Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. syzkaller login: [ 95.133183][ T7] cfg80211: failed to load regulatory.db 2022/04/02 09:58:56 fuzzer started 2022/04/02 09:58:57 dialing manager at 10.128.0.169:45699 [ 99.675209][ T3476] cgroup: Unknown subsys name 'net' [ 99.801082][ T3476] cgroup: Unknown subsys name 'rlimit' 2022/04/02 09:58:58 syscalls: 3609 2022/04/02 09:58:58 code coverage: enabled 2022/04/02 09:58:58 comparison tracing: enabled 2022/04/02 09:58:58 extra coverage: enabled 2022/04/02 09:58:58 delay kcov mmap: mmap returned an invalid pointer 2022/04/02 09:58:58 setuid sandbox: enabled 2022/04/02 09:58:58 namespace sandbox: enabled 2022/04/02 09:58:58 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/02 09:58:58 fault injection: enabled 2022/04/02 09:58:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/02 09:58:58 net packet injection: enabled 2022/04/02 09:58:58 net device setup: enabled 2022/04/02 09:58:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/02 09:58:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/02 09:58:58 USB emulation: enabled 2022/04/02 09:58:58 hci packet injection: enabled 2022/04/02 09:58:58 wifi device emulation: enabled 2022/04/02 09:58:58 802.15.4 emulation: enabled 2022/04/02 09:58:58 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/02 09:58:58 fetching corpus: 50, signal 13832/17698 (executing program) 2022/04/02 09:58:58 fetching corpus: 100, signal 24176/29824 (executing program) 2022/04/02 09:58:58 fetching corpus: 150, signal 30642/38055 (executing program) 2022/04/02 09:58:58 fetching corpus: 200, signal 35583/44734 (executing program) 2022/04/02 09:58:58 fetching corpus: 250, signal 38792/49660 (executing program) 2022/04/02 09:58:58 fetching corpus: 300, signal 41301/53914 (executing program) 2022/04/02 09:58:58 fetching corpus: 350, signal 47135/61293 (executing program) 2022/04/02 09:58:58 fetching corpus: 400, signal 49438/65307 (executing program) 2022/04/02 09:58:58 fetching corpus: 450, signal 52760/70222 (executing program) 2022/04/02 09:58:58 fetching corpus: 500, signal 54071/73212 (executing program) 2022/04/02 09:58:58 fetching corpus: 550, signal 55921/76719 (executing program) 2022/04/02 09:58:58 fetching corpus: 600, signal 57484/79898 (executing program) 2022/04/02 09:58:58 fetching corpus: 650, signal 60574/84541 (executing program) 2022/04/02 09:58:58 fetching corpus: 700, signal 62883/88378 (executing program) 2022/04/02 09:58:58 fetching corpus: 750, signal 64369/91444 (executing program) 2022/04/02 09:58:58 fetching corpus: 800, signal 66972/95525 (executing program) 2022/04/02 09:58:59 fetching corpus: 850, signal 69384/99427 (executing program) 2022/04/02 09:58:59 fetching corpus: 900, signal 70753/102361 (executing program) 2022/04/02 09:58:59 fetching corpus: 950, signal 72903/106006 (executing program) 2022/04/02 09:58:59 fetching corpus: 1000, signal 74040/108687 (executing program) 2022/04/02 09:58:59 fetching corpus: 1050, signal 76736/112739 (executing program) 2022/04/02 09:58:59 fetching corpus: 1100, signal 78467/115906 (executing program) 2022/04/02 09:58:59 fetching corpus: 1150, signal 79908/118849 (executing program) 2022/04/02 09:58:59 fetching corpus: 1200, signal 81545/121890 (executing program) 2022/04/02 09:58:59 fetching corpus: 1250, signal 82886/124692 (executing program) 2022/04/02 09:58:59 fetching corpus: 1300, signal 84122/127427 (executing program) 2022/04/02 09:58:59 fetching corpus: 1350, signal 85069/129857 (executing program) 2022/04/02 09:58:59 fetching corpus: 1400, signal 86665/132849 (executing program) 2022/04/02 09:58:59 fetching corpus: 1450, signal 88661/136153 (executing program) 2022/04/02 09:58:59 fetching corpus: 1500, signal 89621/138558 (executing program) 2022/04/02 09:58:59 fetching corpus: 1550, signal 90670/141026 (executing program) 2022/04/02 09:58:59 fetching corpus: 1600, signal 92583/144227 (executing program) 2022/04/02 09:58:59 fetching corpus: 1650, signal 94340/147283 (executing program) 2022/04/02 09:58:59 fetching corpus: 1700, signal 97453/151463 (executing program) 2022/04/02 09:58:59 fetching corpus: 1750, signal 98476/153831 (executing program) 2022/04/02 09:58:59 fetching corpus: 1800, signal 99469/156146 (executing program) 2022/04/02 09:59:00 fetching corpus: 1850, signal 100614/158626 (executing program) 2022/04/02 09:59:00 fetching corpus: 1900, signal 102487/161725 (executing program) 2022/04/02 09:59:00 fetching corpus: 1950, signal 103769/164271 (executing program) 2022/04/02 09:59:00 fetching corpus: 2000, signal 104778/166577 (executing program) 2022/04/02 09:59:00 fetching corpus: 2050, signal 106443/169412 (executing program) 2022/04/02 09:59:00 fetching corpus: 2100, signal 107446/171719 (executing program) 2022/04/02 09:59:00 fetching corpus: 2150, signal 108227/173815 (executing program) 2022/04/02 09:59:00 fetching corpus: 2200, signal 109136/176024 (executing program) 2022/04/02 09:59:00 fetching corpus: 2250, signal 110391/178531 (executing program) 2022/04/02 09:59:00 fetching corpus: 2300, signal 111283/180724 (executing program) 2022/04/02 09:59:00 fetching corpus: 2350, signal 112179/182919 (executing program) 2022/04/02 09:59:00 fetching corpus: 2400, signal 113804/185685 (executing program) 2022/04/02 09:59:00 fetching corpus: 2450, signal 114727/187860 (executing program) 2022/04/02 09:59:00 fetching corpus: 2500, signal 115657/190000 (executing program) 2022/04/02 09:59:00 fetching corpus: 2550, signal 116353/191983 (executing program) 2022/04/02 09:59:01 fetching corpus: 2600, signal 117431/194254 (executing program) 2022/04/02 09:59:01 fetching corpus: 2650, signal 118446/196442 (executing program) 2022/04/02 09:59:01 fetching corpus: 2700, signal 119939/199002 (executing program) 2022/04/02 09:59:01 fetching corpus: 2750, signal 120610/200927 (executing program) 2022/04/02 09:59:01 fetching corpus: 2800, signal 121447/203006 (executing program) 2022/04/02 09:59:01 fetching corpus: 2850, signal 122248/205020 (executing program) 2022/04/02 09:59:01 fetching corpus: 2900, signal 123649/207473 (executing program) 2022/04/02 09:59:01 fetching corpus: 2950, signal 124570/209560 (executing program) 2022/04/02 09:59:01 fetching corpus: 3000, signal 125982/211965 (executing program) 2022/04/02 09:59:01 fetching corpus: 3050, signal 127137/214216 (executing program) 2022/04/02 09:59:01 fetching corpus: 3100, signal 127949/216225 (executing program) 2022/04/02 09:59:01 fetching corpus: 3150, signal 128884/218256 (executing program) 2022/04/02 09:59:01 fetching corpus: 3200, signal 129439/220046 (executing program) 2022/04/02 09:59:01 fetching corpus: 3250, signal 130568/222244 (executing program) 2022/04/02 09:59:01 fetching corpus: 3300, signal 131534/224330 (executing program) 2022/04/02 09:59:01 fetching corpus: 3350, signal 132241/226206 (executing program) 2022/04/02 09:59:01 fetching corpus: 3400, signal 133129/228167 (executing program) 2022/04/02 09:59:01 fetching corpus: 3450, signal 134202/230257 (executing program) 2022/04/02 09:59:01 fetching corpus: 3500, signal 135350/232362 (executing program) 2022/04/02 09:59:02 fetching corpus: 3550, signal 136250/234297 (executing program) 2022/04/02 09:59:02 fetching corpus: 3600, signal 137163/236308 (executing program) 2022/04/02 09:59:02 fetching corpus: 3650, signal 138140/238344 (executing program) 2022/04/02 09:59:02 fetching corpus: 3700, signal 139006/240249 (executing program) 2022/04/02 09:59:02 fetching corpus: 3750, signal 139940/242191 (executing program) 2022/04/02 09:59:02 fetching corpus: 3800, signal 141030/244182 (executing program) 2022/04/02 09:59:02 fetching corpus: 3850, signal 141640/245899 (executing program) 2022/04/02 09:59:02 fetching corpus: 3900, signal 142463/247787 (executing program) 2022/04/02 09:59:02 fetching corpus: 3950, signal 143132/249515 (executing program) 2022/04/02 09:59:02 fetching corpus: 4000, signal 144277/251551 (executing program) 2022/04/02 09:59:02 fetching corpus: 4050, signal 144879/253242 (executing program) 2022/04/02 09:59:02 fetching corpus: 4100, signal 145798/255105 (executing program) 2022/04/02 09:59:02 fetching corpus: 4150, signal 146301/256711 (executing program) 2022/04/02 09:59:02 fetching corpus: 4200, signal 147113/258568 (executing program) 2022/04/02 09:59:02 fetching corpus: 4250, signal 147891/260340 (executing program) 2022/04/02 09:59:02 fetching corpus: 4300, signal 148331/261942 (executing program) 2022/04/02 09:59:02 fetching corpus: 4350, signal 149261/263774 (executing program) 2022/04/02 09:59:02 fetching corpus: 4400, signal 150218/265668 (executing program) 2022/04/02 09:59:02 fetching corpus: 4450, signal 150675/267262 (executing program) 2022/04/02 09:59:03 fetching corpus: 4500, signal 151888/269240 (executing program) 2022/04/02 09:59:03 fetching corpus: 4550, signal 152517/270917 (executing program) 2022/04/02 09:59:03 fetching corpus: 4600, signal 153159/272546 (executing program) 2022/04/02 09:59:03 fetching corpus: 4650, signal 153919/274289 (executing program) 2022/04/02 09:59:03 fetching corpus: 4700, signal 154609/275960 (executing program) 2022/04/02 09:59:03 fetching corpus: 4750, signal 155018/277423 (executing program) 2022/04/02 09:59:03 fetching corpus: 4800, signal 155766/279090 (executing program) 2022/04/02 09:59:03 fetching corpus: 4850, signal 156360/280688 (executing program) 2022/04/02 09:59:03 fetching corpus: 4900, signal 157205/282414 (executing program) 2022/04/02 09:59:03 fetching corpus: 4950, signal 157741/283949 (executing program) 2022/04/02 09:59:03 fetching corpus: 5000, signal 158270/285496 (executing program) 2022/04/02 09:59:03 fetching corpus: 5050, signal 159213/287252 (executing program) 2022/04/02 09:59:03 fetching corpus: 5100, signal 159941/288851 (executing program) 2022/04/02 09:59:03 fetching corpus: 5150, signal 160444/290361 (executing program) 2022/04/02 09:59:03 fetching corpus: 5200, signal 161148/291980 (executing program) 2022/04/02 09:59:03 fetching corpus: 5250, signal 161584/293461 (executing program) 2022/04/02 09:59:03 fetching corpus: 5300, signal 162402/295106 (executing program) 2022/04/02 09:59:03 fetching corpus: 5350, signal 163168/296754 (executing program) 2022/04/02 09:59:03 fetching corpus: 5400, signal 163989/298372 (executing program) 2022/04/02 09:59:03 fetching corpus: 5450, signal 164534/299855 (executing program) 2022/04/02 09:59:03 fetching corpus: 5500, signal 165289/301430 (executing program) 2022/04/02 09:59:04 fetching corpus: 5550, signal 165804/302872 (executing program) 2022/04/02 09:59:04 fetching corpus: 5600, signal 166882/304572 (executing program) 2022/04/02 09:59:04 fetching corpus: 5650, signal 167276/305977 (executing program) 2022/04/02 09:59:04 fetching corpus: 5700, signal 167971/307530 (executing program) 2022/04/02 09:59:04 fetching corpus: 5750, signal 168463/308957 (executing program) 2022/04/02 09:59:04 fetching corpus: 5800, signal 169223/310537 (executing program) 2022/04/02 09:59:04 fetching corpus: 5850, signal 169735/312015 (executing program) 2022/04/02 09:59:04 fetching corpus: 5900, signal 170624/313625 (executing program) 2022/04/02 09:59:04 fetching corpus: 5950, signal 173053/315926 (executing program) 2022/04/02 09:59:04 fetching corpus: 6000, signal 173723/317394 (executing program) 2022/04/02 09:59:04 fetching corpus: 6050, signal 174336/318847 (executing program) 2022/04/02 09:59:04 fetching corpus: 6100, signal 175106/320352 (executing program) 2022/04/02 09:59:04 fetching corpus: 6150, signal 175538/321701 (executing program) 2022/04/02 09:59:04 fetching corpus: 6200, signal 176129/323095 (executing program) 2022/04/02 09:59:04 fetching corpus: 6250, signal 176654/324517 (executing program) 2022/04/02 09:59:04 fetching corpus: 6300, signal 177239/325946 (executing program) 2022/04/02 09:59:05 fetching corpus: 6350, signal 177738/327323 (executing program) 2022/04/02 09:59:05 fetching corpus: 6400, signal 178579/328833 (executing program) 2022/04/02 09:59:05 fetching corpus: 6450, signal 179306/330294 (executing program) 2022/04/02 09:59:05 fetching corpus: 6500, signal 179797/331626 (executing program) 2022/04/02 09:59:05 fetching corpus: 6550, signal 180249/333005 (executing program) 2022/04/02 09:59:05 fetching corpus: 6600, signal 180784/334374 (executing program) 2022/04/02 09:59:05 fetching corpus: 6650, signal 181538/335790 (executing program) 2022/04/02 09:59:05 fetching corpus: 6700, signal 182184/337160 (executing program) 2022/04/02 09:59:05 fetching corpus: 6750, signal 182590/338458 (executing program) 2022/04/02 09:59:05 fetching corpus: 6800, signal 183281/339842 (executing program) 2022/04/02 09:59:05 fetching corpus: 6850, signal 183644/341093 (executing program) 2022/04/02 09:59:05 fetching corpus: 6900, signal 184020/342411 (executing program) 2022/04/02 09:59:05 fetching corpus: 6950, signal 184559/343756 (executing program) 2022/04/02 09:59:05 fetching corpus: 7000, signal 184919/345052 (executing program) 2022/04/02 09:59:05 fetching corpus: 7050, signal 185463/346354 (executing program) 2022/04/02 09:59:05 fetching corpus: 7100, signal 185850/347647 (executing program) 2022/04/02 09:59:05 fetching corpus: 7150, signal 186487/348989 (executing program) 2022/04/02 09:59:06 fetching corpus: 7200, signal 186996/350260 (executing program) 2022/04/02 09:59:06 fetching corpus: 7250, signal 187611/351597 (executing program) 2022/04/02 09:59:06 fetching corpus: 7300, signal 188216/352868 (executing program) 2022/04/02 09:59:06 fetching corpus: 7350, signal 188714/354183 (executing program) 2022/04/02 09:59:06 fetching corpus: 7400, signal 189318/355470 (executing program) 2022/04/02 09:59:06 fetching corpus: 7450, signal 190097/356854 (executing program) 2022/04/02 09:59:06 fetching corpus: 7500, signal 190839/358216 (executing program) 2022/04/02 09:59:06 fetching corpus: 7550, signal 191725/359585 (executing program) 2022/04/02 09:59:06 fetching corpus: 7600, signal 192101/360767 (executing program) 2022/04/02 09:59:06 fetching corpus: 7650, signal 192686/362024 (executing program) 2022/04/02 09:59:06 fetching corpus: 7700, signal 193079/363214 (executing program) 2022/04/02 09:59:06 fetching corpus: 7750, signal 193468/364416 (executing program) 2022/04/02 09:59:06 fetching corpus: 7800, signal 193786/365623 (executing program) 2022/04/02 09:59:06 fetching corpus: 7850, signal 194404/366886 (executing program) 2022/04/02 09:59:06 fetching corpus: 7900, signal 195258/368252 (executing program) 2022/04/02 09:59:06 fetching corpus: 7950, signal 195741/369492 (executing program) 2022/04/02 09:59:07 fetching corpus: 8000, signal 196083/370662 (executing program) 2022/04/02 09:59:07 fetching corpus: 8050, signal 196530/371848 (executing program) 2022/04/02 09:59:07 fetching corpus: 8100, signal 196975/373072 (executing program) 2022/04/02 09:59:07 fetching corpus: 8150, signal 197438/374265 (executing program) 2022/04/02 09:59:07 fetching corpus: 8200, signal 197969/375441 (executing program) 2022/04/02 09:59:07 fetching corpus: 8250, signal 198431/376655 (executing program) 2022/04/02 09:59:07 fetching corpus: 8300, signal 198750/377828 (executing program) 2022/04/02 09:59:07 fetching corpus: 8350, signal 199407/379015 (executing program) 2022/04/02 09:59:07 fetching corpus: 8400, signal 199938/380221 (executing program) 2022/04/02 09:59:07 fetching corpus: 8450, signal 200544/381389 (executing program) 2022/04/02 09:59:07 fetching corpus: 8500, signal 200960/382579 (executing program) 2022/04/02 09:59:07 fetching corpus: 8550, signal 201522/383696 (executing program) 2022/04/02 09:59:07 fetching corpus: 8600, signal 202313/384901 (executing program) 2022/04/02 09:59:07 fetching corpus: 8650, signal 202809/386074 (executing program) 2022/04/02 09:59:07 fetching corpus: 8700, signal 203301/387191 (executing program) 2022/04/02 09:59:07 fetching corpus: 8750, signal 203625/388253 (executing program) 2022/04/02 09:59:08 fetching corpus: 8800, signal 204184/389417 (executing program) 2022/04/02 09:59:08 fetching corpus: 8850, signal 204790/390555 (executing program) 2022/04/02 09:59:08 fetching corpus: 8900, signal 205078/391623 (executing program) 2022/04/02 09:59:08 fetching corpus: 8950, signal 205408/392671 (executing program) 2022/04/02 09:59:08 fetching corpus: 9000, signal 205819/393814 (executing program) 2022/04/02 09:59:08 fetching corpus: 9050, signal 206167/394910 (executing program) 2022/04/02 09:59:08 fetching corpus: 9100, signal 206599/396033 (executing program) 2022/04/02 09:59:08 fetching corpus: 9150, signal 207028/397180 (executing program) 2022/04/02 09:59:08 fetching corpus: 9200, signal 207349/398241 (executing program) 2022/04/02 09:59:08 fetching corpus: 9250, signal 207737/399324 (executing program) 2022/04/02 09:59:08 fetching corpus: 9300, signal 208299/400433 (executing program) 2022/04/02 09:59:08 fetching corpus: 9350, signal 208959/401528 (executing program) 2022/04/02 09:59:08 fetching corpus: 9400, signal 209402/402574 (executing program) 2022/04/02 09:59:08 fetching corpus: 9450, signal 209758/403628 (executing program) 2022/04/02 09:59:08 fetching corpus: 9500, signal 210156/404648 (executing program) 2022/04/02 09:59:08 fetching corpus: 9550, signal 210596/405693 (executing program) 2022/04/02 09:59:08 fetching corpus: 9600, signal 211040/406703 (executing program) 2022/04/02 09:59:08 fetching corpus: 9650, signal 211402/407725 (executing program) 2022/04/02 09:59:08 fetching corpus: 9700, signal 211764/408746 (executing program) 2022/04/02 09:59:08 fetching corpus: 9750, signal 212156/409780 (executing program) 2022/04/02 09:59:08 fetching corpus: 9800, signal 212632/410817 (executing program) 2022/04/02 09:59:09 fetching corpus: 9850, signal 213040/411868 (executing program) 2022/04/02 09:59:09 fetching corpus: 9900, signal 213698/412917 (executing program) 2022/04/02 09:59:09 fetching corpus: 9950, signal 214214/413968 (executing program) 2022/04/02 09:59:09 fetching corpus: 10000, signal 214633/415031 (executing program) 2022/04/02 09:59:09 fetching corpus: 10050, signal 214994/416035 (executing program) 2022/04/02 09:59:09 fetching corpus: 10100, signal 215448/417047 (executing program) 2022/04/02 09:59:09 fetching corpus: 10150, signal 215778/418052 (executing program) 2022/04/02 09:59:09 fetching corpus: 10200, signal 216176/419034 (executing program) 2022/04/02 09:59:09 fetching corpus: 10250, signal 216596/420012 (executing program) 2022/04/02 09:59:09 fetching corpus: 10300, signal 216951/421019 (executing program) 2022/04/02 09:59:09 fetching corpus: 10350, signal 217263/422019 (executing program) 2022/04/02 09:59:09 fetching corpus: 10400, signal 217636/423027 (executing program) 2022/04/02 09:59:09 fetching corpus: 10450, signal 218040/424038 (executing program) 2022/04/02 09:59:09 fetching corpus: 10500, signal 218521/425021 (executing program) 2022/04/02 09:59:09 fetching corpus: 10550, signal 219304/425996 (executing program) 2022/04/02 09:59:10 fetching corpus: 10600, signal 219667/426979 (executing program) 2022/04/02 09:59:10 fetching corpus: 10650, signal 219996/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 10700, signal 220245/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 10750, signal 220658/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 10800, signal 221251/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 10850, signal 221587/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 10900, signal 222021/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 10950, signal 222514/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 11000, signal 223059/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 11050, signal 223340/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 11100, signal 223702/427887 (executing program) 2022/04/02 09:59:10 fetching corpus: 11150, signal 223929/427889 (executing program) 2022/04/02 09:59:10 fetching corpus: 11200, signal 224373/427889 (executing program) 2022/04/02 09:59:10 fetching corpus: 11250, signal 224792/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11300, signal 225204/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11350, signal 225569/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11400, signal 225939/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11450, signal 226189/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11500, signal 226506/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11550, signal 226946/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11600, signal 227311/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11650, signal 227935/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11700, signal 228193/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11750, signal 228512/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11800, signal 228927/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11850, signal 229450/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11900, signal 229754/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 11950, signal 230070/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 12000, signal 230369/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 12050, signal 230725/427889 (executing program) 2022/04/02 09:59:11 fetching corpus: 12100, signal 231151/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12150, signal 231518/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12200, signal 231867/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12250, signal 232124/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12300, signal 232386/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12350, signal 232705/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12400, signal 233087/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12450, signal 233403/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12500, signal 233697/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12550, signal 234118/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12600, signal 234429/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12650, signal 234748/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12700, signal 235006/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12750, signal 235357/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12800, signal 235797/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12850, signal 236166/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12900, signal 236662/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 12950, signal 237140/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 13000, signal 237501/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 13050, signal 237736/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 13100, signal 238041/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 13150, signal 238330/427889 (executing program) 2022/04/02 09:59:12 fetching corpus: 13200, signal 238608/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13250, signal 239013/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13300, signal 239317/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13350, signal 239716/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13400, signal 240760/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13450, signal 240987/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13500, signal 241289/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13550, signal 241757/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13600, signal 242036/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13650, signal 242293/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13700, signal 242545/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13750, signal 242813/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13800, signal 243156/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13850, signal 243487/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13900, signal 243900/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 13950, signal 244247/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 14000, signal 244577/427889 (executing program) 2022/04/02 09:59:13 fetching corpus: 14050, signal 245000/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14100, signal 245332/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14150, signal 245629/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14200, signal 246170/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14249, signal 246443/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14299, signal 246822/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14349, signal 247156/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14399, signal 247468/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14449, signal 247652/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14499, signal 247945/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14549, signal 248300/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14599, signal 248705/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14649, signal 248954/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14699, signal 249265/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14749, signal 249633/427889 (executing program) 2022/04/02 09:59:14 fetching corpus: 14799, signal 249897/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 14849, signal 250180/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 14899, signal 250380/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 14949, signal 250768/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 14999, signal 251181/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15049, signal 251521/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15099, signal 251827/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15149, signal 252081/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15199, signal 252374/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15249, signal 252654/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15299, signal 253284/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15349, signal 253676/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15399, signal 253965/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15449, signal 254384/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15499, signal 254626/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15549, signal 254980/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15599, signal 255420/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15649, signal 255704/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15699, signal 255987/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15749, signal 256292/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15799, signal 256520/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15849, signal 256795/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15899, signal 257126/427889 (executing program) 2022/04/02 09:59:15 fetching corpus: 15949, signal 257390/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 15999, signal 257625/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16049, signal 257902/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16099, signal 258259/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16149, signal 258543/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16199, signal 258966/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16249, signal 259257/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16299, signal 259579/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16349, signal 259952/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16399, signal 260222/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16449, signal 260524/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16499, signal 260724/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16549, signal 261128/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16599, signal 261460/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16649, signal 261745/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16699, signal 261993/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16749, signal 262316/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16799, signal 262616/427889 (executing program) 2022/04/02 09:59:16 fetching corpus: 16849, signal 262945/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 16899, signal 263184/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 16949, signal 263373/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 16999, signal 263578/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17049, signal 263931/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17099, signal 264169/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17149, signal 264561/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17199, signal 264855/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17249, signal 265049/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17299, signal 265283/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17349, signal 265608/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17399, signal 265903/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17449, signal 266164/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17499, signal 266414/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17549, signal 266633/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17599, signal 266941/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17649, signal 267220/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17699, signal 267511/427889 (executing program) 2022/04/02 09:59:17 fetching corpus: 17749, signal 267791/427889 (executing program) 2022/04/02 09:59:18 fetching corpus: 17799, signal 268043/427889 (executing program) 2022/04/02 09:59:18 fetching corpus: 17849, signal 268339/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 17899, signal 268536/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 17949, signal 268894/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 17999, signal 269135/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18049, signal 269508/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18099, signal 269963/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18149, signal 270155/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18199, signal 270353/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18249, signal 270609/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18299, signal 270826/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18349, signal 271040/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18399, signal 271265/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18449, signal 271575/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18499, signal 271822/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18549, signal 272030/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18599, signal 272374/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18649, signal 272597/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18699, signal 272894/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18749, signal 273102/427892 (executing program) 2022/04/02 09:59:18 fetching corpus: 18799, signal 273395/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 18849, signal 273753/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 18899, signal 274474/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 18949, signal 274688/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 18999, signal 275015/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19049, signal 275244/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19099, signal 275489/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19149, signal 275692/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19199, signal 275941/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19249, signal 276192/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19299, signal 276400/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19349, signal 276572/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19399, signal 276842/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19449, signal 277123/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19499, signal 277465/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19549, signal 277658/427892 (executing program) 2022/04/02 09:59:19 fetching corpus: 19599, signal 277942/427894 (executing program) 2022/04/02 09:59:19 fetching corpus: 19649, signal 278136/427894 (executing program) 2022/04/02 09:59:19 fetching corpus: 19699, signal 278335/427894 (executing program) 2022/04/02 09:59:19 fetching corpus: 19749, signal 278548/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 19799, signal 278794/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 19849, signal 278956/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 19899, signal 279613/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 19949, signal 279934/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 19999, signal 280146/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20049, signal 280450/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20099, signal 280662/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20149, signal 280900/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20199, signal 281156/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20249, signal 281437/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20299, signal 281758/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20349, signal 282008/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20399, signal 282165/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20449, signal 283020/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20499, signal 283267/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20549, signal 283964/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20599, signal 284264/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20649, signal 284596/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20699, signal 284893/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20749, signal 285120/427894 (executing program) 2022/04/02 09:59:20 fetching corpus: 20799, signal 285327/427894 (executing program) 2022/04/02 09:59:21 fetching corpus: 20849, signal 285849/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 20899, signal 286029/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 20949, signal 286318/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 20999, signal 286537/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21049, signal 286744/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21099, signal 286970/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21149, signal 287206/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21199, signal 287545/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21249, signal 287732/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21299, signal 288080/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21349, signal 288327/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21399, signal 288514/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21449, signal 288944/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21499, signal 289130/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21549, signal 289429/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21599, signal 289704/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21649, signal 289963/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21699, signal 290260/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21749, signal 290455/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21799, signal 290660/427901 (executing program) 2022/04/02 09:59:21 fetching corpus: 21849, signal 290879/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 21899, signal 291076/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 21949, signal 291265/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 21999, signal 291454/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22049, signal 291770/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22099, signal 291977/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22149, signal 292199/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22199, signal 292366/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22249, signal 292581/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22299, signal 292778/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22349, signal 292964/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22399, signal 293354/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22449, signal 293842/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22499, signal 294104/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22549, signal 294364/427901 (executing program) 2022/04/02 09:59:22 fetching corpus: 22599, signal 294565/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22649, signal 294827/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22699, signal 295071/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22749, signal 295357/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22799, signal 295646/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22849, signal 295817/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22899, signal 296015/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22949, signal 296492/427901 (executing program) 2022/04/02 09:59:23 fetching corpus: 22999, signal 296703/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23049, signal 296950/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23099, signal 297269/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23149, signal 297516/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23199, signal 297741/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23249, signal 297885/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23299, signal 298212/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23349, signal 298469/427902 (executing program) 2022/04/02 09:59:23 fetching corpus: 23399, signal 299766/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23449, signal 299981/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23499, signal 300205/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23549, signal 300420/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23599, signal 300718/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23649, signal 300907/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23699, signal 301135/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23749, signal 301362/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23799, signal 301517/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23849, signal 301702/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23899, signal 302027/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23949, signal 302255/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 23999, signal 302440/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24049, signal 302586/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24099, signal 302810/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24149, signal 303064/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24199, signal 303263/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24249, signal 303428/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24299, signal 303729/427902 (executing program) 2022/04/02 09:59:24 fetching corpus: 24349, signal 303878/427902 (executing program) 2022/04/02 09:59:25 fetching corpus: 24399, signal 304093/427902 (executing program) 2022/04/02 09:59:25 fetching corpus: 24449, signal 304350/427902 (executing program) 2022/04/02 09:59:25 fetching corpus: 24499, signal 304528/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24549, signal 304682/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24599, signal 304843/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24649, signal 305031/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24699, signal 305230/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24749, signal 305475/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24799, signal 305729/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24849, signal 305888/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24899, signal 306255/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24949, signal 306556/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 24999, signal 306858/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 25049, signal 307063/427905 (executing program) 2022/04/02 09:59:25 fetching corpus: 25099, signal 307306/427905 (executing program) 2022/04/02 09:59:26 fetching corpus: 25149, signal 307458/427905 (executing program) 2022/04/02 09:59:26 fetching corpus: 25199, signal 307645/427905 (executing program) 2022/04/02 09:59:26 fetching corpus: 25249, signal 307851/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25299, signal 308100/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25349, signal 308262/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25399, signal 308437/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25449, signal 308601/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25499, signal 308808/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25549, signal 308982/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25599, signal 309188/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25649, signal 309364/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25699, signal 309518/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25749, signal 309719/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25799, signal 309891/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25849, signal 310310/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25899, signal 310526/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25949, signal 310701/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 25999, signal 310929/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 26049, signal 311260/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 26099, signal 311539/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 26149, signal 311787/427906 (executing program) 2022/04/02 09:59:26 fetching corpus: 26199, signal 311979/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26249, signal 312191/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26299, signal 312435/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26349, signal 312722/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26399, signal 312906/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26449, signal 313099/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26499, signal 313347/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26549, signal 313560/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26599, signal 313869/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26649, signal 314171/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26699, signal 314387/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26749, signal 314617/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26799, signal 314892/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26849, signal 315093/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26899, signal 315315/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26949, signal 315474/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 26999, signal 315800/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 27049, signal 316012/427906 (executing program) 2022/04/02 09:59:27 fetching corpus: 27099, signal 316201/427906 (executing program) 2022/04/02 09:59:28 fetching corpus: 27149, signal 316361/427906 (executing program) 2022/04/02 09:59:28 fetching corpus: 27199, signal 316572/427906 (executing program) 2022/04/02 09:59:28 fetching corpus: 27249, signal 316811/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27299, signal 316988/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27349, signal 317150/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27399, signal 317622/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27449, signal 317836/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27499, signal 317986/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27549, signal 318216/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27599, signal 318508/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27649, signal 318710/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27699, signal 318920/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27749, signal 319111/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27799, signal 319279/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27849, signal 319515/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27899, signal 319752/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27949, signal 319956/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 27999, signal 320097/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 28049, signal 320317/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 28099, signal 320497/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 28149, signal 320654/427907 (executing program) 2022/04/02 09:59:28 fetching corpus: 28199, signal 320883/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28249, signal 321098/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28299, signal 321286/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28349, signal 321472/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28399, signal 321667/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28449, signal 321834/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28499, signal 321978/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28549, signal 322123/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28599, signal 322291/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28649, signal 322594/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28699, signal 322879/427907 (executing program) 2022/04/02 09:59:29 fetching corpus: 28749, signal 323045/427907 (executing program) 2022/04/02 09:59:30 fetching corpus: 28799, signal 323184/427907 (executing program) 2022/04/02 09:59:30 fetching corpus: 28849, signal 323390/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 28899, signal 323562/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 28949, signal 323755/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 28999, signal 323894/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 29049, signal 324076/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 29099, signal 324281/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 29149, signal 324532/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 29199, signal 324709/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 29249, signal 324898/427909 (executing program) 2022/04/02 09:59:30 fetching corpus: 29299, signal 325098/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29349, signal 325261/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29399, signal 325543/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29449, signal 325717/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29499, signal 326453/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29549, signal 326630/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29599, signal 326811/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29649, signal 327051/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29699, signal 327241/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29749, signal 327404/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29799, signal 327583/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29849, signal 327752/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29899, signal 327972/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29949, signal 328135/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 29999, signal 328290/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 30049, signal 328491/427909 (executing program) 2022/04/02 09:59:31 fetching corpus: 30099, signal 328685/427910 (executing program) 2022/04/02 09:59:31 fetching corpus: 30149, signal 328913/427910 (executing program) 2022/04/02 09:59:31 fetching corpus: 30199, signal 329110/427910 (executing program) 2022/04/02 09:59:31 fetching corpus: 30249, signal 329299/427910 (executing program) 2022/04/02 09:59:31 fetching corpus: 30299, signal 329593/427910 (executing program) 2022/04/02 09:59:31 fetching corpus: 30349, signal 329795/427910 (executing program) 2022/04/02 09:59:31 fetching corpus: 30399, signal 329945/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30449, signal 330099/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30499, signal 330319/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30549, signal 330474/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30599, signal 330665/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30649, signal 330890/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30699, signal 331107/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30749, signal 331327/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30799, signal 331556/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30849, signal 331691/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30899, signal 331805/427910 (executing program) 2022/04/02 09:59:32 fetching corpus: 30949, signal 332026/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 30999, signal 332238/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31049, signal 332433/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31099, signal 332661/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31149, signal 332814/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31199, signal 332984/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31249, signal 333153/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31299, signal 333392/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31349, signal 333611/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31399, signal 333830/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31449, signal 333995/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31499, signal 334251/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31549, signal 334424/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31599, signal 334625/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31649, signal 334768/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31699, signal 334937/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31749, signal 335200/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31799, signal 335323/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31849, signal 335534/427910 (executing program) 2022/04/02 09:59:33 fetching corpus: 31899, signal 335729/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 31949, signal 335969/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 31999, signal 336129/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32049, signal 336298/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32099, signal 336435/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32149, signal 336590/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32199, signal 336782/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32249, signal 336934/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32299, signal 337584/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32349, signal 337810/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32399, signal 337996/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32449, signal 338157/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32499, signal 338382/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32549, signal 338552/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32599, signal 338677/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32649, signal 338856/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32699, signal 339095/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32749, signal 339254/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32799, signal 339453/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32849, signal 339598/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32899, signal 339795/427910 (executing program) 2022/04/02 09:59:34 fetching corpus: 32949, signal 339921/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 32999, signal 340092/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33049, signal 340620/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33099, signal 340865/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33149, signal 341054/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33199, signal 341218/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33249, signal 341440/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33299, signal 341632/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33349, signal 341756/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33399, signal 341937/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33449, signal 342105/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33499, signal 342283/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33549, signal 342416/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33599, signal 342546/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33649, signal 342727/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33699, signal 342896/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33749, signal 343101/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33799, signal 343379/427910 (executing program) 2022/04/02 09:59:35 fetching corpus: 33849, signal 343519/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 33899, signal 343687/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 33949, signal 343851/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 33999, signal 344026/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34049, signal 344263/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34099, signal 344504/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34149, signal 344706/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34199, signal 344889/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34249, signal 345052/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34299, signal 345286/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34349, signal 345422/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34399, signal 345567/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34449, signal 345745/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34499, signal 345894/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34549, signal 346114/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34599, signal 346249/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34649, signal 346509/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34699, signal 346635/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34749, signal 346770/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34799, signal 346938/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34849, signal 347160/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34899, signal 347347/427910 (executing program) 2022/04/02 09:59:36 fetching corpus: 34949, signal 347470/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 34999, signal 347667/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35049, signal 347851/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35099, signal 348058/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35149, signal 348964/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35199, signal 349138/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35249, signal 349297/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35299, signal 349581/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35349, signal 349714/427910 (executing program) 2022/04/02 09:59:37 fetching corpus: 35399, signal 349980/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35449, signal 350134/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35499, signal 350264/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35549, signal 350522/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35599, signal 350691/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35649, signal 350874/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35699, signal 351117/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35749, signal 351267/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35799, signal 351423/427912 (executing program) 2022/04/02 09:59:37 fetching corpus: 35849, signal 351570/427913 (executing program) 2022/04/02 09:59:37 fetching corpus: 35899, signal 351750/427913 (executing program) 2022/04/02 09:59:37 fetching corpus: 35949, signal 351880/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 35999, signal 352028/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36049, signal 352245/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36099, signal 352387/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36149, signal 352525/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36199, signal 352728/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36249, signal 352974/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36299, signal 353120/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36349, signal 353275/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36399, signal 353465/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36449, signal 353605/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36499, signal 353755/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36549, signal 354008/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36599, signal 354191/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36649, signal 354377/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36699, signal 354521/427913 (executing program) 2022/04/02 09:59:38 fetching corpus: 36749, signal 354690/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 36799, signal 354875/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 36849, signal 355026/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 36899, signal 355188/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 36949, signal 355364/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 36999, signal 355559/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37049, signal 355697/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37099, signal 355851/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37149, signal 355973/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37199, signal 356137/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37249, signal 356265/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37299, signal 356458/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37349, signal 