw36kJ5jN/V+XR4MhLtsUi8uH8k/vKofF3rrdxfvbf0zgGPd7nOy8v2D1O1NpfnywvlP1ZVe/zsKNte3LOtXbVdGLU1drVdHLV90ZU6W3+G293ToO3lPds6VdsrY217fcoBYOqde+3cbPNh89/Nj5q/b95rvnH2J2dunPnmbE7/a+bvp/7W+Gvjh8Vr+Si/3rn/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvry1996/v9TrdVcVFBQURoVJr0zAs3at/+Cda2vvvf/d5QdLb3Xf6q4s3Lh+43rn++3vXbu73OvOD14nPUrgWdj5oz/pkQAAAAAAAAAAAAAHdRz/nWDScwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABOtsU3c3ojRdrzV+fL+tZmp1emYXlny5kkjSTFr5Lis+RmBimtse6KzzvO6w8/+fDyBx93dvqaGW7f2G+/g9moU+aSnKrzo+rv9lP3V4xmWAbs0jBwMGn/CwAA//+tLA7Z") 05:47:10 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:10 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r8, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000900)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 05:47:10 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:10 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r5, 0xfff, 0x8001, 0x9}) openat$cgroup_subtree(r6, &(0x7f0000000ec0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000007051c7b3454d6f74e7e0060000005964863be80000"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00'], 0x1, 0x5d3, &(0x7f00000006c0)="$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") [ 356.988522][ T6746] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 356.996817][ T6746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 05:47:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000005e40)={0x1, &(0x7f0000005e00)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x541b, &(0x7f0000000080)) [ 359.782707][ T6773] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 359.791030][ T6773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 359.991238][ T6773] loop0: detected capacity change from 0 to 1024 [ 360.204414][ T6780] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 360.212653][ T6780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.243039][ T6780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.250405][ T6780] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.258946][ T6780] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.266977][ T6780] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.514466][ T6781] loop4: detected capacity change from 0 to 1024 [ 360.521478][ T6781] hfsplus: unable to parse mount options [ 362.257296][ T6780] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 362.273502][ T6777] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 362.281911][ T6777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.294154][ T6780] syz-executor.4 (6780) used greatest stack depth: 19736 bytes left 05:47:16 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r5, 0xfff, 0x8001, 0x9}) openat$cgroup_subtree(r6, &(0x7f0000000ec0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000580)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000007051c7b3454d6f74e7e0060000005964863be80000"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00'], 0x1, 0x5d3, &(0x7f00000006c0)="$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") 05:47:16 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:16 