356615/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37399, signal 356837/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37449, signal 357033/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37499, signal 357166/427913 (executing program) 2022/04/02 09:59:39 fetching corpus: 37549, signal 357327/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37599, signal 357507/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37649, signal 357720/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37699, signal 357857/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37749, signal 358398/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37799, signal 358551/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37849, signal 358716/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37899, signal 358843/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37949, signal 358984/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 37999, signal 359093/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38049, signal 359254/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38099, signal 359451/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38149, signal 359622/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38199, signal 359762/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38249, signal 359918/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38299, signal 360122/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38349, signal 360318/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38399, signal 360477/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38449, signal 360633/427913 (executing program) 2022/04/02 09:59:40 fetching corpus: 38499, signal 360784/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38549, signal 360954/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38599, signal 361121/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38649, signal 361287/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38699, signal 361494/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38749, signal 361679/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38799, signal 361807/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38849, signal 361920/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38899, signal 362129/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38949, signal 362317/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 38999, signal 362468/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39049, signal 362593/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39099, signal 362772/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39149, signal 362927/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39199, signal 363036/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39249, signal 363172/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39299, signal 363336/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39349, signal 363519/427913 (executing program) 2022/04/02 09:59:41 fetching corpus: 39399, signal 363706/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39449, signal 363842/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39499, signal 363979/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39549, signal 364148/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39599, signal 364316/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39649, signal 364454/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39699, signal 364611/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39749, signal 364766/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39799, signal 364951/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39849, signal 365086/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39899, signal 365242/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39949, signal 365424/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 39999, signal 365554/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40049, signal 365722/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40099, signal 365871/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40149, signal 366187/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40199, signal 366370/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40249, signal 366526/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40299, signal 366667/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40349, signal 367389/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40399, signal 367544/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40449, signal 367709/427913 (executing program) 2022/04/02 09:59:42 fetching corpus: 40499, signal 367832/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40549, signal 367961/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40599, signal 368126/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40649, signal 368464/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40699, signal 368782/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40749, signal 368893/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40799, signal 369038/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40849, signal 369183/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40899, signal 369336/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40949, signal 369528/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 40999, signal 369713/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 41049, signal 369899/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 41099, signal 370035/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 41149, signal 370154/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 41199, signal 370365/427913 (executing program) 2022/04/02 09:59:43 fetching corpus: 41249, signal 370524/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41299, signal 370672/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41349, signal 370850/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41399, signal 370988/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41449, signal 371199/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41499, signal 371324/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41549, signal 371501/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41599, signal 371670/427915 (executing program) 2022/04/02 09:59:43 fetching corpus: 41649, signal 371838/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41699, signal 372529/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41749, signal 372697/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41799, signal 372872/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41849, signal 373074/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41899, signal 373206/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41949, signal 373343/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 41999, signal 373515/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42049, signal 373690/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42099, signal 373845/427915 (executing program) [ 146.337756][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.344384][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/02 09:59:44 fetching corpus: 42149, signal 374054/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42199, signal 374231/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42249, signal 374357/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42299, signal 374517/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42349, signal 374714/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42399, signal 374840/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42449, signal 374940/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42499, signal 375069/427915 (executing program) 2022/04/02 09:59:44 fetching corpus: 42549, signal 375213/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42599, signal 375374/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42649, signal 375571/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42699, signal 375771/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42749, signal 375884/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42799, signal 376003/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42849, signal 376160/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42899, signal 376323/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42949, signal 376492/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 42999, signal 376671/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 43049, signal 376886/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 43099, signal 377017/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 43149, signal 377161/427915 (executing program) 2022/04/02 09:59:45 fetching corpus: 43199, signal 377312/427916 (executing program) 2022/04/02 09:59:45 fetching corpus: 43249, signal 377502/427916 (executing program) 2022/04/02 09:59:45 fetching corpus: 43299, signal 377666/427916 (executing program) 2022/04/02 09:59:45 fetching corpus: 43349, signal 377811/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43399, signal 377940/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43449, signal 378078/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43499, signal 378234/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43549, signal 378368/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43599, signal 378521/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43649, signal 378643/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43699, signal 378752/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43749, signal 378856/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43799, signal 379068/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43849, signal 379229/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43899, signal 379366/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43949, signal 379498/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 43999, signal 379650/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44049, signal 379777/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44099, signal 379925/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44149, signal 380048/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44199, signal 380212/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44249, signal 380357/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44299, signal 380522/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44349, signal 380630/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44399, signal 380756/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44449, signal 380899/427916 (executing program) 2022/04/02 09:59:46 fetching corpus: 44499, signal 381066/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44549, signal 381187/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44599, signal 381345/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44649, signal 381475/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44699, signal 381607/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44749, signal 381784/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44799, signal 382038/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44849, signal 382174/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44899, signal 382304/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44949, signal 382440/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 44999, signal 382558/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45049, signal 382690/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45099, signal 382853/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45149, signal 383364/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45199, signal 383532/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45249, signal 383666/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45299, signal 383804/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45349, signal 383907/427916 (executing program) 2022/04/02 09:59:47 fetching corpus: 45399, signal 384025/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45449, signal 384130/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45499, signal 384270/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45549, signal 384411/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45599, signal 384598/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45649, signal 384749/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45699, signal 384919/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45749, signal 385070/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45799, signal 385219/427916 (executing program) 2022/04/02 09:59:48 fetching corpus: 45849, signal 385352/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 45899, signal 385508/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 45949, signal 385642/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 45999, signal 385734/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 46049, signal 385889/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 46099, signal 386008/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 46149, signal 386179/427917 (executing program) 2022/04/02 09:59:48 fetching corpus: 46199, signal 386304/427917 (executing program) 2022/04/02 09:59:49 fetching corpus: 46249, signal 386446/427917 (executing program) 2022/04/02 09:59:49 fetching corpus: 46299, signal 386577/427917 (executing program) 2022/04/02 09:59:49 fetching corpus: 46349, signal 386748/427917 (executing program) 2022/04/02 09:59:49 fetching corpus: 46399, signal 386993/427917 (executing program) 2022/04/02 09:59:49 fetching corpus: 46449, signal 387087/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46499, signal 387214/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46549, signal 387348/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46599, signal 387459/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46649, signal 387655/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46699, signal 387826/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46749, signal 387973/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46799, signal 388106/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46849, signal 388234/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46899, signal 388536/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46949, signal 388730/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 46999, signal 388854/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 47049, signal 388964/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 47099, signal 389126/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 47149, signal 389271/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 47199, signal 389426/427918 (executing program) 2022/04/02 09:59:49 fetching corpus: 47249, signal 389554/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47299, signal 389683/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47349, signal 389831/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47399, signal 389963/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47449, signal 390098/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47499, signal 390221/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47549, signal 390351/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47599, signal 390490/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47649, signal 390627/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47699, signal 390804/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47749, signal 391058/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47799, signal 391178/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47849, signal 391314/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47899, signal 391458/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47949, signal 391627/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 47999, signal 391753/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 48049, signal 391917/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 48099, signal 392047/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 48149, signal 392172/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 48199, signal 392300/427918 (executing program) 2022/04/02 09:59:50 fetching corpus: 48249, signal 392420/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48299, signal 392515/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48349, signal 392640/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48399, signal 392786/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48449, signal 392915/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48499, signal 393045/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48549, signal 393193/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48599, signal 393316/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48649, signal 393479/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48699, signal 393636/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48749, signal 393806/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48799, signal 394046/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48849, signal 394194/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48899, signal 394352/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48949, signal 394445/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 48999, signal 394578/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49049, signal 394687/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49099, signal 394832/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49149, signal 394941/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49199, signal 395086/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49249, signal 395205/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49299, signal 395339/427918 (executing program) 2022/04/02 09:59:51 fetching corpus: 49349, signal 395456/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49399, signal 395597/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49449, signal 395718/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49499, signal 395841/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49549, signal 395983/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49599, signal 396119/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49649, signal 396274/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49699, signal 396449/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49749, signal 396560/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49799, signal 396684/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49849, signal 396836/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49899, signal 396974/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49949, signal 397089/427918 (executing program) 2022/04/02 09:59:52 fetching corpus: 49999, signal 397220/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50049, signal 397378/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50099, signal 397487/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50149, signal 397606/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50199, signal 397732/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50249, signal 397869/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50299, signal 398004/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50349, signal 398205/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50399, signal 398320/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50449, signal 398448/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50499, signal 398680/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50549, signal 398780/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50599, signal 398892/427918 (executing program) 2022/04/02 09:59:53 fetching corpus: 50649, signal 399007/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50699, signal 399110/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50749, signal 399240/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50799, signal 399358/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50849, signal 399479/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50899, signal 399641/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50949, signal 399782/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 50999, signal 399892/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51049, signal 400006/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51099, signal 400151/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51149, signal 400254/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51199, signal 400380/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51249, signal 400509/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51299, signal 400686/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51349, signal 400792/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51399, signal 400975/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51449, signal 401108/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51499, signal 401264/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51549, signal 401382/427918 (executing program) 2022/04/02 09:59:54 fetching corpus: 51599, signal 401519/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51649, signal 401612/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51699, signal 401742/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51749, signal 401861/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51799, signal 401967/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51849, signal 402077/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51899, signal 402262/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51949, signal 402425/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 51999, signal 402546/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52049, signal 402663/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52099, signal 403004/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52149, signal 403126/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52199, signal 403233/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52249, signal 403373/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52299, signal 403489/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52349, signal 403595/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52399, signal 403704/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52449, signal 403822/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52499, signal 403940/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52549, signal 404084/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52599, signal 404183/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52649, signal 404313/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52699, signal 404432/427918 (executing program) 2022/04/02 09:59:55 fetching corpus: 52749, signal 404576/427918 (executing program) 2022/04/02 09:59:56 fetching corpus: 52799, signal 404698/427918 (executing program) 2022/04/02 09:59:56 fetching corpus: 52849, signal 404814/427918 (executing program) 2022/04/02 09:59:56 fetching corpus: 52899, signal 404925/427919 (executing program) 2022/04/02 09:59:56 fetching corpus: 52949, signal 405087/427919 (executing program) 2022/04/02 09:59:56 fetching corpus: 52999, signal 405229/427919 (executing program) 2022/04/02 09:59:56 fetching corpus: 53049, signal 405347/427919 (executing program) 2022/04/02 09:59:56 fetching corpus: 53099, signal 405510/427919 (executing program) 2022/04/02 09:59:56 fetching corpus: 53149, signal 405671/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53199, signal 405806/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53249, signal 405943/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53299, signal 406059/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53349, signal 406186/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53399, signal 406312/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53449, signal 406469/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53499, signal 406591/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53549, signal 406709/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53599, signal 406913/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53649, signal 407039/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53699, signal 407145/427920 (executing program) 2022/04/02 09:59:56 fetching corpus: 53749, signal 407262/427920 (executing program) 2022/04/02 09:59:57 fetching corpus: 53799, signal 407409/427920 (executing program) 2022/04/02 09:59:57 fetching corpus: 53849, signal 407549/427920 (executing program) 2022/04/02 09:59:57 fetching corpus: 53899, signal 407690/427920 (executing program) 2022/04/02 09:59:57 fetching corpus: 53949, signal 407804/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 53999, signal 407946/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54049, signal 408271/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54099, signal 408387/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54149, signal 408498/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54199, signal 408606/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54249, signal 408726/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54299, signal 408874/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54349, signal 409000/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54399, signal 409134/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54449, signal 409258/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54499, signal 409431/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54549, signal 409558/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54599, signal 409742/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54649, signal 411716/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54699, signal 411890/427920 (executing program) 2022/04/02 09:59:58 fetching corpus: 54749, signal 412014/427921 (executing program) 2022/04/02 09:59:58 fetching corpus: 54799, signal 412189/427921 (executing program) 2022/04/02 09:59:58 fetching corpus: 54849, signal 412311/427921 (executing program) 2022/04/02 09:59:58 fetching corpus: 54899, signal 412418/427921 (executing program) 2022/04/02 09:59:58 fetching corpus: 54949, signal 412569/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 54999, signal 412688/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55049, signal 412789/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55099, signal 412911/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55149, signal 413028/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55199, signal 413150/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55249, signal 413277/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55299, signal 413402/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55349, signal 413563/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55399, signal 413740/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55449, signal 413863/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55499, signal 413984/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55549, signal 414090/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55599, signal 414205/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55649, signal 414366/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55699, signal 414466/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55749, signal 414578/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55799, signal 414693/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55849, signal 414796/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55899, signal 414910/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55949, signal 415021/427921 (executing program) 2022/04/02 09:59:59 fetching corpus: 55999, signal 415152/427921 (executing program) 2022/04/02 10:00:00 fetching corpus: 56049, signal 415269/427921 (executing program) 2022/04/02 10:00:00 fetching corpus: 56099, signal 415384/427921 (executing program) 2022/04/02 10:00:00 fetching corpus: 56149, signal 415528/427921 (executing program) 2022/04/02 10:00:00 fetching corpus: 56199, signal 415651/427921 (executing program) 2022/04/02 10:00:00 fetching corpus: 56231, signal 415733/427921 (executing program) 2022/04/02 10:00:00 fetching corpus: 56231, signal 415733/427921 (executing program) 2022/04/02 10:00:03 starting 6 fuzzer processes 10:00:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000004e000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x24, 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:00:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:00:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002240)={&(0x7f0000000340)=ANY=[], 0x1ef4}}, 0x0) 10:00:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x2}) 10:00:03 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf82a000080000000000", 0x40) recvmmsg(r0, &(0x7f0000004440)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/12, 0xc}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/255, 0xff}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:00:03 executing program 4: syz_clone(0x20de21502a0000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 167.297360][ T3507] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 167.305539][ T3507] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 167.315091][ T3507] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 167.324673][ T3507] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 167.333786][ T3507] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 167.341462][ T3507] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 167.382856][ T43] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 167.390754][ T43] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 167.399227][ T43] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 167.408922][ T43] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 167.418511][ T43] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 167.426470][ T43] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 167.470456][ T43] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 167.478504][ T43] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 167.486509][ T43] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 167.495932][ T43] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 167.504553][ T43] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 167.512464][ T43] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 167.562843][ T3507] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 167.573814][ T3507] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 167.603382][ T3513] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 167.622191][ T3507] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 167.639454][ T43] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 167.647380][ T43] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 167.660426][ T3516] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 167.668880][ T3516] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 167.677976][ T3516] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 167.692590][ T3516] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 167.692815][ T3505] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 167.711212][ T3505] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 167.721103][ T3505] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 167.729568][ T3505] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 167.739174][ T3505] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 167.747066][ T3505] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 167.768801][ T3505] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 167.778480][ T3505] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 167.875309][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 168.473677][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.481118][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.490734][ T3499] device bridge_slave_0 entered promiscuous mode [ 168.522479][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 168.563117][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.570458][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.580079][ T3499] device bridge_slave_1 entered promiscuous mode [ 168.656893][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.676369][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.870318][ T3499] team0: Port device team_slave_0 added [ 168.928649][ T3499] team0: Port device team_slave_1 added [ 168.985805][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 169.059032][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 169.085920][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.093432][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.119705][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.160289][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.167420][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.193679][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.283716][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 169.379764][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 169.430351][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 169.465584][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 169.485497][ T3499] device hsr_slave_0 entered promiscuous mode [ 169.495514][ T3499] device hsr_slave_1 entered promiscuous mode [ 169.612283][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 169.736748][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.744607][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.754142][ T3504] device bridge_slave_0 entered promiscuous mode [ 169.772531][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 169.772741][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 169.809884][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.817793][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.827440][ T3504] device bridge_slave_1 entered promiscuous mode [ 169.852222][ T115] Bluetooth: hci4: command 0x0409 tx timeout [ 169.923864][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.032823][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.166696][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.174328][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.183912][ T3501] device bridge_slave_0 entered promiscuous mode [ 170.206095][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.214036][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.223530][ T3501] device bridge_slave_1 entered promiscuous mode [ 170.296207][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.303718][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.313142][ T3500] device bridge_slave_0 entered promiscuous mode [ 170.331367][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.338792][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.348374][ T3500] device bridge_slave_1 entered promiscuous mode [ 170.379310][ T3504] team0: Port device team_slave_0 added [ 170.405290][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.413049][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.422214][ T3502] device bridge_slave_0 entered promiscuous mode [ 170.438998][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.446446][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.455911][ T3502] device bridge_slave_1 entered promiscuous mode [ 170.529855][ T3504] team0: Port device team_slave_1 added [ 170.542342][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.551966][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.559284][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.568780][ T3503] device bridge_slave_0 entered promiscuous mode [ 170.648870][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.662488][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.669828][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.679265][ T3503] device bridge_slave_1 entered promiscuous mode [ 170.693642][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.712682][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.728990][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.770276][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.777452][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.803790][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.880339][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.955641][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.962872][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.989306][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.078349][ T3502] team0: Port device team_slave_0 added [ 171.088827][ T3500] team0: Port device team_slave_0 added [ 171.105569][ T3501] team0: Port device team_slave_0 added [ 171.118423][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.132578][ T3502] team0: Port device team_slave_1 added [ 171.152494][ T3501] team0: Port device team_slave_1 added [ 171.162105][ T3500] team0: Port device team_slave_1 added [ 171.216072][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.343708][ T3504] device hsr_slave_0 entered promiscuous mode [ 171.352968][ T3504] device hsr_slave_1 entered promiscuous mode [ 171.361224][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.369162][ T3504] Cannot create hsr debugfs directory [ 171.439244][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.446389][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.472781][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.484349][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 171.485483][ T3499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.507064][ T3499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.524797][ T3503] team0: Port device team_slave_0 added [ 171.533304][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.540331][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.541960][ T3159] Bluetooth: hci1: command 0x041b tx timeout [ 171.566605][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.587911][ T3503] team0: Port device team_slave_1 added [ 171.600402][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.607526][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.633967][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.646764][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.654005][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.680344][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.692016][ T3159] Bluetooth: hci2: command 0x041b tx timeout [ 171.720726][ T3499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.756694][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.764042][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.790425][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.804038][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.811087][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.837577][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.859829][ T3159] Bluetooth: hci5: command 0x041b tx timeout [ 171.872523][ T3159] Bluetooth: hci3: command 0x041b tx timeout [ 171.888038][ T3499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.929677][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.937017][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.963274][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.975288][ T115] Bluetooth: hci4: command 0x041b tx timeout [ 172.042105][ T3501] device hsr_slave_0 entered promiscuous mode [ 172.050382][ T3501] device hsr_slave_1 entered promiscuous mode [ 172.058212][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.065981][ T3501] Cannot create hsr debugfs directory [ 172.098187][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.105693][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.132001][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.270771][ T3502] device hsr_slave_0 entered promiscuous mode [ 172.279205][ T3502] device hsr_slave_1 entered promiscuous mode [ 172.287245][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.295061][ T3502] Cannot create hsr debugfs directory [ 172.335545][ T3500] device hsr_slave_0 entered promiscuous mode [ 172.343929][ T3500] device hsr_slave_1 entered promiscuous mode [ 172.351324][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.359186][ T3500] Cannot create hsr debugfs directory [ 172.479481][ T3503] device hsr_slave_0 entered promiscuous mode [ 172.489024][ T3503] device hsr_slave_1 entered promiscuous mode [ 172.497670][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 172.505725][ T3503] Cannot create hsr debugfs directory [ 173.360537][ T3504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.391934][ T3504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.419117][ T3504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.443160][ T3504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.500697][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.510051][ T3501] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 173.532120][ T1021] Bluetooth: hci0: command 0x040f tx timeout [ 173.574225][ T3501] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 173.606391][ T3501] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 173.623636][ T3501] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 173.643751][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.653027][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.667040][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.676449][ T3502] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 173.705601][ T3502] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 173.733545][ T3546] Bluetooth: hci1: command 0x040f tx timeout [ 173.753335][ T3502] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 173.777486][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.787903][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.797818][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.805196][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.819428][ T3502] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 173.827548][ T3159] Bluetooth: hci2: command 0x040f tx timeout [ 173.842442][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.851688][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.862083][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.871496][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.878942][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.940787][ T3549] Bluetooth: hci3: command 0x040f tx timeout [ 173.973214][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.982364][ T3549] Bluetooth: hci5: command 0x040f tx timeout [ 173.984804][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.033709][ T3545] Bluetooth: hci4: command 0x040f tx timeout [ 174.040210][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.051169][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.061823][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.072421][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.088428][ T3503] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 174.126235][ T3503] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 174.163049][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.173106][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.182740][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.214993][ T3503] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 174.278374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.288405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.315935][ T3503] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 174.387863][ T3499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.444106][ T3500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.472655][ T3500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.569069][ T3500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.591111][ T3500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.710955][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.720210][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.785076][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.800719][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.910813][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.932202][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.941310][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.988886][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.025495][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.060190][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.070662][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.080170][ T3553] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.087542][ T3553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.197029][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.214605][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.224071][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.234120][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.243795][ T3545] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.251082][ T3545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.260407][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.271634][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.282520][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.291390][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.301438][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.312302][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.328481][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.336494][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.364224][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.374140][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.383460][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.500706][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.511627][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.522408][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.532518][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.542097][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.549378][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.558558][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.568707][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.578350][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.585806][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.595040][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.604322][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.612639][ T3544] Bluetooth: hci0: command 0x0419 tx timeout [ 175.613507][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.628588][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.638520][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.648821][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.658423][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.665865][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.675082][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.685107][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.694930][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.706362][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.716089][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.725789][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.733321][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.744352][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.753744][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.813909][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.824375][ T3553] Bluetooth: hci1: command 0x0419 tx timeout [ 175.826143][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.840309][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.852039][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.863284][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.873918][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.947800][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.067427][ T3502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.078364][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.093423][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.104459][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.144092][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.154252][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.165627][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.175773][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.185323][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.192682][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.202006][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.213201][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.223939][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.234758][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.245413][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.256055][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.266697][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.276582][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.286722][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.296697][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.306653][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.316779][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.326016][ T115] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.333403][ T115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.342573][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.352631][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.362249][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.373101][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.383006][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.392569][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.400285][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.408190][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.418803][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.429399][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.442557][ T115] Bluetooth: hci2: command 0x0419 tx timeout [ 176.448906][ T3545] Bluetooth: hci5: command 0x0419 tx timeout [ 176.455393][ T3545] Bluetooth: hci3: command 0x0419 tx timeout [ 176.458547][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.461652][ T3545] Bluetooth: hci4: command 0x0419 tx timeout [ 176.482762][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.492735][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.502846][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.512154][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.521302][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.544224][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.555123][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.584850][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.614249][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.623901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.730502][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.740870][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.750779][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.758778][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.766745][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.776620][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.786518][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.796633][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.806269][ T1021] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.813757][ T1021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.822951][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.830826][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.838862][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.849219][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.871296][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.880866][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.903847][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.925858][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.945897][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.956531][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.966107][ T3564] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.973453][ T3564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.982631][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.111224][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.122978][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.133679][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.144379][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.155113][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.165770][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.175729][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.185466][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.195346][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.211004][ T3500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.276840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.287050][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.297184][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.350742][ T3499] device veth0_vlan entered promiscuous mode [ 177.386814][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.425243][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.435381][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.444964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.452892][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.460694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.468603][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.522382][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.549044][ T3499] device veth1_vlan entered promiscuous mode [ 177.695756][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.705738][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.780595][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.791415][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.818999][ T3499] device veth0_macvtap entered promiscuous mode [ 177.854991][ T3499] device veth1_macvtap entered promiscuous mode [ 177.903465][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.913406][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.923593][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.934021][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.025321][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.058359][ T3504] device veth0_vlan entered promiscuous mode [ 178.073543][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.084469][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.095030][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.104950][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.143018][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.179487][ T3504] device veth1_vlan entered promiscuous mode [ 178.205392][ T3499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.215163][ T3499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.224192][ T3499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.233141][ T3499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.290722][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.301251][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.310714][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.320553][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.330402][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.340853][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.406047][ T3504] device veth0_macvtap entered promiscuous mode [ 178.449273][ T3504] device veth1_macvtap entered promiscuous mode [ 178.534826][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.545020][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.555418][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.573779][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.584432][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.598445][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.693790][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.703590][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.714008][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.725112][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.735620][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.745929][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.756246][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.781381][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.792604][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.806304][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.859418][ T3501] device veth0_vlan entered promiscuous mode [ 178.905228][ T3504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.914678][ T3504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.923861][ T3504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.932930][ T3504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.981444][ T3501] device veth1_vlan entered promiscuous mode [ 179.000179][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.011363][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.021955][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.032147][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.043071][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.052945][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.062895][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.090443][ T3500] device veth0_vlan entered promiscuous mode [ 179.167624][ T3500] device veth1_vlan entered promiscuous mode [ 179.244085][ T3501] device veth0_macvtap entered promiscuous mode [ 179.319229][ T3501] device veth1_macvtap entered promiscuous mode [ 179.364719][ T3500] device veth0_macvtap entered promiscuous mode [ 179.396688][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.406236][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.415718][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.425479][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.434841][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.444173][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.453915][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.463637][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.473999][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.484190][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.494139][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.504330][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.538835][ T3500] device veth1_macvtap entered promiscuous mode [ 179.565638][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.576384][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.586677][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.597322][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.611169][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.715577][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.726378][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.737040][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.747910][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.757912][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.768614][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.782503][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.848014][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.859630][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.869713][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.880332][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.894026][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.952034][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.962669][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.972470][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.982282][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.992620][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.003095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.013590][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.023993][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.034385][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.044796][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.055179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.065651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.075095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.086087][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.095866][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.108688][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.117992][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.132690][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.143345][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.153383][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.164654][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.175374][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.185989][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.199497][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.215338][ T3501] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.225072][ T3501] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.234196][ T3501] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.243182][ T3501] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.263799][ T3502] device veth0_vlan entered promiscuous mode [ 180.277940][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.288322][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.375580][ T3502] device veth1_vlan entered promiscuous mode [ 180.404995][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.417107][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.455686][ T3503] device veth0_vlan entered promiscuous mode [ 180.494263][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.503768][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.530215][ T3503] device veth1_vlan entered promiscuous mode [ 180.606786][ T3500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.616660][ T3500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.625706][ T3500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.634727][ T3500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.781520][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.792344][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.802455][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.812845][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.850690][ T3502] device veth0_macvtap entered promiscuous mode [ 180.891437][ T3503] device veth0_macvtap entered promiscuous mode [ 180.920098][ T3502] device veth1_macvtap entered promiscuous mode [ 180.956699][ T3503] device veth1_macvtap entered promiscuous mode [ 180.977391][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.987358][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.997303][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.007561][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.017930][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.073236][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.116051][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.127282][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.137358][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.147969][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.158036][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.168657][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.178627][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.189227][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.203366][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.215271][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.226190][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.244623][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.255459][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.265520][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.276304][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.276359][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.276426][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.276467][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.317671][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.327660][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.338378][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.352890][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.370869][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.381485][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.517653][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.528425][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.538685][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.549564][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.559608][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.570242][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.580403][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.591058][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.605357][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.620621][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.632063][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.714660][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.725703][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.735843][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.746509][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.756581][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.767247][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.777608][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.788468][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.798468][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.809111][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.823444][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.854320][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.864782][ T3159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.956096][ T3502] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.965351][ T3502] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.974472][ T3502] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.983623][ T3502] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.281411][ T3503] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.291448][ T3503] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.300537][ T3503] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.309542][ T3503] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.671340][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.679652][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.709984][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.787407][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.795976][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.809679][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 183.393949][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.402321][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.410688][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.604994][ T3539] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.613817][ T3539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.633809][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:00:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x18, 0x1, 0x2, 0x301, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 10:00:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) 10:00:22 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 10:00:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3ff], 0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[], 0x38}}, 0x0) [ 184.786934][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.795139][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.814638][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 184.842484][ T19] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 184.946299][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.954533][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.969552][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.050283][ T958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.058936][ T958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.077089][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.112348][ T19] usb 3-1: Using ep0 maxpacket: 32 10:00:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x22, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 185.232541][ T19] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 185.242612][ T19] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 185.289102][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.297767][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.316146][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 185.452661][ T19] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 185.462262][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.470409][ T19] usb 3-1: Product: syz [ 185.474869][ T19] usb 3-1: Manufacturer: syz [ 185.479594][ T19] usb 3-1: SerialNumber: syz 10:00:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="fc00000002010102000000000000000000000003080015400000000408001a400000000808000740000003ff1000164000000bb60000000800010000b00001800c000280050001003a0000000600034000030000140001800800010000000000080002007f0000e1050003"], 0xfc}}, 0x0) [ 185.704372][ T3733] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 185.886507][ T19] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 185.918035][ T3738] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.927964][ T3738] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 185.969130][ T19] usb 3-1: USB disconnect, device number 2 [ 186.023359][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.031358][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.040062][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.040767][ T19] usblp0: removed 10:00:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f0000000180)=@raw=[@generic, @initr0, @map_idx_val], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:00:24 executing program 1: syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x204000) 10:00:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000080)="dcbca22db9f79e044c60c18431da8d7da03c3681687218c2445d2d2ea1963de04362f4f89067d3304841dfefd25c3b0cfe3985e05608196b11f015c21fdcd06e2b8a2e5b596ffd6533ac07d522df47e7f434866ac8b18a81be8c5e12cebd7b4f9d09e40edb1b94924e392236a87c067376df51212f2bcdf5520fd0d21f81f7773dfac52aa33f61870d9e4fde1357b4ce", 0x90) [ 186.305989][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.314580][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.322765][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.618988][ T958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.627105][ T958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.677135][ T1021] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.842208][ T958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.850203][ T958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.859030][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:00:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 10:00:25 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) [ 187.047422][ T3751] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 10:00:25 executing program 4: syz_clone(0x20de21502a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 10:00:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x40000040) 10:00:25 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 10:00:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f00000001c0)={0xa, 0x4e23, 0x0, @private2, 0x1ff}, 0x1c, 0x0}}], 0x1, 0x0) 10:00:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x40050, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 10:00:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0xc0189436, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:25 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1101, 0x0) 10:00:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan1\x00', 'veth1_to_hsr\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @dev}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="22e83b14fe20"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'vlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="6d3ff942d7c2", @mac=@broadcast, @loopback, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 10:00:25 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 10:00:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x37fe0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'tftp-20000\x00'}}]}, 0x28}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, 0x1, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_QUEUE_NUM={0x8}]}, 0x28}}, 0x0) [ 187.921964][ T3549] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 188.162340][ T3549] usb 3-1: Using ep0 maxpacket: 32 10:00:26 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8906, 0x0) 10:00:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x1, &(0x7f0000000180)=@raw=[@generic], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 188.283319][ T3549] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 188.293494][ T3549] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 188.582771][ T3549] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 188.592253][ T3549] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.600385][ T3549] usb 3-1: Product: syz [ 188.605278][ T3549] usb 3-1: Manufacturer: syz [ 188.610029][ T3549] usb 3-1: SerialNumber: syz 10:00:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x17, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:26 executing program 1: socketpair(0x3b, 0x0, 0x0, &(0x7f0000000480)) [ 188.965230][ T3549] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 3 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 189.038882][ T3549] usb 3-1: USB disconnect, device number 3 [ 189.085260][ T3549] usblp0: removed 10:00:27 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 10:00:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e1e, @remote}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x2, 0x4e22, @local}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x10000000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x4, 0x39, [0x8, 0x8001, 0xa86c, 0x6, 0x8, 0x4], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)=""/57}, &(0x7f0000000100)=0x78) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000200)={{0x9, 0x4, 0x4, 0x9}, 'syz1\x00', 0xb}) 10:00:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x25, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 10:00:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8902, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) [ 189.664127][ T3793] TCP: TCP_TX_DELAY enabled [ 189.731870][ C1] hrtimer: interrupt took 274335 ns 10:00:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2}, 0x20) 10:00:27 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8919, 0x0) 10:00:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) [ 190.202345][ T3549] usb 3-1: new high-speed USB device number 4 using dummy_hcd 10:00:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000140)={r0}, 0x0) [ 190.459321][ T3549] usb 3-1: Using ep0 maxpacket: 32 10:00:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 190.582810][ T3549] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 190.592972][ T3549] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 190.793774][ T3549] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 190.803447][ T3549] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.811593][ T3549] usb 3-1: Product: syz [ 190.816938][ T3549] usb 3-1: Manufacturer: syz [ 190.821661][ T3549] usb 3-1: SerialNumber: syz 10:00:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, 0x5, 0x0, 0x0, 0x0, 0x5}) [ 191.146877][ T3549] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 191.197352][ T3549] usb 3-1: USB disconnect, device number 4 [ 191.238604][ T3549] usblp0: removed 10:00:29 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, 0x0) [ 192.233630][ T3549] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 192.472243][ T3549] usb 3-1: Using ep0 maxpacket: 32 [ 192.593100][ T3549] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 192.607482][ T3549] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 192.774314][ T3549] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 192.784013][ T3549] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.792321][ T3549] usb 3-1: Product: syz [ 192.796606][ T3549] usb 3-1: Manufacturer: syz [ 192.801326][ T3549] usb 3-1: SerialNumber: syz [ 193.077075][ T3549] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 193.123251][ T3549] usb 3-1: USB disconnect, device number 5 [ 193.144511][ T3549] usblp0: removed [ 193.490499][ T3791] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.498719][ T3791] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.269652][ T3791] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 195.437343][ T3791] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.996827][ T3791] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.007003][ T3791] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.016455][ T3791] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.025568][ T3791] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 10:00:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) 10:00:35 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:00:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 10:00:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 10:00:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0xd0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x310}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8983, 0x0) 10:00:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a0, &(0x7f0000000180)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:00:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 10:00:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x310}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 10:00:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 10:00:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 10:00:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="b8004c00650000a02990780a010102ffffffff830f81e0000001ac1454"]}) 10:00:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x5, &(0x7f0000000180)=@raw=[@generic, @initr0, @map_idx_val], &(0x7f00000001c0)='GPL\x00', 0x9, 0xd8, &(0x7f0000000200)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x891c, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) 10:00:36 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001140)={0x8, 0x0, &(0x7f00000000c0)=[@enter_looper, @register_looper], 0x1, 0x0, &(0x7f0000000140)=' '}) 10:00:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 10:00:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x2004c001, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 10:00:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8923, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x894b, 0x0) 10:00:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x6, 0x21, 0x0, 0x0) 10:00:37 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x0) 10:00:37 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x18000, 0x2002) 10:00:37 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 10:00:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x89a3, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 10:00:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8915, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) 10:00:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) 10:00:37 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 10:00:38 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8907, 0x0) 10:00:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000010301"], 0x20}}, 0x0) 10:00:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x37fe0}}, 0x0) 10:00:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8935, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) [ 200.572975][ T3885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:00:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 10:00:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x541b, 0x0) 10:00:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x16, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8913, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8927, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:39 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2000) 10:00:39 executing program 1: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 10:00:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c, 0x0}}], 0x1, 0x0) 10:00:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="7800000018001f07b9409b0dffff00000216be0402030605040140034300040011000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000006004a32000400160005000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 10:00:39 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0xc020660b, 0x0) 10:00:39 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4042, 0x0) 10:00:39 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 10:00:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000001440)=[{&(0x7f0000000040)="38bad7f0b16013063d41f0ac2c443a43878a88bf6523275416bfb0e9dcedda311801495e0aa9ef6cee6e6aac4492ba0df7d93c2ebea79010", 0x38}, {0x0}, {&(0x7f00000000c0)="7d9841e5fe103651b29ac8cac1847df66d18a7941492f18ee585e7ee5cf10bef84ff153d29d751fc66ab3a91cef5173df3c28008ccb8ed26821ce83fcccae940d87d652095dd869b74393143df30d439f74858e23169b64aa5de27514bcd6ec1fa1dbbc4f112161033222620", 0x6c}, {&(0x7f0000000140)="a6284897534b432d98acf354a42f5891b6025c1116fa7dd08a3889dc277bc48acdd1c6556c41bc24bd778c32485c504e39d0092e936f69d6b01e52f51ca49030e90527e12b5b8d6d6fae664b44afc7b715b87c24fcf2448d9e200e9f7a02046dfeadc7c568ca384f17b8a0c963ee6a4da2dd245ecbf7aed2d69edf32b96fefbed7aa5f9d2d726fc48ae20ef5630270f6edcc919b3ee68ada958492c8f126f60b3b636b5805447e7ba08774ebed05de996876891f8ae54cbab08781723790c426996f29d0f94b350cb380422488d525a3c8ebaf3f64dfba332f5c9906cc26f7e53c8c305903d6866fb20d1208891bc48e5d3da0", 0xf3}, {&(0x7f0000000280)="462b2f41e495c88018921d5bd204c54af72a68a8cf00a55199d6be439750854401a4e38f4821b14889dc8202c7c0e905c6a12195d5a97b3aee06c5e9ae63cf8032f0ecede5239b713f36934219c70ceb06ed42d076f594e0361c264696", 0x5d}, {&(0x7f0000000300)="dbd058258380b78c2a99a560e7b7cefd80f02220d54176a8b6b05478b436d83ab6b968513edbd6605c30ac57a75fd02df05d0feb67cb7604c05f5e9e8e", 0x3d}, {&(0x7f0000000340)="621c24cb3a1bbaddb7eb93a48942355598d3a6ad8b33298f1a77f8739c262ff5f5de8ea7c5", 0x25}, {&(0x7f0000000380)="3122d3acfe13a74a4b6fe1049e4123206cb200ca872b1a5856dffc206eb18f3419b85dd6e2887c939e62c43fbac713bc1d6363d4ce1657130dd7224dd6ddc90e98bafb75e4341ce94ed510b529d2f2ba8b08161d70102e9d9bf39013e261ce9b68d6c981c39f1d3e312726ff7787ee7c31cab4ff68e856c78c62155ac61889ab0e27fd0d41919538377c95cb15366e69df0130b0feddb81f0117", 0x9a}, {&(0x7f0000000440)="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", 0xe01}], 0x9}}, {{&(0x7f0000001500)={0xa, 0x4e24, 0x0, @mcast2, 0xa5}, 0x1c, 0x0}}], 0x2, 0x0) [ 202.275116][ T3920] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 202.284055][ T3920] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 10:00:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x541b, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) 10:00:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000010301010000000000000000050000070a"], 0x20}}, 0x0) 10:00:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000200)) 10:00:40 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8916, &(0x7f0000000080)) 10:00:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x12, 0x0, 0x8) 10:00:40 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x30000009}) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 10:00:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f0000000180)={@remote}) 10:00:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 10:00:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), r0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x4}, @CTA_HELP={0xc, 0x5, 0x0, 0x1, {0x8, 0x1, 'RAS\x00'}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x40004) 10:00:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8907, 0x0) 10:00:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8970, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:00:41 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000340)=""/69, 0x45) 10:00:41 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) 10:00:41 executing program 4: futex(&(0x7f0000000080), 0x3, 0x0, &(0x7f0000000680)={0x77359400}, &(0x7f0000000780), 0x0) 10:00:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8902, 0x0) 10:00:41 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r0 = epoll_create(0x401) epoll_wait(r0, &(0x7f0000000180)=[{}], 0xaaaaaaa, 0x0) 10:00:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x891a, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) 10:00:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000014010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="30000000000000000100000002"], 0x30}, 0x0) 10:00:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) 10:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1000000}) 10:00:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 10:00:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x19, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000014010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="30000000000000000100000002"], 0x30}, 0x0) 10:00:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8947, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8982, 0x0) 10:00:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x67f4a9a6715eb6ef, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 10:00:43 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000080)={0x212}, 0x0, 0x0, 0x0) 10:00:43 executing program 4: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000500), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x10000000000000) 10:00:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000014010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="30000000000000000100000002"], 0x30}, 0x0) 10:00:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8942, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:43 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x80108906, 0x0) 10:00:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8940, &(0x7f0000000180)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:00:43 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 10:00:43 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) write(r0, &(0x7f00000006c0)='\f', 0x1200004af) 10:00:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000017000000000014010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000001680)={&(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="30000000000000000100000002"], 0x30}, 0x0) 10:00:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0x10, &(0x7f0000000180)={0x0, 0x48}}, 0x0) 10:00:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r0, &(0x7f0000000080), 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) 10:00:44 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) [ 206.104574][ T4004] ======================================================= [ 206.104574][ T4004] WARNING: The mand mount option has been deprecated and [ 206.104574][ T4004] and is ignored by this kernel. Remove the mand [ 206.104574][ T4004] option from the mount to silence this warning. [ 206.104574][ T4004] ======================================================= 10:00:44 executing program 0: socketpair(0x1e, 0x0, 0xab, &(0x7f00000001c0)) 10:00:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0xd0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x310}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 10:00:44 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0xc01, 0x0) 10:00:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 10:00:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) 10:00:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x14, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 10:00:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000001040101000000000000000005000007040004"], 0x20}}, 0x0) 10:00:45 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) write(r0, &(0x7f00000006c0)='\f', 0x1200004af) 10:00:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x11, &(0x7f0000000240)={0x6}, 0x8) 10:00:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e1e, @remote}, {0x2, 0x4e21, @dev}, {0x2, 0x4e22, @local}, 0x5, 0x0, 0x0, 0x0, 0x25, 0x0, 0x30, 0x10000000}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x4, 0x39, [0x8, 0x8001, 0xa86c, 0x6, 0x8, 0x4], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)=""/57}, &(0x7f0000000100)=0x78) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000200)={{0x9, 0x4, 0x4, 0x9}, 'syz1\x00', 0xb}) 10:00:45 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xffff8001}, 0x8) [ 207.237359][ T4025] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 10:00:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 10:00:45 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x8917, &(0x7f0000000080)) 10:00:45 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000580)=ANY=[]) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000080)=""/162, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000002c0)) 10:00:45 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) 10:00:45 executing program 2: memfd_create(&(0x7f00000000c0)='^\\+@#\x00', 0x6) [ 207.781606][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.788224][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 10:00:46 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x5c, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x1ff, 0x2, 0x0, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x5c}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x6, 0xf0, 0x9, 0x0, 0x3}, 0xb8, &(0x7f0000000080)={0x5, 0xf, 0xb8, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x3f, 0x1f}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x3, 0x2}, @generic={0x7a, 0x10, 0xb, "802143a36b8d11a08468fb23636672d5b77d2dcfbc85a548cd419ed10ce44ccebfab7598c39d11a96482f76c66d3945706f6b2ce262673400d5ea59beb5fe193408a9f953303a0eb2615003a441a37f8480f2c43e8923819d0eaa6a443f95dc009821d9f65fd07bacfd2141767ed104cc8a6001cbf5710"}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x200, 0x0, 0x1, [0xc0c0]}, @ss_container_id={0x14, 0x10, 0x4, 0xf7, "14fb60b5048a6057c95d32e960188e17"}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f00000001c0)=@lang_id={0x4}}]}) 10:00:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 208.002746][ T3545] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:00:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8904, 0x0) [ 208.253161][ T3545] usb 1-1: Using ep0 maxpacket: 16 [ 208.473653][ T3545] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 208.562161][ T3564] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 208.663276][ T3545] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 208.672865][ T3545] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.681908][ T3545] usb 1-1: Product: syz [ 208.686447][ T3545] usb 1-1: Manufacturer: syz [ 208.691157][ T3545] usb 1-1: SerialNumber: syz 10:00:46 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) write(r0, &(0x7f00000006c0)='\f', 0x1200004af) 10:00:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x1, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000000070103000000000000000005000000024000000000000000800000"], 0x20}, 0x1, 0x0, 0x0, 0x4844}, 0x8002) 10:00:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8902, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x24, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 208.831952][ T3564] usb 3-1: Using ep0 maxpacket: 32 [ 208.967226][ T3545] usb 1-1: USB disconnect, device number 2 10:00:47 executing program 4: socketpair(0x28, 0x0, 0x7fff, &(0x7f0000000000)) [ 209.056539][ T3564] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 511 [ 209.066748][ T3564] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 10:00:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8917, &(0x7f0000000140)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) [ 209.342711][ T3564] usb 3-1: string descriptor 0 read error: -22 [ 209.349197][ T3564] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 209.358854][ T3564] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:00:47 executing program 5: memfd_create(&(0x7f0000001140)='/dev/hwrng\x00', 0x2) [ 209.462749][ T4048] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.498064][ T4048] raw-gadget gadget: fail, usb_ep_enable returned -22 10:00:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/162, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f00000001c0)=""/121, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0x1) 10:00:47 executing program 4: r0 = eventfd(0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) [ 209.799169][ T3564] usb 3-1: USB disconnect, device number 6 10:00:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8941, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) 10:00:48 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x5c, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x1ff, 0x2, 0x0, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x9, 0x5c, 0x5}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x6, 0xf0, 0x9, 0x20, 0x3}, 0xc8, &(0x7f0000000080)={0x5, 0xf, 0xc8, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x20, 0x3f, 0x1f, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x3, 0x2}, @generic={0x8a, 0x10, 0x0, "802143a36b8d11a08468fb23636672d5b77d2dcfbc85a548cd419ed10ce44ccebfab7598c39d11a96482f76c66d3945706f6b2ce262673400d5ea59beb5fe193408a9f953303a0eb2615003a441a37f8480f2c43e8923819d0eaa6a443f95dc009821d9f65fd07bacfd2141767ed104cc8a6001cbf5710d4a790bd08b9f98d0fb283f016815fee"}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x200, 0x0, 0x1, [0xc0c0]}, @ss_container_id={0x14, 0x10, 0x4, 0xf7, "14fb60b5048a6057c95d32e960188e17"}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x81d}}]}) 10:00:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x2, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x310}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 210.772338][ T3564] usb 2-1: new high-speed USB device number 2 using dummy_hcd 10:00:48 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) unshare(0x40600) write(r0, &(0x7f00000006c0)='\f', 0x1200004af) 10:00:48 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xc}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x1, [{0x0, 0x0}]}) 10:00:48 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x541b, 0x0) 10:00:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f00000001c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x248, 0x310, 0x248, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vcan0\x00', 'veth0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5000) [ 211.022625][ T3564] usb 2-1: Using ep0 maxpacket: 32 10:00:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x44001, 0x0, 0x0) [ 211.172100][ T3549] usb 1-1: new high-speed USB device number 3 using dummy_hcd 10:00:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 211.243066][ T3564] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 511 [ 211.253150][ T3564] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 211.412313][ T3549] usb 1-1: Using ep0 maxpacket: 32 10:00:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8991, &(0x7f0000000140)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bridge\x00'}) [ 211.462277][ T3564] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 211.471687][ T3564] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.480103][ T3564] usb 2-1: Product: syz [ 211.484562][ T3564] usb 2-1: Manufacturer: ࠝ [ 211.489276][ T3564] usb 2-1: SerialNumber: syz [ 211.614040][ T3549] usb 1-1: config 1 interface 0 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 211.628415][ T3549] usb 1-1: config 1 interface 0 has no altsetting 0 10:00:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x2, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x28}}, 0x0) [ 211.693201][ T4081] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.700387][ T4081] raw-gadget gadget: fail, usb_ep_enable returned -22 10:00:49 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x5c, [{{0x9, 0x4, 0x0, 0xc, 0x1, 0x7, 0x1, 0x2, 0x20, "", {{{0x9, 0x5, 0x1, 0x2, 0x1ff, 0x2, 0x0, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x9, 0x5c, 0x5}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0x6, 0xf0, 0x9, 0x20, 0x3}, 0xc8, &(0x7f0000000080)={0x5, 0xf, 0xc8, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x20, 0x3f, 0x1f, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x8, 0x3, 0x2}, @generic={0x8a, 0x10, 0xb, "802143a36b8d11a08468fb23636672d5b77d2dcfbc85a548cd419ed10ce44ccebfab7598c39d11a96482f76c66d3945706f6b2ce262673400d5ea59beb5fe193408a9f953303a0eb2615003a441a37f8480f2c43e8923819d0eaa6a443f95dc009821d9f65fd07bacfd2141767ed104cc8a6001cbf5710d4a790bd08b9f98d0fb283f016815fee"}, @ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x200, 0x0, 0x1, [0xc0c0]}, @ss_container_id={0x14, 0x10, 0x4, 0xf7, "14fb60b5048a6057c95d32e960188e17"}]}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x459}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x81d}}]}) [ 211.942416][ T3549] usb 1-1: string descriptor 0 read error: -22 [ 211.949071][ T3549] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 211.961508][ T3549] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.104991][ T3564] usb 2-1: USB disconnect, device number 2 [ 212.303004][ T3549] usb 1-1: USB disconnect, device number 3 10:00:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) [ 212.532067][ T3545] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:00:50 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 10:00:50 executing program 4: set_mempolicy(0x3, &(0x7f0000001540)=0x4, 0xce) [ 212.792092][ T3545] usb 6-1: Using ep0 maxpacket: 32 10:00:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) 10:00:51 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xc}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x1, [{0x0, 0x0}]}) [ 212.992772][ T3545] usb 6-1: config 1 interface 0 altsetting 12 bulk endpoint 0x1 has invalid maxpacket 511 [ 213.003483][ T3545] usb 6-1: config 1 interface 0 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 213.016755][ T3545] usb 6-1: config 1 interface 0 has no altsetting 0 10:00:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:00:51 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 10:00:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vxcan0\x00'}) [ 213.273376][ T3545] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 213.282710][ T3545] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.291613][ T3545] usb 6-1: Product: syz [ 213.296199][ T3545] usb 6-1: Manufacturer: ࠝ [ 213.300915][ T3545] usb 6-1: SerialNumber: syz 10:00:51 executing program 2: r0 = openat$uhid(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[], 0x195) [ 213.463283][ T4107] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.470602][ T4107] raw-gadget gadget: fail, usb_ep_enable returned -22 10:00:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 10:00:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x2004c845) [ 213.612357][ T3549] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 213.817803][ T3545] usb 6-1: USB disconnect, device number 2 [ 213.852270][ T3549] usb 1-1: Using ep0 maxpacket: 32 [ 214.052821][ T3549] usb 1-1: config 1 interface 0 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 214.066189][ T3549] usb 1-1: config 1 interface 0 has no altsetting 0 10:00:52 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, r0) socketpair(0x1f, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003200)='ns/time\x00') sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 10:00:52 executing program 3: socketpair(0x28, 0x0, 0xffff8001, &(0x7f0000000000)) 10:00:52 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/cpuinfo\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f00000000c0)='*})\x00', 0x0) 10:00:52 executing program 2: io_uring_setup(0x78d5, &(0x7f0000000140)={0x0, 0x0, 0x8}) 10:00:52 executing program 4: set_mempolicy(0x0, &(0x7f0000001600), 0x0) [ 214.333626][ T3549] usb 1-1: string descriptor 0 read error: -22 [ 214.340224][ T3549] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 214.349595][ T3549] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.685297][ T3549] usb 1-1: USB disconnect, device number 4 10:00:53 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xc}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x1, [{0x0, 0x0}]}) 10:00:53 executing program 4: r0 = openat$uhid(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 10:00:53 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_open_dev$vcsn(&(0x7f0000002ec0), 0x0, 0x8705ce2b2c7c1da4) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$cuse(0xffffff9c, &(0x7f0000003300), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340)={0x2020}, 0x2020) 10:00:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0xedff7f, &(0x7f0000000080)={0x0}, 0x300}, 0x0) 10:00:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0xf4}, 0x0) 10:00:53 executing program 5: r0 = openat$uhid(0xffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='\v\x00\x00\x00syz0\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00}'], 0x195) [ 215.372600][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.380366][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.388440][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.396179][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.403828][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.411410][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.419197][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.427029][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.434662][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.446243][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.453978][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.461557][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.469283][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.476947][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.484657][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.492322][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.499888][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.507619][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.515285][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.523027][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.530598][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.538358][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.546137][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.554012][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.561585][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.569297][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.577021][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.584754][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.592469][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.600015][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.607737][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.615373][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.623083][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.630643][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.638357][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.646020][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.653698][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.661266][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.668975][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.676636][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.686008][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.693646][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.701194][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.709178][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.716836][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.724530][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.732193][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.739730][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.747472][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.755145][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.762792][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.770330][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.778398][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.786050][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.793717][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.801294][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.809022][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.816686][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.824384][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.832042][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.839608][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.847327][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.854974][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.862670][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.870213][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.877944][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.878122][ T3545] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 215.885545][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.885660][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.908180][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.915911][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.923587][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.931141][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.938853][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.946523][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.954230][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.961884][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.969452][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.977176][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.984805][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 215.992521][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.000071][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.007792][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.015429][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.023137][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.030720][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.038439][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.046115][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.053825][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.061388][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.069113][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.076782][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.084485][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.092140][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.099967][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.107692][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.115331][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.123037][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.130586][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.138256][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.145993][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.153635][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.161205][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.168918][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.176577][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.184263][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.191922][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.199488][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.199702][ T3545] usb 1-1: Using ep0 maxpacket: 32 [ 216.207164][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.219744][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.227478][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.235153][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.242823][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.250395][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.258118][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.265753][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.273466][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.281056][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.288777][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.296452][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.304157][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.311881][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.319458][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:00:54 executing program 1: process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/168, 0xa8}, {&(0x7f0000000240)=""/35, 0x23}], 0x2, &(0x7f00000012c0), 0x0, 0x0) set_thread_area(0x0) syz_usb_disconnect(0xffffffffffffffff) unshare(0x0) prctl$PR_SVE_SET_VL(0x32, 0x2fe06) gettid() syz_usb_connect(0x2, 0x445, &(0x7f0000001f80)={{0x12, 0x1, 0x201, 0x74, 0xbd, 0x67, 0x20, 0x1e0e, 0x9200, 0xaeac, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x433, 0x2, 0x80, 0x0, 0x90, 0x4, [{{0x9, 0x4, 0x4a, 0x2, 0xe, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x3, 0x3, 0x400, 0x8, 0x57, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x9}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x0, 0xff, 0xcd, [@uac_iso={0x7, 0x25, 0x1, 0x1}, @generic={0xab, 0x22, "1445bbae4bbd6a75906d327f2241e3ed989e2bb9a9767d5dcc998a2dcaab99002ffe77d04788a7cee392d2fc283dc3309f8fcac142413a3c657b3494a6f27a4fc84982d24f0279cf4825fc133a121a906afb4c49b9a4c9c9f572bf35c8fc26e8fe6af8ceada8450da00956c97354b1b25bef23b70be62f6f4eafbe48f5e1c08745eeca45851d5490c10ec788878faf375c3d599be2a51fcfdac7fd0123ad9181f903656d9aaeca7c76"}]}}, {{0x9, 0x5, 0x5, 0x4, 0x10, 0x0, 0x20, 0x0, [@generic={0x12, 0x0, "e0b7880a3458e1889b281a3f6e48bc1f"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x64, 0x40, 0x3}}, {{0x9, 0x5, 0x4, 0x11, 0x200, 0xff, 0x81, 0x7, [@generic={0x94, 0x31, "e961dbe170fbb41c6cc429dde95bd3e01e2fcd4031d9c34f764709a3b01fdbbb49f75ac26def3296ace0fffda2672ed9f4ee34d3a79a200f2f36c66825866158cb0b59b0ee935d17c331a776a2218644bef83a67ea9d0d0eae127892e4e68c32a0df8b644d87e70a7462f504c1ab16246688d28cac14dc89015cbb429e5ba4408e2a4f39e60acaeaa767aa8b0f8638c11a06"}, @generic={0x34, 0xc, "ffc6037832e552499703e974fa43c1fc57579bd42ae6abfc0d2889e8a29762b0a2cf1d80185dc12ebd1f92cda24d63f1f1f2"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x10, 0x4, 0x80, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x1}]}}, {{0x9, 0x5, 0x6, 0x10, 0x0, 0x34, 0x1, 0x3f}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x4, 0x0, 0xf4, [@generic={0x38, 0x6, "b6b910fc545074aa235434155bc456b949e5680fbfce5315bc61057eaae3823edb6600a11f56e4560d7bc6f81c4f11932d279e540c58"}]}}, {{0x9, 0x5, 0x0, 0x4, 0x8, 0x8, 0x7, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0xaa, 0x4}, @generic={0x15, 0x0, "f6dfe431bad9810408266bc47e70302d62a10f"}]}}, {{0x9, 0x5, 0x15, 0x4, 0x40, 0x3f, 0x1f, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0x7}]}}, {{0x9, 0x5, 0x8, 0xf, 0x400, 0x7, 0x0, 0x3}}, {{0x9, 0x5, 0xa, 0x0, 0x10, 0x1, 0x17, 0x81}}, {{0x9, 0x5, 0xa, 0x3, 0x0, 0x0, 0x7f, 0x0, [@generic={0xa6, 0xd, "58ef5f32f07a311898b8a7ca9a3fd7ee30b8daa9696c82282b89d8055ebb9b1f693cc2dc689977ee49d2d5d3c9aea34f24418f3108c0f45c3cd97de81565bbf1f0d50c40b76413b7a3e3f7bd52b4e95a7003c868e52a71239e66622ad7b4a114b9e36d12803f431f9f1d077df10ea38e416094ae0db3016b892e1076ae04ea9caeb23546018aac1111a521bc2cb221bf43b16859562f5e706396f0848fa9c5e94462bdf9"}, @generic={0xc4, 0x21, "db31cda227a99a0302064cf0d5f1d9ed8a8a396adc567c7c26b5f609f4be5b7f01b4e75fb89d2fd56f9bd813ed66974d8969122e59a6fab71c07bee7a1313e0470d724ac31c0106c3d626013bce08d05bbf647337afd00c86799ee5494503537858debab5e8e2b2af75c4212a89b2f34df2c792ca516e827e22bc3a59416c0c859954b8fbbceaca45f3ee2c570e93828786321ea52cc8998aa63a00517d0cce64de099f305f7e21908a190950a4ae93729ff6e2b5bb1d38b11e0b20896e48c5f89b8"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x3f, 0x3f, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x0, 0xa8c8}]}}]}}, {{0x9, 0x4, 0x2c, 0x0, 0x4, 0x4c, 0xd2, 0xa1, 0x6, [], [{{0x9, 0x5, 0xa, 0xc, 0x200, 0x4, 0x4}}, {{0x9, 0x5, 0x5, 0x2, 0x20, 0xff, 0x0, 0x1, [@generic={0x2, 0x10}]}}, {{0x9, 0x5, 0x9, 0x8, 0x40, 0x9, 0x71}}, {{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x41, 0x25, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x7f}]}}]}}]}}]}}, &(0x7f0000002ac0)={0xa, &(0x7f0000002540)={0xa, 0x6, 0x201, 0x40, 0xf7, 0x1, 0x8}, 0x8f, &(0x7f0000002580)={0x5, 0xf, 0x8f, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x0, 0x0, 0x3, 0x3f}, @generic={0x75, 0x10, 0x1, "210c26609bd84ce0189b12c9634e2c8fb38d28358136fc5a7b9ea9be3ea05aabcba7daf6e08f5c61b16921366445ee03725a1c87c069448e145a11115468e5c69b007d2e44e66bb149accfee0b184abe2a765c8dc1bfb8f90f606a0c597a83ef387307d94ae461f251c3b3c0387ebbe5e4fe"}, @ext_cap={0x7, 0x10, 0x2, 0xc, 0xa, 0x1, 0x54}]}, 0x9, [{0x4, &(0x7f0000002640)=@lang_id={0x4, 0x3, 0x200a}}, {0x4, &(0x7f0000002680)=@lang_id={0x4, 0x3, 0x2c01}}, {0x4c, &(0x7f00000026c0)=@string={0x4c, 0x3, "5569d218641918eca0ce53b3da68ed70ae398ab5679d601638eaecb379d07b960be5ec725dc15f16779a0aa0b7fed351eee7be01c5eb5708b5c6dfe9c4440320948fc1268b153017af91"}}, {0x2, &(0x7f0000002740)=@string={0x2}}, {0x0, 0x0}, {0x6e, &(0x7f00000027c0)=@string={0x6e, 0x3, "5a63d44facf461d108ba94de3109543f7994db0b2ffd7df98a0d325be26cad5fddef7967072d140ad8f01355b781ae3457fc38f2c012bf59ba1d8a9ffef5089b7c359f2fdd89219796cd3ce5178e0e8334694b34d5380edd70a18755860abcc2b398530bd11732735706f097"}}, {0x77, &(0x7f0000002840)=@string={0x77, 0x3, "ac5b59b3e4c842c49e5adf6c755cdebd9dcbdc12ada17a5413ae920b552ffb4219ec0cd0d72ed035cb42097dd3e7b71a0957b9afa20cf8a537835063056a93a52e3f02612485fdaa8252dd82ecfcdbeeeb3ed027029292098cc6546d62d68da33966abfab0c33264ce5489564639728bc7e84f4528"}}, {0xe5, &(0x7f00000028c0)=@string={0xe5, 0x3, "600deca01b044409cd699960addf11de2cbb7edff586aefb0f7e8ebba1de325ceac4bc174e7c19d906a51bac2e752b405172f8b3927d1b6913c9813a0051dc83fb4cf15ef9726f0b7354653387d0c8af9707060dec7042a4bc2ed8bd646e271f4733ae8301c7c26a98d7098b826438615d5692ac2cc2fe1b32fdd1278c124ed6d0aae9d23bfe5d96ec25dccde6b267c5bd6cae1bca8fdec41c882453e10d286a6db9e72af760a4cb6f3b54cb0d290aa284f8664a5a1d08a8d21b536235d908ddbd17f22d5df1dca45a897fa5180b2a9a4e30ddf6733162afe4b304922380aec9da600f"}}, {0xfc, &(0x7f00000029c0)=@string={0xfc, 0x3, "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"}}]}) 10:00:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote}}) 10:00:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000006c0)={'sit0\x00', 0x0}) [ 216.327178][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.334825][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 216.342553][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:00:54 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f00000045c0)='./cgroup/syz1\x00', 0x200002, 0x0) [ 216.433128][ T3545] usb 1-1: config 1 interface 0 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 216.443993][ T3159] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 216.446318][ T3545] usb 1-1: config 1 interface 0 has no altsetting 0 10:00:54 executing program 5: openat$drirender128(0xffffff9c, &(0x7f00000000c0), 0x101, 0x0) 10:00:54 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 216.822655][ T3545] usb 1-1: string descriptor 0 read error: -22 [ 216.829261][ T3545] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 216.838855][ T3545] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.062164][ T3564] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 217.237759][ T3545] usb 1-1: USB disconnect, device number 5 [ 217.492232][ T3564] usb 2-1: not running at top speed; connect to a high speed hub [ 217.584343][ T3564] usb 2-1: config 128 has an invalid interface number: 74 but max is 1 [ 217.593597][ T3564] usb 2-1: config 128 has an invalid interface number: 44 but max is 1 [ 217.602287][ T3564] usb 2-1: config 128 has no interface number 0 [ 217.608675][ T3564] usb 2-1: config 128 has no interface number 1 [ 217.615148][ T3564] usb 2-1: config 128 interface 74 altsetting 2 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 217.626431][ T3564] usb 2-1: config 128 interface 74 altsetting 2 has a duplicate endpoint with address 0x5, skipping [ 217.637433][ T3564] usb 2-1: config 128 interface 74 altsetting 2 endpoint 0x4 has an invalid bInterval 255, changing to 4 [ 217.649024][ T3564] usb 2-1: config 128 interface 74 altsetting 2 has a duplicate endpoint with address 0x6, skipping [ 217.660093][ T3564] usb 2-1: config 128 interface 74 altsetting 2 endpoint 0xE has invalid maxpacket 1023, setting to 64 [ 217.671356][ T3564] usb 2-1: config 128 interface 74 altsetting 2 has an invalid endpoint with address 0x0, skipping [ 217.682248][ T3564] usb 2-1: config 128 interface 74 altsetting 2 has an invalid endpoint with address 0x15, skipping [ 217.693253][ T3564] usb 2-1: config 128 interface 74 altsetting 2 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 217.704605][ T3564] usb 2-1: config 128 interface 74 altsetting 2 has a duplicate endpoint with address 0xA, skipping [ 217.715608][ T3564] usb 2-1: config 128 interface 74 altsetting 2 has a duplicate endpoint with address 0x5, skipping 10:00:55 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xc}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xc, &(0x7f0000000080)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}, 0x1, [{0x0, 0x0}]}) 10:00:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227d, &(0x7f0000000480)) 10:00:55 executing program 3: openat$vmci(0xffffff9c, &(0x7f0000001300), 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:00:55 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000003300), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003340)={0x2020}, 0x2020) 10:00:55 executing program 4: socketpair(0x1, 0x0, 0x5, &(0x7f0000000280)) [ 217.726673][ T3564] usb 2-1: config 128 interface 44 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 217.737667][ T3564] usb 2-1: config 128 interface 44 altsetting 0 has a duplicate endpoint with address 0x5, skipping [ 217.748694][ T3564] usb 2-1: config 128 interface 44 altsetting 0 endpoint 0xD has invalid maxpacket 1023, setting to 64 [ 217.760035][ T3564] usb 2-1: config 128 interface 74 has no altsetting 0 10:00:56 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000340), 0x0, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) [ 217.952101][ T3564] usb 2-1: New USB device found, idVendor=1e0e, idProduct=9200, bcdDevice=ae.ac [ 217.961336][ T3564] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.969995][ T3564] usb 2-1: Product: 楕ᣒᥤ캠덓棚热㦮떊鵧ᙠ돬큹陻独셝ᙟ驷ꀊﺷ凓ƾࡗ욵䓄 辔⛁ᖋᜰ醯 [ 217.983844][ T3564] usb 2-1: Manufacturer: Ⰱ [ 218.088562][ T4156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.144963][ T4156] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 218.198798][ T3564] option 2-1:128.74: GSM modem (1-port) converter detected [ 218.329367][ T3545] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 218.476348][ T3564] usb 2-1: USB disconnect, device number 3 [ 218.491467][ T3564] option 2-1:128.74: device disconnected [ 218.601963][ T3545] usb 1-1: Using ep0 maxpacket: 32 [ 218.842227][ T3545] usb 1-1: config 1 interface 0 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.855565][ T3545] usb 1-1: config 1 interface 0 has no altsetting 0 10:00:57 executing program 1: openat$drirender128(0xffffff9c, &(0x7f00000000c0), 0x101, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) 10:00:57 executing program 2: syz_io_uring_setup(0x5369, &(0x7f0000000180)={0x0, 0x9544, 0x10, 0x2, 0x3}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000200)) syz_io_uring_setup(0x4fbc, &(0x7f0000000040)={0x0, 0x401b}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) 10:00:57 executing program 3: r0 = socket(0x11, 0xa, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 10:00:57 executing program 5: set_mempolicy(0x2, &(0x7f0000001600), 0x5) 10:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) [ 219.049224][ T4183] block nbd3: Unsupported socket: shutdown callout must be supported. 