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {0x0}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$eJzs3U9oHNcdB/DvrGXZ64KzSewkLYWKGEwbU1urbWoXCnVLKTqEYuglV2GvY+G1EqRNUUIp6v9rjznkkB7UQ069pvQQmp576l13Q++6uczs7GptKYoUy9pV8/nA2/fevpk37/0887Qzi9kAX1mLb+b0RoosXnljvaxvbXZ6W5udB8NykjNJGsnMIEuxkhSfJTczSPl6+WbdXfF5x3n94ScfXv7g486gNlOnavvGfvsdzEadMpfkVJ0fVX+3n7q/YjTDMmCXhoGDSXu0y8Zhdn/K6xaYBsXg7+YureRckrP154DUq0PjeEd39A61ygEAAMAJ9dx2trOe85MeBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJwk9e//F3VqDMtzKYa//z9bv5e6fKJ9OukBAAAAAAAAAMAR+NZ2trOe88P6o6L6zv/VqnKhev1a3s1aulnN1axnKf30s5p2ktZYR7PrS/3+avsAey7suefC8cwXAAAAAAAAAP5P/TaLO9//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANCiSU4OsSheG5VYaM0nOJpktt9tI/jEsn2SfTnoAAAAAcAye28521nN+WH9UVPf8L1X3/WfzblbSz3L66aWbO9WzgMFdf2Nrs9Pb2uw8KNPufn/830MNo+oxg2cPex95vtri4miPxfwsv8iVzOVWVrOcX2Yp/XQzl59WpaUUadVPL1rDce493puP1W590VhfqUbSzN0sV2O7mtt5O73cSaOaQ7XN/kf8TRmd4ke1A8boTp2XM/pznU+HVhWR06OIzNexL6Px/P6ROOR58uSR2mmMnkFdeAYxP1fnZaz/ONUxXxg7+17aPxLJd/7zz1v3eiv3791duzI9U/qSnoxEZywSL3+lIjFbR2Owih5utXy12vd8lvPzvJ076eZ65tPOjcznB1lI57Ez7OIBrrXG4a61S9+uC80kf6rz6VDG9fmxuI6vdK2qbfydnSi9cPQr0sw36kJ5jN/V+XR4MhLtsUi8uH8k/vKofF3rrdxfvbf0zgGPd7nOy8v2D1O1NpfnywvlP1ZVe/zsKNte3LOtXbVdGLU1drVdHLV90ZU6W3+G293ToO3lPds6VdsrY217fcoBYOqde+3cbPNh89/Nj5q/b95rvnH2J2dunPnmbE7/a+bvp/7W+Gvjh8Vr+Si/3rn/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvry1996/v9TrdVcVFBQURoVJr0zAs3at/+Cda2vvvf/d5QdLb3Xf6q4s3Lh+43rn++3vXbu73OvOD14nPUrgWdj5oz/pkQAAAAAAAAAAAAAHdRz/nWDScwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABOtsU3c3ojRdrzV+fL+tZmp1emYXlny5kkjSTFr5Lis+RmBimtse6KzzvO6w8/+fDyBx93dvqaGW7f2G+/g9moU+aSnKrzo+rv9lP3V4xmWAbs0jBwMGn/CwAA//+tLA7Z") 05:47:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) write$binfmt_misc(r0, 0x0, 0x28) 05:47:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000b00)=ANY=[@ANYBLOB="ffffffffffff000000000e0086dd60c816af00102c003740161d00000000000000000000000063ca782100220000f100400000da1a42620000f6"], 0x0) [ 365.472576][ T6799] loop0: detected capacity change from 0 to 1024 [ 365.887411][ T6801] loop1: detected capacity change from 0 to 1024 [ 365.897296][ T6801] hfsplus: unable to parse mount options [ 366.681760][ T6795] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 366.690298][ T6795] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.721648][ T6797] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 05:47:20 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) process_vm_writev(0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000000f40)=""/138, 0x8a}, {&(0x7f0000001000)=""/152, 0x98}], 0x4, &(0x7f0000001340)=[{&(0x7f0000001100)=""/65, 0x41}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)=""/93, 0x5d}, {&(0x7f00000012c0)=""/72, 0x93}], 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{&(0x7f0000003780)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$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") 05:47:20 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:20 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}}}]}}]}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 05:47:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) write$binfmt_misc(r0, 0x0, 0x28) [ 366.729897][ T6797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.746705][ T6797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.754202][ T6797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:47:20 executing program 0: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) process_vm_writev(0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000000f40)=""/138, 0x8a}, {&(0x7f0000001000)=""/152, 0x98}], 0x4, &(0x7f0000001340)=[{&(0x7f0000001100)=""/65, 0x41}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)=""/93, 0x5d}, {&(0x7f00000012c0)=""/72, 0x93}], 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{&(0x7f0000003780)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$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") [ 366.792977][ T6797] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 366.808839][ T6800] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 366.817076][ T6800] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:47:20 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) write$binfmt_misc(r0, 0x0, 0x28) [ 369.233151][ T3587] Bluetooth: hci3: command 0x0406 tx timeout [ 369.234036][ T3602] Bluetooth: hci0: command 0x0406 tx timeout [ 369.239597][ T3587] Bluetooth: hci2: command 0x0406 tx timeout [ 369.251271][ T3603] Bluetooth: hci4: command 0x0406 tx timeout [ 369.251571][ T3596] Bluetooth: hci1: command 0x0406 tx timeout [ 369.251600][ T48] Bluetooth: hci5: command 0x0406 tx timeout [ 369.318442][ T6820] loop0: detected capacity change from 0 to 1024 [ 369.362945][ T6822] loop4: detected capacity change from 0 to 1024 [ 369.372820][ T6822] hfsplus: unable to parse mount options 05:47:23 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:23 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0x5, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) write$binfmt_misc(r0, 0x0, 0x28) 05:47:23 executing program 2: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000280)={r4, 0xfff, 0x8001, 0x9}) openat$cgroup_subtree(r5, &(0x7f0000000ec0), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{0x0, 0x40}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00'], 0x1, 0x5d3, &(0x7f00000006c0)="$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") [ 369.888050][ T3669] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 370.260286][ T6832] loop2: detected capacity change from 0 to 1024 [ 370.703060][ T6800] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.710535][ T6800] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.111659][ T6800] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 371.152385][ T6800] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 371.428683][ T6800] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.437688][ T6800] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.446907][ T6800] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.455868][ T6800] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 05:47:25 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {0x0}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$eJzs3U9oHNcdB/DvrGXZ64KzSewkLYWKGEwbU1urbWoXCnVLKTqEYuglV2GvY+G1EqRNUUIp6v9rjznkkB7UQ069pvQQmp576l13Q++6uczs7GptKYoUy9pV8/nA2/fevpk37/0887Qzi9kAX1mLb+b0RoosXnljvaxvbXZ6W5udB8NykjNJGsnMIEuxkhSfJTczSPl6+WbdXfF5x3n94ScfXv7g486gNlOnavvGfvsdzEadMpfkVJ0fVX+3n7q/YjTDMmCXhoGDSXu0y8Zhdn/K6xaYBsXg7+YureRckrP154DUq0PjeEd39A61ygEAAMAJ9dx2trOe85MeBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJwk9e//F3VqDMtzKYa//z9bv5e6fKJ9OukBAAAAAAAAAMAR+NZ2trOe88P6o6L6zv/VqnKhev1a3s1aulnN1axnKf30s5p2ktZYR7PrS/3+avsAey7suefC8cwXAAAAAAAAAP5P/TaLO9//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANCiSU4OsSheG5VYaM0nOJpktt9tI/jEsn2SfTnoAAAAAcAye28521nN+WH9UVPf8L1X3/WfzblbSz3L66aWbO9WzgMFdf2Nrs9Pb2uw8KNPufn/830MNo+oxg2cPex95vtri4miPxfwsv8iVzOVWVrOcX2Yp/XQzl59WpaUUadVPL1rDce493puP1W590VhfqUbSzN0sV2O7mtt5O73cSaOaQ7XN/kf8TRmd4ke1A8boTp2XM/pznU+HVhWR06OIzNexL6Px/P6ROOR58uSR2mmMnkFdeAYxP1fnZaz/ONUxXxg7+17aPxLJd/7zz1v3eiv3791duzI9U/qSnoxEZywSL3+lIjFbR2Owih5utXy12vd8lvPzvJ076eZ65tPOjcznB1lI57Ez7OIBrrXG4a61S9+uC80kf6rz6VDG9fmxuI6vdK2qbfydnSi9cPQr0sw36kJ5jN/V+XR4MhLtsUi8uH8k/vKofF3rrdxfvbf0zgGPd7nOy8v2D1O1NpfnywvlP1ZVe/zsKNte3LOtXbVdGLU1drVdHLV90ZU6W3+G293ToO3lPds6VdsrY217fcoBYOqde+3cbPNh89/Nj5q/b95rvnH2J2dunPnmbE7/a+bvp/7W+Gvjh8Vr+Si/3rn/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvry1996/v9TrdVcVFBQURoVJr0zAs3at/+Cda2vvvf/d5QdLb3Xf6q4s3Lh+43rn++3vXbu73OvOD14nPUrgWdj5oz/pkQAAAAAAAAAAAAAHdRz/nWDScwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABOtsU3c3ojRdrzV+fL+tZmp1emYXlny5kkjSTFr5Lis+RmBimtse6KzzvO6w8/+fDyBx93dvqaGW7f2G+/g9moU+aSnKrzo+rv9lP3V4xmWAbs0jBwMGn/CwAA//+tLA7Z") 