10:00:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, 0x0, 0x0) [ 219.142323][ T3545] usb 1-1: string descriptor 0 read error: -22 [ 219.148807][ T3545] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 219.158202][ T3545] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.482350][ T3545] usb 1-1: USB disconnect, device number 6 10:00:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r2, 0x86316563f0ae454f, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}]}, 0x24}}, 0x0) 10:00:58 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x8, 0x280000) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 10:00:58 executing program 2: setpriority(0x0, 0x0, 0x101) 10:00:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "28ffc2286a32f328e0eab4d8d5b646de2abd7c"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)) 10:00:58 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000400), 0x400) 10:00:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1566, &(0x7f00000003c0), &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:00:58 executing program 5: socket(0x11, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pselect6(0x40, &(0x7f0000003380), 0x0, &(0x7f0000003400)={0x11}, 0x0, 0x0) 10:00:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:00:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002f00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb}, {0xe94, 0x2, [@TCA_CGROUP_ACT={0xe90, 0x1, [@m_pedit={0xe8c, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0xe5d, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 10:00:58 executing program 4: syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x4000000) 10:00:58 executing program 1: syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{}, {'/dev/dlm-monitor\x00'}, {'*'}], [{@fsmagic={'fsmagic', 0x3d, 0x10000}}, {@subj_user={'subj_user', 0x3d, '!}\','}}, {@fsname={'fsname', 0x3d, '),)'}}, {@dont_measure}]}) 10:00:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 10:00:58 executing program 2: r0 = socket(0xa, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 220.802702][ T4212] vxfs: WRONG superblock magic 00000000 at 1 [ 220.832284][ T4212] vxfs: WRONG superblock magic 00000000 at 8 [ 220.838693][ T4212] vxfs: can't find superblock. 10:00:59 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 220.993746][ T4214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:00:59 executing program 3: socketpair(0x18, 0x0, 0x1, 0x0) 10:00:59 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@hat={'changehat ', 0x0, 0x5e, [',#%-\x00', '!&/\x00', 'ch\xaeang-\x99\r>\xdcUs\xe2\x9a\xd9\xa1\xd5\xe4:T\x9e\x0ez\v\b\xe6\xb8\x1b\x89Phq\t \x9d\xe6VD\xd0+.jzk\xbd\x96\xc9|\xdb\xd5R\xf2\xd8\xe7\xc6%T\x9c\xecV\t\"Fh\x12d\x80\xf8m\xc9j8\x9b?\xf8&\xad\xe0\x15\x8d\xa8k\xa2\xd0\x1bx\xdcO\x8e_\xb6\x1f\xf3(Bt\x02\xca2\xe4T\x84\x13q\x18?V\x02\xe4\x1c\x93\xbfn\xf6\xca\xfc\x1a#\x12\'\x01\xaf&\x87\x87\xbdR\xb6\xf6\xa6\xf6\xaa\x95\x19\xe2\xe8\xe3\x1f*\x19\x12\xcdI\xb3\x83\x97\xb8\xffF\xe5\xf4g\xf3\xe9|\xc11V\xc7\xf7\xa4\x1e&yA\x90\x01}\x05RX\xc3\v\xab\xba\x99/\xba;\r$r\x90\xba\x1d\xdbx\xd1\xa6-\x7f\x17R4X\xeb\x9a\x94\x1a\vK<\xea\x8e\x85\x93#\xed\x05\xecR\x88\x89\x02\x9a\xc8\xd7\xe88M\xfb\x8c\x06\x03I\xe4Y\x80O\xaf\v\xde\x1c\xdfj ', ']\x00', '{\xaa\xfeB\xc5\xbc\x9f\xb1\x19\x91\xa5\x17\xed_s\x01\x00\x00\x00\x8a0\n\xd9\x89\x95!\xbez\xc8\x1e\'\xff-\x00\xdb\x0f!\xb4(ZF7', 'changeprofile ', '+^!\x003\xf5\x13r\x109;Vjq\x9c_q\x8a\f\xa1\x8c\xe61-r7Bb\x91\xc3@\xcaQ\xf9\xe1\xc5S\x1a>\xf7z\xa8\x90\xff\xda\xe3\xca\xe9l\x11\x8c\x04\xfa\x9d\xbd\xd4xT\x01\xc6\xa2\x87\x8b\rB\x0f\x1b\xf04\xbd\xc7\xda7?\xa5\b\x8b\x12=\xf3\x8d\xac\xc9\x12%\x03\xfa\x02\x97\xd1i\xc0\x05t( \x7f\x14\xfaMp\xf0\xcd~#e\xa0\xeaB\xbd\xbf\x19^\xe3\xe5$J)\xf4h<_\xe0Bz\xb4\x12\xcc\x98\x88\xb4\xdf\xcbA\xe6\xda\xd2\xb5\x1f\xb1{\t\xb6\xb1\r\x98\x06\x8cS\x89C\x1d\xcf&\xa2\f\xd4\xf5\xaczN\xff\xea\xa8\x89@\x9f\xf7q\x9bP\x88\x19P6\x02\x91\xfc\x8a-m \xd6\x06\xd0\x12y\xc1aH\xda\xf2\xb1\xc4x\xb4\xcf\xebto\x83Q\xbe\xa5\x99\ag\xe5\xb4\x1b\x91\\\xd5\xe1\x1b+\"\xb4*%\xb0\xd5\x9aX=.\xfc\t2\x9bU\x99\"8\xa4\x83\xc4M\xddh\'^52\x81g~\xa0\xcf\xbe\xd8\aK\xd2\x1c\x7fJ\x8fB\xe6}\xbc8\xc0%b\xf9', '{\xaa\xfeB\xc5\xbc\x9f\xb1\x19\x91\xa5\x17\xed_s\x01\x00\x00\x00\x8a0\n\xd9\x89\x95!\xbez\xc8\x1e\'\xff-\x00\xdb\x0f!\xb4(ZF7']}, 0xfff9) 10:00:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x5, 0x4) 10:00:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) [ 221.439781][ T24] audit: type=1400 audit(1648893659.493:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=4221 comm="syz-executor.1" 10:00:59 executing program 5: r0 = memfd_create(&(0x7f0000000040)='//}\x00', 0x0) pwritev2(r0, &(0x7f0000000400)=[{&(0x7f0000000200)="fd", 0x1}, {&(0x7f0000000300)='[', 0x20000301}], 0x2, 0x0, 0x0, 0x0) 10:00:59 executing program 4: r0 = socket(0x2, 0x6, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:00:59 executing program 3: r0 = socket(0x22, 0x2, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 10:00:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 10:00:59 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 10:00:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffcec}, 0x0) 10:00:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 10:00:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0xd, 0x2a, [@mesh_config={0x71, 0x7}]}]}, 0x24}}, 0x0) 10:01:00 executing program 1: r0 = socket(0xa, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 10:01:00 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc0) 10:01:00 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2000, 0x1) 10:01:00 executing program 4: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000280)="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", 0xd81}], 0x0, 0x0) [ 222.406082][ T4249] loop4: detected capacity change from 0 to 6 10:01:00 executing program 5: syz_open_dev$video4linux(&(0x7f0000000000), 0x800, 0x2002) 10:01:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000002c0)={0x0, 0x0, 0x0, '\x00', 0x0}) 10:01:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001140)=0x1b, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000001100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000280)=ANY=[], 0xf0}}, 0x0) 10:01:00 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x6) 10:01:00 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 10:01:00 executing program 4: r0 = socket(0x25, 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 10:01:01 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x20040000) 10:01:01 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 10:01:01 executing program 2: r0 = socket(0x11, 0xa, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:01:01 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x3000, &(0x7f0000000000)) 10:01:01 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001800), 0x1a240, 0x0) 10:01:01 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)) 10:01:01 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:01:01 executing program 2: socketpair(0x1e, 0x4, 0x0, 0x0) 10:01:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'wlan0\x00'}) 10:01:01 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 10:01:02 executing program 1: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0xdbe5b2fa9bd09f8a) 10:01:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 10:01:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x138}}, 0x0) 10:01:02 executing program 2: syz_mount_image$nfs4(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:01:02 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 10:01:02 executing program 4: r0 = socket(0x28, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) 10:01:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), 0x4) 10:01:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000ed02"], 0x1c}}, 0x0) 10:01:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:01:02 executing program 3: r0 = socket(0x18, 0x0, 0x1) connect$netrom(r0, 0x0, 0x0) [ 224.576868][ T4294] block nbd0: not configured, cannot reconfigure 10:01:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) 10:01:02 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xb750, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x5}) 10:01:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780), 0x206180, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, 0x0) [ 224.820276][ T4299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 224.829903][ T4299] nbd: must specify an index to disconnect 10:01:03 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 10:01:03 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 10:01:03 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={0x0, 0x0, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000100)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) syz_mount_image$minix(&(0x7f0000001140), &(0x7f0000001180)='./file1\x00', 0x7, 0x1, &(0x7f0000001240)=[{&(0x7f00000011c0)="ff81bcdb7e132c19b0e1d79e6c98725aac27dc3b7cbfeb3bd6ab30ce1c743ce4171d0a5b976e0808f9a672bf1f7fb2aea82098117fee13771fcfb5d570", 0x3d, 0xff}], 0x3100e4, &(0x7f0000001280)={[{}, {'\'.\xdb+:'}, {'\'{/\')(\xc6$'}, {'dont_appraise'}, {'euid>'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x38, 0x38, 0x66, 0x31, 0x38, 0x66, 0x4], 0x2d, [0x33, 0x33, 0x62, 0x39], 0x2d, [0x62, 0x30, 0x0, 0x64], 0x2d, [0x63, 0x62, 0x32, 0x34], 0x2d, [0x62, 0x62, 0x66, 0x7d, 0x30, 0x38, 0x34, 0x38]}}}, {@subj_user={'subj_user', 0x3d, 'dont_appraise'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_hash}, {@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'uid<'}}, {@smackfshat={'smackfshat', 0x3d, 'obj_role'}}, {@seclabel}, {@permit_directio}]}) 10:01:03 executing program 4: syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x4000000) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000540)='./file0\x00', 0x4000000) 10:01:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) 10:01:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd45) 10:01:03 executing program 3: syz_mount_image$affs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 10:01:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) 10:01:03 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$netrom(r0, 0x0, &(0x7f0000000080)=0x19) 10:01:03 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:01:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 10:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000984525"], 0x14}}, 0x0) [ 225.714522][ T4324] affs: Unrecognized mount option "fscontext=user_u" or missing value [ 225.723003][ T4324] affs: Error parsing options 10:01:03 executing program 5: syz_mount_image$gfs2meta(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x2, &(0x7f0000000b40)=[{&(0x7f0000000880)="20b2f0e08fb45651dd7d51e1c911c969cc850c0ac33ebfa89695acd299a961c8e6a4ff7501311452b0a0d2a85b03491e5baada250d0bd746ad9e7e086576063e0ad1f3e0fccde7109202ec77a1bdb9f71ccdd0a3c23b0e0b82d61697afb380b066ed9e8ac463d5a2c757cf262e8b32b3b311e8a549e8e3d03dd3d854accc4f4d4b368d44d8970f9211f76c3134e3ffb099b7fcec1956b7f83a954b905bb3f3d9cdc25376e605f134", 0xa8, 0x2}, {&(0x7f0000000a40)="ea", 0x1, 0x243e}], 0x81000, &(0x7f0000000c80)={[{'^MAY_EXEC'}, {'smackfshat'}, {}, {'port'}, {'+'}], [{@euid_gt}, {@fsname={'fsname', 0x3d, '+#-{\\/:\xcc.+%@-'}}, {@uid_lt}]}) 10:01:04 executing program 3: syz_mount_image$affs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 10:01:04 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 10:01:04 executing program 4: r0 = socket(0x18, 0x0, 0x1) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 10:01:04 executing program 0: syz_clone(0x24000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 10:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001b0025"], 0x14}}, 0x0) [ 226.114691][ T4335] loop5: detected capacity change from 0 to 36 [ 226.237072][ T4338] affs: Unrecognized mount option "fscontext=user_u" or missing value [ 226.245653][ T4338] affs: Error parsing options 10:01:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc) 10:01:04 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 10:01:04 executing program 4: r0 = socket(0x28, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 10:01:04 executing program 3: syz_mount_image$affs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 10:01:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 10:01:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x2c}}, 0x0) 10:01:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}], 0x2}, 0x2100) 10:01:04 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) [ 226.743672][ T4353] affs: Unrecognized mount option "fscontext=user_u" or missing value [ 226.752154][ T4353] affs: Error parsing options 10:01:04 executing program 2: syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file1\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001540)) 10:01:05 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000200)) 10:01:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 10:01:05 executing program 3: syz_mount_image$affs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 10:01:05 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@noattr2}, {@attr2}], [{@audit}]}) 10:01:05 executing program 4: syz_mount_image$romfs(0x0, &(0x7f00000013c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 227.243937][ T4364] VFS: Can't find a romfs filesystem on dev loop2. [ 227.243937][ T4364] [ 227.288196][ T4369] affs: Unrecognized mount option "fscontext=user_u" or missing value [ 227.296800][ T4369] affs: Error parsing options 10:01:05 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 10:01:05 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) clock_gettime(0x1, &(0x7f0000000240)) 10:01:05 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8}) [ 227.443220][ T4373] XFS: noattr2 mount option is deprecated. [ 227.449281][ T4373] XFS: attr2 mount option is deprecated. [ 227.455731][ T4373] xfs: Unknown parameter 'audit' 10:01:05 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000108) 10:01:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000000040)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_cgroup={{0xb}, {0xe94, 0x2, [@TCA_CGROUP_ACT={0xe90, 0x1, [@m_pedit={0xe8c, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0xe5d, 0x6, "c48249d55d9f0a5c263e4b119fc6558a224760f6df3437aa1e2b70d796a0a37ee87b63ea78f262d6bf96d19d476d96a44803962b4d2fc61835cfb29398d0026bc7703b5a4efbd6aaa61f107147ae5c5ce55ea3282d26b7df989553513aff8f02aef61dc844cb266a1dc56554d5a291a7b1f8f9f14b03610fd4534859e432cc7bd404d2deee29333dbadf296802004dfebef78c3198f679cd6d678bae970d617b59d38807e0d091716983b0335a60cbf89aa21b394034cc677b5270dfb8285c899d0bfa0b4633bfa94376cb1cbfb105267156dfc8413c4293f9e8e6719be543ce2fe5e53f6363898ed8f1ae71a32703eb6391e5ce3f71eadc42d1093a00b43e87095a2a96586958ba3948a4cc7132dedd3fc310d8a05453f67f23f38f11e4ea62c88dfb38ebec5c3bd5c0c2eecc1fa35abfe7f8c274007be0b54eb46d6c260535a7a724a86fe6b201427c5494429dd6a1b528df2def4ed2e239fac1d4fc13591113e3782afef545055bb713c79a4e734cb4872af27c4671baf2e1e1d83a9f0a12309c993715e7a67cb26d1b89a8eaeeabe5709e3e4f2b4a1b6261e637a0ae8b5e233764f6ea22d947fc26b2a78b663e6d30abe9dd5a016dfbfa97a48eceeb7ea042e1e616f447abf46ce9a47a5851aa06500df108279e4e8493c276bc3396fd98fd57f94d768bb844b2129167d3459dae55375565c757dd6d48058768ac12920b4c771d1fd493a996343f7a3ca2149215cbd51e2bfdc065bd86724c90191058f4bdd48f3a6b1f31f815affc8b2a7d1be8db2b52d8d910e70c3b9ad8a5f7ca23c90eac1c86f1c483b1f865c1136e5ae6a83e90640071ec11107c25eee0682de99b24fefe3cccf9aaf820850c619b519e7c5874da575f369f6430cc8fa9683dcd5bc71771a2e5de1c3050c47f2846d1435216c7c8e767db00db4b6501b359aa56b51c20cbec3a25d5f03b72d22de5fc0b71bcc75f911ca20271dd5077eda61b68ed634d732ea8816c8bc05feb7931609330993cd2321956577f48b54289ac24cd7e0a23ebdf325adb0863bc2b78bd8094bc8f89889243f05826ac3dc0297435c0f682dd3e353558c846f1f839e2c8770a2cae68b05d53a0fa24e8a51e3264ff9e2f20c5e0655ebd69a933528e0b421f37ca4b9d9dd077adb32ae0fc2197716d4b4bcdc16ab63b639ec0fee90b7ccdfab6875bf47a5cf7dba0c58301a0c2c7ace2ef036926bd6ac9a74b5921f16013460b285e34d79f9120f0291c14151d4685b4660954acc543bb727424f3bb5bc90b988c43c0dae6a361bed27f0532eb4f4b07ebfa3b6f38ce19dd42579ffa4451304c0bdefb4ebb3b0c080febfc47cf413f0d1f5434f15e8762a75e29f017113b19671c748e40ef741a3b5f6ca23725183b72c4cc3274e719bfd20aed633eea739bd0b2efa9623b0b7c763d694af3cb2748dfb8f4f37f72b51c37544c5fe54b8fb3a2f1a26cba9937a253c3dd968707cd47184d0e947ea5a5ff95670e8c2077830f05ef3c11cd0703ad41fc6ca90ec2a240b7342145ea145b2ff2653d7163f5dc0e1ca0822227310d18d1e7c58651b78f5f0602ff79134fefa171d505fd3e42d75ac2adc42195247dd0872ebea6b20b716b3bc9fded6f42bec21905d9189f3f9a626d90915c2c85d62bc8ad0ffd98b226edd5a7396046cbaa2713b7374118a04635f3467c5e3be024df2a5967468062713acb700add381bb4e5052894f75ee220e0bb65932f8c519526c6d82ab89a7f4f08752f34e63026ce914a8b23ebca7df75c8e888b9519dbc3199b1d6fef179795c951edd3ba969c61e06cb1b03c77d9c732b99b7f54859c14b78e15a4c44c8b66f7a0053f169a631aa32d1422c810b8686078b189e1c698fbfc7fdd1c5115cd9c508d101227f10062dfb6a4b99822cb4337fc47bda9d72d04b3559ea3fd9bd82a9d059e7ec1585c8ad65ec3e0fe681a2f998cb46bafd667efe9c55a7b242fa2427589e272a587f4e1e779ba804db2f42aa83687669bbde6f071edf902fbaf11ace5ad3b51fc1367e974ebc6971a7a66addc75309cb4bc3ea74aed96b9d803e04d2824f7afa31ca6aacc2b847b58a693a87c632aa5e17cca3ca50f213ca915a467d546c4ba3ff5d00c079bebcbe514648be895b8ef0eccd4888d63ca9156d71ac9fe4888c4facde7f4a05bf3bd693368c7e1d530e82175d1a869f058aef70cb918d5510ed071b20cfebb15b706bcd687a4ce14159480060f7d56039ab659ee29f4db2544e4fdc8df57ce066c415a3c89686c027cba7463fc7cd91d20eead634a1422eff13a3d1b8c4a3b08a2fd88492a8bcc8ea80b395b8fffdd993c596706366148e79b49ea557c668550d4e79b9bb2b14765c6f440ac8aa123e4e6648f0f5434e2dc57cc50af1915e2d72b6b66f08c20c886305d782e2180ba5cb14ce8d209c6b3df74aaaf03abdf1820f293f71bda3a0fd6e91845c7997631fae92a2d6318ffe446601814243b8d55aae939dbe8af07d565d821e6c5cbfbd5b5aae864983a516190ce1836da76fb9b449b0ca9f61d4fbd44c4e7ffdbf1c71efac2393ecba4a39352e00d213d2ab7ae9185500dda2d9ad33be43d5dc24833c5944070a03c25901afe49fbc5a6d5a1c8e1278681d7e5858264b0dafdd88cf9f3ec755b58f2d153ba59d6375011c4dde98acd5c66862b7ccdbe6f45c0d93043d850ac664a13b0222cd2cdbfa59c75332df2bc0469206e97d9f9717c0f825178e5626d25fd6837033f5877eee6400f6957c89d7e875b538b31299a00a37eb3cc6b817b29063e1a29266704f2b6d5b8f7de7d3cafb50302a253674a248016f395a5739b16c3995d50c4f2488ea039a981f0ec7b37dc228ec0366bacfbd5fb15ad7b4eade5e9ed9595b410b7d5344dae3fe69b4cc562ca4516c6922c83d57581c1e831fd73108a444673b4f46803a685bef3a3751be0d2742106bdf7c289ec79cfc7d0cd2e65b24102e098f524322dcf4fcfb05f258404c70d25d2ed58c8992f620493737d5d9ba1e4ce0b28aba7e5cd2c54e6a9df8fc1bab329ea42f7ad22ba2dcd4139c569209f01cedc8fe1f8cdd7ec599057693cd2b87f3641664dc5b51acb36c7a815f292144abc1ede6e44efda1f7f52a4c76187d1a406bc12ec51e2bde88677b74ae2d26f757b2264d71c30c9efd40d7f047330cae7b7ce723e4d45d596911ad7a3b6eb654a8aeeb03479fd7c78e67a5a36b2754ba5b58ae6893a2adbcc65d6510a473156719d8d38fdaaee10f784a6ba13d5760d5d1ce56e2f0355ce699c97e835976b91f8f53a3cdb8681559ae2dbc5f48eebc5531c5ccd392f9d1cb6b9dccda37ff8d1586766d50ce6c479ce7ab10aa91715b91767b9b9dbe9fd28a4047a99c4bebe56299ef4eb24323f94caa6a09f1c747aea5f2993f3288698adec27171fe7aa34644d0609f86435d8d968be5292479f96ba733cb319eca440009c809900f7a56262d27d7f3d2bf49a56e2ad5d4d2aedd81897ae6cf8db47d1e8cd0bf5aefcba33da8bfedcf363fd15bfa67354d41ed10e4e3d34eb6824b04d74a1408173c9182353f7b9858d18dbc37802884d1f40c325823f44fb6ac0b6ca7562db539f589fea798afd2d78ccca4a9432940354d9659abc889a378edc7b5ebb7c7900d0c152f09f33c521d72405bb4dace6d8479d38990ee460405fbdf17a16fb0d7df1888eec3b894565eb6d73d91e0da33414aac50eb808c41462ab07fb72f51d2896f396acab6e271f8eed29983d0f40503ffb8f03d51cbbca77c09ab4017dfca414afa7b8c15e141dfbf7ce0b57a08f9d33ffba1f556b0bfecc8150aea8a0388c81f7f9e1989b0b31d74c1a7390d04de0bf84fc6d7088a56bd706c523fd5b7620dbabc58fbce7a3d617a0c114fe3db3b5d43dbe74e7047641d4a185b8428de8ac193d3e700f1d19c3cd61f2873acd3297ebb09bd0a3893920d253cdf58eafca306311d3d86f3e5e2269afaf91eaf5b47f1b01df708f7f461019c9af88321baa4b4d37abd51038abff0fab0c444d9089f80443f21cd75701385f256adb51dec7bd7cfe889de498d31175d8ba6ef2fd7568b4a4fed991f1142cef26984ea584e3f43f5bdb1c7f5695fc110c9a18f3f69cd83b6b69a40ac753964f9143f701d9a72885d76720fcca57f7a5fe42ef4ee358c299a29a6c0cddbbe1572b94ebc2107d5d40b3f88c77bdd2e10ab246ca7d23514336990cb2f80054c50dc1494318944ae6a47d4352960e7d91900a465aeea4fb153d4f26b0eee57a96fe9e386e002555d39d7f7122c2ed0e6ea5097a5e2001e07af3b8d4f9e44bd033b071a1f324bb66328f9012fea32009774cc6ed23d83c0d185a51eaeb6f1dab57feb180985ef6ea627cd535bafc8e5b3a7317de6f2ea56f7f691f45fa1244241424bff980e68d11fdc21c67451490dc8f503ae8e3deda2ce6fe3f230adc28933dd12ca330d1ce5014c0548e77648f1e8cf9ba702c813a8738cda4f598a41a8d24d88d6a55946cf76c998d5b09d7d0e82bbb544d90a4e7b1efc6be7176045c0bb6b4977858ea5c604a4b278fd6f65242a74fca04b3f86645910705c1b1943cd2348c11aeb8c09b4be836cd45b721201fe3b33659875258e58ae23380186f51d8f4522abe47d7eb480fc5e507e70f0203758dcda9900e90c289d3579ec78ecdebdaeff6b823ff598d6271ed996c95ef7da77fcbe532c3729b25b78cfe8286488ce17d11eaea7e4e5ce8c320e0a6d212f3c2f7bfc67ed611acbea03a491cbe72cf30dcf9cf21fc175289bda88f54172c08f1751647334d1825fdad5ded0ace4db1afe21e2f7692a80b8ff8d11892493b4bfded81bd8e25854e6b169fc51ef7aba03855a942a2482c86d570797a06d150199dcfe5d2b8e61d65fbaf8baa3261d9084851252f9f6e6ca52ded4e5b550ed76d808f6f066b555fc415ef490120c70a7e31cde719aa37dc5a84ece32141072938e441272aa2af5c738753a071507f75b66f75f62e5a60fa816b6249537ce3c7497df294190d2a30ade2b2605114c4cbe45aa022b86ca18bed023dcbe3168560aff68d36c13646519cc4fb7ea0926deab58a69c90efdc60e5840a2fade949003d91cebc36bd88e7a639a37e9d0cf8b4da9f260302dc7a42ce4493d115d0c0acce075395757f022dd91464291a273a0e75fb96317096ceeb44bb48dc0"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 10:01:05 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x15, 0xf, 0x9, 0x73, 0x0, 0x68, 0xffffffffffffffff}) 10:01:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 10:01:06 executing program 2: r0 = socket(0x21, 0x2, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:01:06 executing program 0: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b40)=[{0x0}], 0x0, 0x0) 10:01:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "92652711"}}) 10:01:06 executing program 3: r0 = socket(0x11, 0xa, 0x0) connect$netlink(r0, 0x0, 0x0) 10:01:06 executing program 5: syz_mount_image$gfs2meta(&(0x7f0000000700), 0x0, 0x0, 0x0, &(0x7f0000000b40), 0x0, &(0x7f0000000c80)) 10:01:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:01:06 executing program 0: socket(0x25, 0x5, 0x5) 10:01:06 executing program 2: r0 = socket(0x15, 0x5, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:01:06 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x0) 10:01:06 executing program 3: io_setup(0x2, &(0x7f0000000440)) io_setup(0x8, &(0x7f0000000000)) 10:01:06 executing program 5: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 10:01:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x10102) 10:01:06 executing program 0: socketpair(0x28, 0x802, 0x0, 0x0) 10:01:06 executing program 2: syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x105002, &(0x7f00000007c0)) 10:01:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="b4000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000fbdbdf25020000002c000280080009"], 0xb4}}, 0x0) 10:01:07 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 10:01:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x0, 0x1, {0x2}}) 10:01:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x176) 10:01:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x176) [ 229.165869][ T4411] XFS (loop5): Invalid superblock magic number 10:01:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="300001"], 0x30}}, 0x0) 10:01:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000003c0)=@abs, 0xfffffffffffffd21) 10:01:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x0, @broadcast}], 0x10) 10:01:07 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x6) 10:01:07 executing program 1: sched_getparam(0x0, &(0x7f0000000080)) 10:01:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x176) 10:01:07 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x80) 10:01:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x6002, 0x0, 0x0) 10:01:07 executing program 3: set_robust_list(&(0x7f0000000700), 0x18) 10:01:08 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='changehat 0\t0'], 0x1d) 10:01:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 10:01:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESOCT], 0x176) 10:01:08 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 10:01:08 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:01:08 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 10:01:08 executing program 1: syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x200}], 0x0, &(0x7f0000000380)) 10:01:08 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 10:01:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000440)) 10:01:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), 0x4) [ 230.190229][ T4451] AppArmor: change_hat: Invalid input '0 0' [ 230.702409][ T4463] loop1: detected capacity change from 0 to 2 [ 230.780036][ T4463] vxfs: unable to read disk superblock at 1 [ 230.786434][ T4463] vxfs: unable to read disk superblock at 8 [ 230.792612][ T4463] vxfs: can't find superblock. 