05:47:25 executing program 5: pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="2112", 0x2}], 0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="03020203e0000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0x10) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f00000000c0)="071400000072664b75675d1fba007d6ac74d3b50", 0x14) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) 05:47:25 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 371.541751][ T6819] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 371.550003][ T6819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 371.580530][ T6819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.587914][ T6819] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.596403][ T6819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.604264][ T6819] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.633099][ T6819] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 371.650427][ T6817] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 371.658683][ T6817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.690328][ T6817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.697730][ T6817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.706463][ T6817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.715032][ T6817] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.725260][ T6817] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 371.741149][ T6814] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 371.749504][ T6814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.956798][ T6848] loop1: detected capacity change from 0 to 1024 [ 371.966307][ T6848] hfsplus: unable to parse mount options [ 372.737561][ T6821] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 372.746120][ T6821] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 05:47:26 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) process_vm_writev(0x0, &(0x7f00000010c0)=[{0x0}, {&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f0000000f40)=""/138, 0x8a}, {&(0x7f0000001000)=""/152, 0x98}], 0x4, &(0x7f0000001340)=[{&(0x7f0000001100)=""/65, 0x41}, {&(0x7f0000001180)=""/56, 0x38}, {&(0x7f00000011c0)=""/93, 0x5d}, {&(0x7f00000012c0)=""/72, 0x93}], 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{&(0x7f0000003780)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$eJzs3U9oHNcdB/DvrGXZ64KzSewkLYWKGEwbU1urbWoXCnVLKTqEYuglV2GvY+G1EqRNUUIp6v9rjznkkB7UQ069pvQQmp576l13Q++6uczs7GptKYoUy9pV8/nA2/fevpk37/0887Qzi9kAX1mLb+b0RoosXnljvaxvbXZ6W5udB8NykjNJGsnMIEuxkhSfJTczSPl6+WbdXfF5x3n94ScfXv7g486gNlOnavvGfvsdzEadMpfkVJ0fVX+3n7q/YjTDMmCXhoGDSXu0y8Zhdn/K6xaYBsXg7+YureRckrP154DUq0PjeEd39A61ygEAAMAJ9dx2trOe85MeBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJwk9e//F3VqDMtzKYa//z9bv5e6fKJ9OukBAAAAAAAAAMAR+NZ2trOe88P6o6L6zv/VqnKhev1a3s1aulnN1axnKf30s5p2ktZYR7PrS/3+avsAey7suefC8cwXAAAAAAAAAP5P/TaLO9//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADANCiSU4OsSheG5VYaM0nOJpktt9tI/jEsn2SfTnoAAAAAcAye28521nN+WH9UVPf8L1X3/WfzblbSz3L66aWbO9WzgMFdf2Nrs9Pb2uw8KNPufn/830MNo+oxg2cPex95vtri4miPxfwsv8iVzOVWVrOcX2Yp/XQzl59WpaUUadVPL1rDce493puP1W590VhfqUbSzN0sV2O7mtt5O73cSaOaQ7XN/kf8TRmd4ke1A8boTp2XM/pznU+HVhWR06OIzNexL6Px/P6ROOR58uSR2mmMnkFdeAYxP1fnZaz/ONUxXxg7+17aPxLJd/7zz1v3eiv3791duzI9U/qSnoxEZywSL3+lIjFbR2Owih5utXy12vd8lvPzvJ076eZ65tPOjcznB1lI57Ez7OIBrrXG4a61S9+uC80kf6rz6VDG9fmxuI6vdK2qbfydnSi9cPQr0sw36kJ5jN/V+XR4MhLtsUi8uH8k/vKofF3rrdxfvbf0zgGPd7nOy8v2D1O1NpfnywvlP1ZVe/zsKNte3LOtXbVdGLU1drVdHLV90ZU6W3+G293ToO3lPds6VdsrY217fcoBYOqde+3cbPNh89/Nj5q/b95rvnH2J2dunPnmbE7/a+bvp/7W+Gvjh8Vr+Si/3rn/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvry1996/v9TrdVcVFBQURoVJr0zAs3at/+Cda2vvvf/d5QdLb3Xf6q4s3Lh+43rn++3vXbu73OvOD14nPUrgWdj5oz/pkQAAAAAAAAAAAAAHdRz/nWDScwQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABOtsU3c3ojRdrzV+fL+tZmp1emYXlny5kkjSTFr5Lis+RmBimtse6KzzvO6w8/+fDyBx93dvqaGW7f2G+/g9moU+aSnKrzo+rv9lP3V4xmWAbs0jBwMGn/CwAA//+tLA7Z") 05:47:26 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r8, 0x0, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:26 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)) writev(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r7, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:26 executing program 0: r0 = syz_usb_connect(0x0, 0x585, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201010221ae8f406d04c308626501020301090273050206ffe0850904aa0205ff010001"], &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000940)={0x2c, 0x0, &(0x7f0000000840)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001280)={0x2c, 0x0, &(0x7f0000001080)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @string={0x4, 0x3, "0085"}}, 0x0, 0x0, 0x0}, &(0x7f0000000700)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:47:26 executing program 3: r0 = dup(0xffffffffffffffff) mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) creat(0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x222000, 0x1000}, 0x20) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 373.094588][ T6845] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 373.102903][ T6845] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.134620][ T6845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.142077][ T6845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.150905][ T6845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.159014][ T6845] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.195491][ T6845] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.212249][ T6847] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 373.220465][ T6847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.317081][ T6871] loop4: detected capacity change from 0 to 1024 [ 376.326437][ T6871] hfsplus: unable to parse mount options 05:47:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 05:47:30 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)) writev(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r7, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:30 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r8, 0x0, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:30 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5}) writev(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x8, 0x0, 0xc28, 0x2347}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername(r8, 0x0, 0x0) writev(r8, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r9, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 376.872314][ T3637] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 377.438286][ T6867] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 377.446622][ T6867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.477814][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:47:31 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)) writev(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r7, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) 05:47:31 executing program 1: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000000d00)=@nl=@unspec, 0x80, &(0x7f0000003640)=[{&(0x7f0000000e80)=""/70, 0x46}, {&(0x7f0000001580)=""/155, 0x9b}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/156, 0x9c}, {0x0}, {&(0x7f0000001240)=""/77, 0x4d}, {&(0x7f0000003cc0)=""/73, 0x49}], 0x8, &(0x7f0000000f00)=""/8, 0x8}, 0x80000001}, {{0x0, 0x0, &(0x7f0000003880)=[{&(0x7f0000003800)=""/105, 0x69}, {&(0x7f0000000d80)=""/62, 0x3e}], 0x2, &(0x7f00000038c0)=""/100, 0x64}, 0x101}, {{&(0x7f0000003940)=@l2, 0x80, &(0x7f0000003a80)=[{&(0x7f00000039c0)=""/133, 0x85}], 0x1, &(0x7f0000003ac0)=""/182, 0xb6}, 0x5}], 0x3, 0x122, &(0x7f0000003c40)={0x0, 0x989680}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000cc0)={0x0, 0x8, '\x00', 0x0, &(0x7f0000000280)=[0x0]}) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000400)=0xdaa7) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) recvfrom$unix(r0, &(0x7f00000013c0)=""/181, 0xb5, 0x20000, &(0x7f0000000580)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=ANY=[@ANYBLOB="180800007f000000000000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000071005800000000001800000000000000000000000000000095000000000000009500000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e96"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100"], 0x38}], 0x1}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="d7cdb2b22590ef242669fabbbc4366d534e14c3687c26cc278d28fc6ef02bcc3cbeb79b1189eafbe17915fcbdf4d25beeff9362c3d26d6e7127bb528a4a867b39084108235648f8fe9a9073b004998f5ef838e345598c2be68d743493f7741c2efbef051210737c738e2e9a9fdf7abe8a7f6781ffd73a11b8c453029ffe144470562affcc10a6b078874d36e529f09d50d8a1b16f5e55a9f96"], 0x1, 0x5d3, &(0x7f00000006c0)="$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") [ 377.485393][ T6867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 377.493823][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.501675][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.512911][ T6867] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 377.528787][ T6870] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 377.537105][ T6870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 379.693293][ T6898] loop1: detected capacity change from 0 to 1024 [ 379.702254][ T6898] hfsplus: unable to parse mount options [ 379.711253][ T3646] ------------[ cut here ]------------ [ 379.716780][ T3646] sysfs group 'power' not found for kobject 'ueagle-atm!eagleI.fw' [ 379.739074][ T3646] WARNING: CPU: 1 PID: 3646 at fs/sysfs/group.c:280 sysfs_remove_group+0x179/0x2a0 [ 379.748537][ T3646] Modules linked in: [ 379.752569][ T3646] CPU: 1 PID: 3646 Comm: kworker/1:8 Not tainted 6.1.26-syzkaller #0 [ 379.760647][ T3646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 379.770904][ T3646] Workqueue: events request_firmware_work_func [ 379.777208][ T3646] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 379.783089][ T3646] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 da 50 c8 ff 49 8b 14 24 48 c7 c7 20 13 fc 8a 4c 89 f6 e8 17 8b 3a ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d1 08 72 ff [ 379.802817][ T3646] RSP: 0018:ffffc900053c7820 EFLAGS: 00010246 [ 379.808903][ T3646] RAX: 0f8b6024e482a700 RBX: ffff8880241ef038 RCX: ffff88802497d7c0 [ 379.816915][ T3646] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 379.824946][ T3646] RBP: dffffc0000000000 R08: ffffffff81524d7e R09: fffff52000a78e7d [ 379.833054][ T3646] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880241ef008 [ 379.841047][ T3646] R13: 1ffffffff16bfd74 R14: ffffffff8b5feb80 R15: ffff88806ea68d98 [ 379.849097][ T3646] FS: 0000000000000000(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 379.858105][ T3646] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 379.864757][ T3646] CR2: 00007faf0765dc00 CR3: 000000002424b000 CR4: 00000000003506e0 [ 379.872771][ T3646] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 379.880756][ T3646] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 379.888787][ T3646] Call Trace: 05:47:33 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000001300)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000000c0)={0x20}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0xfea0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)) writev(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x804a0200, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x18, 0xa01, 0x0, 0xe4ffffff, {0x4}}, 0x14}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000240)="c908e6877f059925e92f54b6cd85705fda10d80f7764e8cb2ad6cc4c", 0x1c}, {&(0x7f00000003c0)="200f81fd387caad990f410c5bb2c9ab6307f0b760e6b7feb842a33e96ffbd7a873237b7a117c03004955512827a0c8d689ff661f0dffad525c9fb6af25da116180f343264fef9873debfee17b7429df6b1cce260e83d33f1b57d16151ce99841e99cdbc0ede9da0636f34db1792ccf3a2bfd6414d83d4bc775938e76b1c6138ce73f791a2f3724b81f2c639864e773256fc831f933724810889600493ad0bbc453736cef161656197e5006821dd93bd448aa71b169210048dd8d89245a3762c22c40c88ad639b64e8d25b534b978deeb7fd349447066b1def5a276d6e5d5e072f74afb8719d690ec8d", 0xe9}, {&(0x7f00000002c0)="66ca5a05cfcb7fddba309eff4915b67a54bee2632ce989b2f7ba3b53c5805fa814cd833eae02f2468ba39060c2a5d12c15c60e28c5ed84890c91d55d33515c4dafdea92b9418cd5d25978ed6390624a68d95afab9072aceb38d35e", 0x5b}, {&(0x7f0000000340)="fad14119dedbd9b26720ed0e2790bed940eb3b274e39f54a6c3a35125ba2803297c2197e27a8046be59619fd60a88face66f4505fc8af39001b1514fe8", 0x3d}, {&(0x7f00000004c0)="56ee4d89f69f977fecffb3306190b331c6350cecd3814531f939738a8d7f937771729f4d8ba27ea2b488570e5a7be47294219157a7f05fac45457b300af57e7e8daccceef74969d23b98afb12ec406af6128bf7e2e2136fd", 0x58}, {&(0x7f00000005c0)="64e50c51eb4819918a97f419a8a5fd2a6b1bc8e311c84a4e7aeb81222c49c94717783a07ab34ff8c1e87b7aef82b5ec5434ed6edbd542df4396cf671c51b05231f0c8dd70b42c35062004657d3c2e502256e7e63b6721f8e15b9c6f49cfe54dc2b31b4c0685ada7313050f85a14bbb629cbc29513a0a46fa8702feea5bb0a09d97e7b784cf9efb17d5dd7eb801c17aa5b5fee0ccb41c07bef0269bcc80e5f6131cfda9fde1d50d0f0ddc868a59b00eb0ffa145e37b077bc85eeb7693daa63bef4ba33f50a1487e78aae3854e2791e176a77b43fd", 0xd4}], 0x6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r7, 0x1, 0x3e, &(0x7f0000000180)="890538e4", 0x4) [ 379.892082][ T3646] [ 379.895072][ T3646] ? sysfs_unmerge_group+0x108/0x130 [ 379.900386][ T3646] device_del+0x2f1/0xbd0 [ 379.904871][ T3646] ? kill_device+0x160/0x160 [ 379.909478][ T3646] ? do_raw_spin_unlock+0x137/0x8a0 [ 379.914803][ T3646] ? complete_all+0x29/0x1d0 [ 379.919482][ T3646] ? __fw_load_abort+0x88/0x190 [ 379.924408][ T3646] firmware_fallback_sysfs+0x686/0x940 [ 379.929899][ T3646] _request_firmware+0xc13/0x1200 [ 379.935017][ T3646] ? request_firmware+0x50/0x50 [ 379.939910][ T3646] request_firmware_work_func+0x126/0x270 [ 379.947847][ T3646] ? request_firmware_nowait+0x450/0x450 [ 379.953566][ T3646] ? do_raw_spin_unlock+0x137/0x8a0 [ 379.958800][ T3646] process_one_work+0x8aa/0x11f0 [ 379.963936][ T3646] ? worker_detach_from_pool+0x260/0x260 [ 379.969603][ T3646] ? _raw_spin_lock_irqsave+0x120/0x120 [ 379.975348][ T3646] ? kthread_data+0x4e/0xc0 [ 379.979883][ T3646] ? wq_worker_running+0x97/0x190 [ 379.984996][ T3646] worker_thread+0xa5f/0x1210 [ 379.989712][ T3646] ? _raw_spin_unlock+0x40/0x40 [ 379.994675][ T3646] kthread+0x26e/0x300 [ 379.998768][ T3646] ? rcu_lock_release+0x20/0x20 [ 380.003699][ T3646] ? kthread_blkcg+0xd0/0xd0 [ 380.008314][ T3646] ret_from_fork+0x1f/0x30 [ 380.012895][ T3646] [ 380.015933][ T3646] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 380.023221][ T3646] CPU: 1 PID: 3646 Comm: kworker/1:8 Not tainted 6.1.26-syzkaller #0 [ 380.031301][ T3646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 380.041379][ T3646] Workqueue: events request_firmware_work_func [ 380.047559][ T3646] Call Trace: [ 380.050833][ T3646] [ 380.053759][ T3646] dump_stack_lvl+0x1e3/0x2cb [ 380.058458][ T3646] ? nf_tcp_handle_invalid+0x642/0x642 [ 380.063911][ T3646] ? panic+0x75d/0x75d [ 380.067979][ T3646] ? vscnprintf+0x59/0x80 [ 380.072335][ T3646] panic+0x318/0x75d [ 380.076253][ T3646] ? __warn+0x169/0x520 [ 380.080469][ T3646] ? memcpy_page_flushcache+0xfc/0xfc [ 380.085842][ T3646] ? ret_from_fork+0x1f/0x30 [ 380.090454][ T3646] __warn+0x348/0x520 [ 380.094445][ T3646] ? sysfs_remove_group+0x179/0x2a0 [ 380.099655][ T3646] report_bug+0x2af/0x500 [ 380.104008][ T3646] ? sysfs_remove_group+0x179/0x2a0 [ 380.109206][ T3646] handle_bug+0x3d/0x70 [ 380.113412][ T3646] exc_invalid_op+0x16/0x40 [ 380.117909][ T3646] asm_exc_invalid_op+0x16/0x20 [ 380.122757][ T3646] RIP: 0010:sysfs_remove_group+0x179/0x2a0 [ 380.128559][ T3646] Code: 8b 36 4c 89 e0 48 c1 e8 03 80 3c 28 00 74 08 4c 89 e7 e8 da 50 c8 ff 49 8b 14 24 48 c7 c7 20 13 fc 8a 4c 89 f6 e8 17 8b 3a ff <0f> 0b 48 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d1 08 72 ff [ 380.148188][ T3646] RSP: 0018:ffffc900053c7820 EFLAGS: 00010246 [ 380.154250][ T3646] RAX: 0f8b6024e482a700 RBX: ffff8880241ef038 RCX: ffff88802497d7c0 [ 380.162226][ T3646] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 380.170201][ T3646] RBP: dffffc0000000000 R08: ffffffff81524d7e R09: fffff52000a78e7d [ 380.178164][ T3646] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8880241ef008 [ 380.186909][ T3646] R13: 1ffffffff16bfd74 R14: ffffffff8b5feb80 R15: ffff88806ea68d98 [ 380.194897][ T3646] ? __warn_printk+0x28e/0x350 [ 380.201855][ T3646] ? sysfs_unmerge_group+0x108/0x130 [ 380.207152][ T3646] device_del+0x2f1/0xbd0 [ 380.211484][ T3646] ? kill_device+0x160/0x160 [ 380.216068][ T3646] ? do_raw_spin_unlock+0x137/0x8a0 [ 380.221265][ T3646] ? complete_all+0x29/0x1d0 [ 380.225857][ T3646] ? __fw_load_abort+0x88/0x190 [ 380.230713][ T3646] firmware_fallback_sysfs+0x686/0x940 [ 380.236213][ T3646] _request_firmware+0xc13/0x1200 [ 380.241244][ T3646] ? request_firmware+0x50/0x50 [ 380.246101][ T3646] request_firmware_work_func+0x126/0x270 [ 380.251823][ T3646] ? request_firmware_nowait+0x450/0x450 [ 380.257451][ T3646] ? do_raw_spin_unlock+0x137/0x8a0 [ 380.262648][ T3646] process_one_work+0x8aa/0x11f0 [ 380.267601][ T3646] ? worker_detach_from_pool+0x260/0x260 [ 380.273235][ T3646] ? _raw_spin_lock_irqsave+0x120/0x120 [ 380.278808][ T3646] ? kthread_data+0x4e/0xc0 [ 380.283332][ T3646] ? wq_worker_running+0x97/0x190 [ 380.288377][ T3646] worker_thread+0xa5f/0x1210 [ 380.293073][ T3646] ? _raw_spin_unlock+0x40/0x40 [ 380.297957][ T3646] kthread+0x26e/0x300 [ 380.302022][ T3646] ? rcu_lock_release+0x20/0x20 [ 380.306867][ T3646] ? kthread_blkcg+0xd0/0xd0 [ 380.311450][ T3646] ret_from_fork+0x1f/0x30 [ 380.315873][ T3646] [ 380.318965][ T3646] Kernel Offset: disabled [ 380.323420][ T3646] Rebooting in 86400 seconds..