10:01:09 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x2c8042, 0x0) 10:01:09 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) 10:01:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1906) 10:01:09 executing program 4: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x299e, 0x2, 0x0, 0x6, 0x401, 0x7, 0x9, 0xcf, 0x0, 0xb750, 0x7, 0x4, 0x8000000000000001, 0x0, 0x7, 0x0, 0x3ff, 0x5, 0x1400, 0x9, 0x0, 0x0, 0x0, 0x0, 0x9}) socket$inet_sctp(0x2, 0x1, 0x84) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) 10:01:09 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000340), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 10:01:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:01:09 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x176) 10:01:09 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 10:01:09 executing program 0: r0 = socket(0x18, 0x0, 0x2) bind$inet6(r0, 0x0, 0x0) 10:01:09 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x200000, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:01:09 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000200)) 10:01:09 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 10:01:09 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 10:01:09 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x800}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 10:01:09 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='permprofile :\t+'], 0x176) 10:01:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 10:01:10 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, 0x0) 10:01:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 10:01:10 executing program 5: syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x4000000) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) io_submit(0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) [ 232.094912][ T24] audit: type=1400 audit(1648893670.251:3): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A092B pid=4497 comm="syz-executor.4" 10:01:10 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000100)='2', 0x1}, {&(0x7f00000001c0)="bd", 0x1, 0xfffffffffffffff7}, {&(0x7f0000000240)="0f", 0x1}], 0x0, 0x0) 10:01:10 executing program 0: syz_open_dev$dri(&(0x7f0000000040), 0x8, 0x280000) 10:01:10 executing program 3: r0 = socket(0x25, 0x1, 0x0) bind$rds(r0, 0x0, 0x0) 10:01:10 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default]}, 0x48) 10:01:10 executing program 5: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) [ 232.562147][ T4513] loop4: detected capacity change from 0 to 264192 10:01:10 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) 10:01:11 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001800), 0x8200, 0x0) 10:01:11 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)=@multiplanar_overlay={0x0, 0xc, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x3, {0x0}}) 10:01:11 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'changeprofile ', '\x13/+)!\\//@[$J\x00'}, 0x1b) 10:01:11 executing program 4: r0 = socket(0xa, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 10:01:11 executing program 5: syz_open_dev$dri(&(0x7f0000000400), 0x3f, 0x101000) [ 233.059814][ T24] audit: type=1400 audit(1648893671.211:4): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=132F2B29215C2F2F405B244A pid=4520 comm="syz-executor.3" 10:01:11 executing program 0: syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x4000000) 10:01:11 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 10:01:11 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 10:01:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 10:01:11 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB=' '], &(0x7f0000000640), 0x0) 10:01:11 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3114006, &(0x7f0000001580)) 10:01:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 10:01:11 executing program 3: mount$fuse(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x0, &(0x7f0000000840)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:01:11 executing program 1: syz_mount_image$affs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)) 10:01:11 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000580), 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000005c0)=0x2) 10:01:11 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB=' '], &(0x7f0000000640), 0x0) 10:01:12 executing program 5: syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x8000, &(0x7f0000001fc0)) 10:01:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) [ 233.935826][ T4547] affs: No valid root block on device loop1 10:01:12 executing program 0: name_to_handle_at(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x0, 0x0, 0x1400) 10:01:12 executing program 1: socketpair(0x22, 0x0, 0x1, 0x0) 10:01:12 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB=' '], &(0x7f0000000640), 0x0) 10:01:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x7bf) 10:01:12 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'stack ', ':\x00'}, 0x8) 10:01:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 10:01:12 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 10:01:12 executing program 1: r0 = socket(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:01:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000110001000000cb78a66948376390ee11d2"], 0x20}}, 0x0) 10:01:12 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB=' '], &(0x7f0000000640), 0x0) [ 234.747288][ T4569] vivid-000: ================= START STATUS ================= [ 234.755353][ T4569] vivid-000: RDS Tx I/O Mode: Controls [ 234.760991][ T4569] vivid-000: RDS Program ID: 32904 [ 234.766569][ T4569] vivid-000: RDS Program Type: 3 [ 234.771675][ T4569] vivid-000: RDS PS Name: VIVID-TX [ 234.777128][ T4569] vivid-000: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 234.787839][ T4569] vivid-000: RDS Stereo: true [ 234.793670][ T4569] vivid-000: RDS Artificial Head: false [ 234.799726][ T4569] vivid-000: RDS Compressed: false [ 234.805083][ T4569] vivid-000: RDS Dynamic PTY: false [ 234.810441][ T4569] vivid-000: RDS Traffic Announcement: false [ 234.816759][ T4569] vivid-000: RDS Traffic Program: true [ 234.822476][ T4569] vivid-000: RDS Music: true [ 234.827214][ T4569] vivid-000: ================== END STATUS ================== 10:01:13 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x48}}, 0x0) 10:01:13 executing program 3: syz_mount_image$minix(&(0x7f0000001140), 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f00000011c0)="ff", 0x1}], 0x0, &(0x7f0000001280)) 10:01:13 executing program 1: syz_mount_image$romfs(0x0, &(0x7f00000013c0)='./file1\x00', 0x9, 0x0, 0x0, 0x0, 0x0) 10:01:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020900ef02"], 0x10}}, 0x0) 10:01:13 executing program 2: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:01:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 10:01:13 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@mmap={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1bb74455"}}) 10:01:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 10:01:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 10:01:13 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 10:01:13 executing program 5: r0 = socket(0x23, 0x5, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff98) 10:01:13 executing program 2: syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x200003, &(0x7f0000000380)={[], [{@fsname={'fsname', 0x3d, '),)'}}]}) 10:01:13 executing program 0: r0 = socket(0x28, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 10:01:14 executing program 1: r0 = getpgrp(0xffffffffffffffff) waitid(0x2, r0, 0x0, 0x4, 0x0) 10:01:14 executing program 3: io_setup(0x68d2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 10:01:14 executing program 4: r0 = socket(0x10, 0x2, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r0) 10:01:14 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$pvfs2(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.072269][ T4599] vxfs: WRONG superblock magic 00000000 at 1 [ 236.090040][ T4599] vxfs: WRONG superblock magic 00000000 at 8 [ 236.096569][ T4599] vxfs: can't find superblock. 10:01:14 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:01:14 executing program 0: r0 = socket(0x23, 0x5, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 10:01:14 executing program 4: syz_mount_image$qnx4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[]) 10:01:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netrom(r0, 0x0, 0x0) 10:01:14 executing program 2: getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 10:01:14 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000140)) 10:01:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040), 0x80000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x0, @output}) [ 236.682005][ T4615] qnx4: no qnx4 filesystem (no root dir). 10:01:14 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000140)) 10:01:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000040), 0xa) 10:01:15 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 10:01:15 executing program 4: clock_adjtime(0x0, &(0x7f00000002c0)={0x8}) 10:01:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0xb4}}, 0x0) 10:01:15 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x280000) 10:01:15 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000000) 10:01:15 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000022c0)=@profile={'stack ', '*^]*\\/\x00'}, 0xd) 10:01:15 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r0, 0x7b1, 0x0) 10:01:15 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) 10:01:15 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x6, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x0, @output}) 10:01:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 237.638709][ T24] audit: type=1400 audit(1648893675.791:5): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="*^]*\/" pid=4638 comm="syz-executor.3" 10:01:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000100001000000000000", @ANYRES64], 0x28}}, 0x0) 10:01:15 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x42202) 10:01:15 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001740)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x0, r1}, 0x20) 10:01:15 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0xffffffffffffffff, 0x0) 10:01:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@bridge_dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_PROMISCUITY={0x8}, @IFLA_PROP_LIST={0x4}]}, 0x2c}}, 0x0) 10:01:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) [ 238.002551][ T4654] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x2c}}, 0x0) 10:01:16 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "b8033b9d8e907b28d2ce70bbd0d21ebc89c52ec3d0afc377eeafee285348e266ff84b0218b342f26bed36c572769f0818c75132dc2e89cdc27fd7aa1556542ca3b2ea71caeab55fdf2a863c80a109678d956229ba0fca77c0a96558b838b022702d3e26f25284d182afb840502542d4efcd0945e7aecdaf1ed1f4c12b454cdbb099438129db2089c2e775448e5cc65d8b5c1eb7bfbfcb5600f29a15888f1dea89f6ab9e6368a7447fd782c13c00da273d97f3840969ac1455ea7fa112f2604732f61259863254abd873b296fdb2a9ac04d106e5af8ce26bff32291a5d3105c99f3b92b1cfb5208a48997075ae948d8ddfe7fdf1a79aecab2223972675254529f", "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"}) 10:01:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 10:01:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 10:01:16 executing program 5: syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) 10:01:16 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x7) 10:01:16 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), 0xffffffffffffffff) 10:01:16 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', '\x00'}, 0x7) 10:01:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000140)={'macvlan0\x00'}) 10:01:16 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x0) [ 238.642296][ T4672] VFS: unable to find oldfs superblock on device loop5 10:01:17 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340), 0x2, 0x0) 10:01:17 executing program 5: socket(0x25, 0x1, 0x8a4b) 10:01:17 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 10:01:17 executing program 4: syz_open_dev$usbfs(&(0x7f0000000440), 0x0, 0x200000) 10:01:17 executing program 3: syz_open_dev$rtc(&(0x7f0000000040), 0x8001, 0x28202) 10:01:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) read$FUSE(r0, &(0x7f0000004480)={0x2020}, 0x2020) 10:01:17 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:01:17 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffe3}}, 0x0) 10:01:17 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x4000000) mount$fuse(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x0, &(0x7f0000000840)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 10:01:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 10:01:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 10:01:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, 0x0, 0x0) 10:01:17 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14e253ab"}}) 10:01:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4001) 10:01:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)) 10:01:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001a0001"], 0x14}}, 0x0) 10:01:18 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffff}) 10:01:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 10:01:18 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 10:01:18 executing program 5: r0 = socket(0x28, 0x1, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, 0x0) 10:01:18 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x11) 10:01:18 executing program 4: getresgid(&(0x7f00000003c0), 0x0, 0x0) 10:01:18 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000089) 10:01:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0xfffffffffffffef4}}, 0x0) 10:01:18 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000009c0)={'syztnl1\x00', 0x0}) 10:01:18 executing program 5: r0 = socket(0x10, 0x2, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 10:01:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x7d, 0x2a, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "e93696e793d7", @long="592f62087ac95cf682bb88a348b32666"}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @random_vendor={0xdd, 0xb, "fb76c404ad1f544ff95190"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe00, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7d, 0x3, "ff68ddcb2d3bb4b4f1f66802a6e3ea50f02810d703639f54df19b88fea16cfaf6d9c8773fea703b4075618ac5aad87d3923115fe4f2b2cc521c508adef4daad1b23843e68db0b9e3db94dbb8784fca3b347e5e377f9e3e776c93cb6c8ee792b5e284781aaf7d3385f7c28b4ec8b311485b2987611219c91951"}, @NL80211_BAND_60GHZ={0x39, 0x2, "c3584c877f8af2003290ee43b946737e17495601c7f5421958c5c87458a533b0ead158df4ff81156d713aa7219870ca5f81060d893"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "f57864dfb7882ea733539d27cc8933f675bf939efcd684bc323da40529cd305a3cae03a2ceaab82a6698e57dff0876bd2ebb509c5cbf7bfbdc9db687817bf1bc0c7a78861c7a9122bf10c5480260ef70a745c0eb0b87941edba81663a702a93b7488781246681243b7e82faf5c6849aa0b4b34ab54989fd72781802376cf1a0262579c255965088922865d261095d88340b845101d930d1712133d9d5581d4464cf6bc21a6eaa504e27a8e07de"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "ba4ac4bd57b8b742a3279c3e751f35962dcdb34e8eef0d799997e03208196a6a6d8fcc0129b8cad6dbff8e30a238d76acafc7ede088011cf3afeb148b2be515a8befbcc16c3e5ef90958d299c939f6ee168949d9331f822ea719b81674c52088dd7a68c9e4613eeec8d19aaa4181ef1e343034a75984916330194689b62f86ec4ce847cd6cdfe1dd8622d052989341ea9dabda5d21c482d92080ab6ebf799547920d44988a0b3b0c060d0fc4f63e117b4b5cbb43b8"}, @NL80211_BAND_60GHZ={0xa5, 0x2, "de21e27553728a41bc60becf329d3323634103c1fbe819ed346b84223cc85c9149ab2e5e69646df56e0f5d70f0a88e5483a996113d5947c208087b3f43386b2436750694250a8afae3fc331df2f4c487ac0168cbba5cbdffcb146f6412f02afb2f6f8b1d85c15a92d413979dfdc74468936a4cfff81a2672a79605714225a63ac2af016f56080874ea71d4ed9fb7cdb394cc2bd801d8bf74b383f88c26ac1aa12e"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "f5195d8d95adf0d9cc12a807686c68fc744f82a80f4419c18bd7f0e52a734e001e4c06bcd54df7738887653c45f99da5808954f70d2e764aa8f3197e6d8216227ff1d486cf7623d39e311e7639409736b2d8c540fd82ce57943be700078ff8e8bdea16cf00a752e1c4b1200b9df0d9a2ddbdd8a85a61dfb4dd5f8177e4f68aebf2069d2d85680cc1324bd9fb862c0533575fd0e01835994394a299d277236b1f6b2242ed74e0adaf874dfd374d41e213ab8f863c9e"}, @NL80211_BAND_5GHZ={0xa69, 0x1, "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"}]}]}, 0xec4}}, 0x0) 10:01:18 executing program 4: mmap$usbfs(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:01:18 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x30002, 0x0) 10:01:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x24}}, 0x0) 10:01:19 executing program 5: syz_mount_image$minix(&(0x7f0000001140), &(0x7f0000001180)='./file1\x00', 0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)) 10:01:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x32b) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$RTC_AIE_OFF(r0, 0x7002) 10:01:19 executing program 4: syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000001400), 0x0, 0x10000}], 0x0, &(0x7f0000001540)) 10:01:19 executing program 3: r0 = socket(0x21, 0x2, 0x2) getsockname$inet6(r0, 0x0, 0x0) 10:01:19 executing program 2: io_setup(0x68d2, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 241.414602][ T4746] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 241.442572][ T4751] loop4: detected capacity change from 0 to 256 10:01:19 executing program 0: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:01:19 executing program 1: syz_emit_ethernet(0x12, &(0x7f00000027c0)={@broadcast}, 0x0) [ 241.514945][ T4751] VFS: Can't find a romfs filesystem on dev loop4. [ 241.514945][ T4751] 10:01:19 executing program 5: clock_getres(0x1e7f9252f591944e, 0x0) 10:01:19 executing program 3: r0 = socket(0x22, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 10:01:19 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x73, 0x80841) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, 0x0) 10:01:20 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40040) 10:01:20 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'permprofile ', 'changehat '}, 0x16) 10:01:20 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 10:01:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x3ff, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, 0x0) 10:01:20 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 10:01:20 executing program 4: r0 = socket(0x18, 0x0, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) [ 242.312186][ T24] audit: type=1400 audit(1648893680.458:6): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="changehat" pid=4766 comm="syz-executor.0" 10:01:20 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x800}, 0x0, 0x0, 0x0) 10:01:20 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) 10:01:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14e253ab"}}) 10:01:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000021c0)={'vxcan1\x00'}) 10:01:20 executing program 2: mq_unlink(&(0x7f0000001040)='\x00') 10:01:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@mmap={0x0, 0xa, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "98c00237"}, 0x0, 0x1, {}, 0x7f7b2161}) 10:01:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@getroute={0x14, 0x1a, 0x125}, 0x14}}, 0x0) 10:01:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 10:01:21 executing program 5: syz_mount_image$gfs2meta(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f00000013c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:01:21 executing program 4: r0 = socket(0x2, 0x6, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 10:01:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001140)=0x1b, 0x4) 10:01:21 executing program 3: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 10:01:21 executing program 1: io_cancel(0x0, &(0x7f0000006fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:01:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'wlan0\x00', 0x400}) 10:01:21 executing program 0: socket(0x11, 0x2, 0x9d) 10:01:21 executing program 2: io_setup(0x68d2, &(0x7f0000000000)) 10:01:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @mss, @timestamp], 0x4) 10:01:21 executing program 3: r0 = socket(0x28, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 10:01:22 executing program 4: socketpair(0x1e, 0x1, 0x0, 0x0) 10:01:22 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x4001) 10:01:22 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000a80)=[0x0]) 10:01:22 executing program 0: r0 = socket(0x18, 0x0, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:01:22 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) 10:01:22 executing program 1: r0 = memfd_create(&(0x7f0000000040)='//}\x00', 0x0) pwritev2(r0, &(0x7f0000000340)=[{&(0x7f00000003c0)='x', 0x1}], 0x1, 0x7674, 0x0, 0x0) lseek(r0, 0x0, 0x3) 10:01:22 executing program 0: r0 = socket(0xa, 0x3, 0x5) connect$unix(r0, 0x0, 0x0) 10:01:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWNSID={0x14, 0x58, 0x1}, 0x14}}, 0x0) 10:01:22 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40811) 10:01:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000400)) 10:01:22 executing program 3: r0 = socket(0x18, 0x0, 0x2) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 10:01:22 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000700), 0x0, 0x0, 0x3, &(0x7f0000000b40)=[{0x0}, {0x0, 0x0, 0x2}, {0x0}], 0x81000, &(0x7f0000000c80)={[{'^MAY_EXEC'}, {'smackfshat'}, {}, {'port'}, {'+'}], [{@euid_gt}, {@fsname={'fsname', 0x3d, '+#-{\\/:\xcc.+%@-'}}, {@uid_lt}]}) syz_mount_image$romfs(0x0, &(0x7f00000013c0)='./file1\x00', 0x9, 0x0, 0x0, 0x0, 0x0) 10:01:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14e253ab"}}) 10:01:22 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 10:01:22 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x4da602, 0x0) 10:01:23 executing program 2: r0 = socket(0xa, 0x1, 0x0) recvmsg$unix(r0, 0x0, 0x0) 10:01:23 executing program 3: io_setup(0x68d2, &(0x7f0000000000)) io_getevents(0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:01:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES64=r1, @ANYRES16=r1], 0x28}, 0x1, 0x0, 0x0, 0x40051}, 0x0) 10:01:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x24}}, 0x0) 10:01:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 10:01:23 executing program 4: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 10:01:23 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[], 0x0, 0x0) 10:01:23 executing program 3: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x3, &(0x7f0000000b40)=[{&(0x7f0000000780)='#', 0x1, 0x80000001}, {&(0x7f0000000880)=' ', 0x1}, {&(0x7f0000000a40)="ea", 0x1, 0x243e}], 0x0, 0x0) [ 245.469228][ T4852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0xb4}}, 0x0) 10:01:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 10:01:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 10:01:23 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:01:23 executing program 2: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) [ 245.855760][ T4861] loop3: detected capacity change from 0 to 264192 10:01:24 executing program 3: syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 10:01:24 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 10:01:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c041) 10:01:24 executing program 1: r0 = socket(0x1e, 0x5, 0x0) getpeername$inet6(r0, 0x0, 0x0) 10:01:24 executing program 4: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil}) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) 10:01:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x6) 10:01:24 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000240)={0x0, 0x0, "be5e45fa93a0c66d32a4eba3c2e833bd36e7a542b223551fdb78f90c4f23f724"}) 10:01:24 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000200)) 10:01:24 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f0000000b40), 0x81000, &(0x7f0000000c80)) 10:01:24 executing program 0: syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x185c00) 10:01:24 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x0, 0x2) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 10:01:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000140)={0x0, 0x47425247}) 10:01:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)=@mmap={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e3ad8a63"}}) 10:01:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001a000100000000000000fffffd"], 0x14}}, 0x0) 10:01:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x3ff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000440)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 10:01:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x2c}}, 0x0) 10:01:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0xc06, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) 10:01:25 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 10:01:25 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="6368616e676570726f66696c65202f70726f632f7468726561642d73656c662f05"], 0x2d) 10:01:25 executing program 3: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000100)) 10:01:25 executing program 1: syz_mount_image$romfs(&(0x7f0000000d00), &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x9060, &(0x7f0000000ec0)) 10:01:25 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 247.626974][ T24] audit: type=1400 audit(1648893685.778:7): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F70726F632F7468726561642D73656C662F05 pid=4905 comm="syz-executor.5" 10:01:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14e253ab"}}) 10:01:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 10:01:25 executing program 2: sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) 10:01:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x7d, 0x2a, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "e93696e793d7", @long="592f62087ac95cf682bb88a348b32666"}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @random_vendor={0xdd, 0xb, "fb76c404ad1f544ff95190"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe00, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7d, 0x3, "ff68ddcb2d3bb4b4f1f66802a6e3ea50f02810d703639f54df19b88fea16cfaf6d9c8773fea703b4075618ac5aad87d3923115fe4f2b2cc521c508adef4daad1b23843e68db0b9e3db94dbb8784fca3b347e5e377f9e3e776c93cb6c8ee792b5e284781aaf7d3385f7c28b4ec8b311485b2987611219c91951"}, @NL80211_BAND_60GHZ={0x39, 0x2, "c3584c877f8af2003290ee43b946737e17495601c7f5421958c5c87458a533b0ead158df4ff81156d713aa7219870ca5f81060d893"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "f57864dfb7882ea733539d27cc8933f675bf939efcd684bc323da40529cd305a3cae03a2ceaab82a6698e57dff0876bd2ebb509c5cbf7bfbdc9db687817bf1bc0c7a78861c7a9122bf10c5480260ef70a745c0eb0b87941edba81663a702a93b7488781246681243b7e82faf5c6849aa0b4b34ab54989fd72781802376cf1a0262579c255965088922865d261095d88340b845101d930d1712133d9d5581d4464cf6bc21a6eaa504e27a8e07de"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "ba4ac4bd57b8b742a3279c3e751f35962dcdb34e8eef0d799997e03208196a6a6d8fcc0129b8cad6dbff8e30a238d76acafc7ede088011cf3afeb148b2be515a8befbcc16c3e5ef90958d299c939f6ee168949d9331f822ea719b81674c52088dd7a68c9e4613eeec8d19aaa4181ef1e343034a75984916330194689b62f86ec4ce847cd6cdfe1dd8622d052989341ea9dabda5d21c482d92080ab6ebf799547920d44988a0b3b0c060d0fc4f63e117b4b5cbb43b8"}, @NL80211_BAND_60GHZ={0xa5, 0x2, "de21e27553728a41bc60becf329d3323634103c1fbe819ed346b84223cc85c9149ab2e5e69646df56e0f5d70f0a88e5483a996113d5947c208087b3f43386b2436750694250a8afae3fc331df2f4c487ac0168cbba5cbdffcb146f6412f02afb2f6f8b1d85c15a92d413979dfdc74468936a4cfff81a2672a79605714225a63ac2af016f56080874ea71d4ed9fb7cdb394cc2bd801d8bf74b383f88c26ac1aa12e"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "f5195d8d95adf0d9cc12a807686c68fc744f82a80f4419c18bd7f0e52a734e001e4c06bcd54df7738887653c45f99da5808954f70d2e764aa8f3197e6d8216227ff1d486cf7623d39e311e7639409736b2d8c540fd82ce57943be700078ff8e8bdea16cf00a752e1c4b1200b9df0d9a2ddbdd8a85a61dfb4dd5f8177e4f68aebf2069d2d85680cc1324bd9fb862c0533575fd0e01835994394a299d277236b1f6b2242ed74e0adaf874dfd374d41e213ab8f863c9e"}, @NL80211_BAND_5GHZ={0xa69, 0x1, "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"}]}]}, 0xec4}}, 0x0) 10:01:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@userptr={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "027f5c66"}, 0x0, 0x2, {0x0}}) 10:01:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x9, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000880)={0x0, @reserved}) 10:01:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000380)) 10:01:26 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@fragment_metadata}, {@device={'device', 0x3d, './file0'}}]}) 10:01:26 executing program 2: syz_mount_image$gfs2meta(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x8, 0x5, &(0x7f0000000b40)=[{&(0x7f0000000780)="238e64b345c0adfdfacceba0a2d1f3d1b49dc20d851b4272ccb3f6ac6f7a48a129ec5d7a38305715fc58d464f1ed0c74b86d043c08565b6d96457d5677f4f02967b1c45b4aa0865bce97eaf0a68f07155d610c71eb661646a91fe15f15f239401c06815047ea33269e8fab92a0ba5c6a525cff050ae8c8f0d737d792292a064f4db03c85cbba86a430e12e82603a5b4ff3aed11e290cd08c75b718a7c2b8a5c415096f3d01e12b46c0e0dcf4dde8384d98b15dbeff20767c58f606d78946697d78800383f12a7f603be3a984d91dd8094c2a83886a53d561b928d1c4867c84f7686ea8bb2095cf88b30272d04d265c97", 0xf0, 0x80000001}, {&(0x7f0000000880)="20b2f0e08fb45651dd7d51e1c911c969cc850c0ac33ebfa89695acd299a961c8e6a4ff7501311452b0a0d2a85b03491e5baada250d0bd746ad9e7e086576063e0ad1f3e0fccde7109202ec77a1bdb9f71ccdd0a3c23b0e0b82d61697afb380b066ed9e8ac463d5a2c757cf262e8b32b3b311e8a549e8e3d03dd3d854accc4f4d4b368d44d8970f9211f76c3134e3ffb099b7fcec1956b7f83a954b905bb3f3d9cdc25376e605f134", 0xa8, 0x2}, {&(0x7f0000000940)="a32a9c70b06cc61625054251ce12f56fb74e849c2dfb0af9656da5f198087cb74eb25dced73686b7cd49c07924b46756595b9c", 0x33, 0x401}, {&(0x7f0000000980)="db231087a52178a9d2c48ec135e7a7b33383ed7c3f4261d08738e83f365c33b1156b9528c51d1d1b094f84bce5372b46e81bdac870c1261351931ebb9ba6d6b15f3233573f00fc45d813a7322c56c7c8981b8d3b2adc1a635360eadf8fb22ccd6d83687db52534604f68b0e79bc607bd0d87fcc140328564ba79b35e9d6f351cd745acad4d9b078f6f7e96187365d4dceb", 0x91, 0xa7}, {&(0x7f0000000a40)="ea12cf2eb70c09abc1c9a822af277a504d507d964dffc28da27a442ef02ef1dd43bd69bd96dfeb17b7818bc3bd68e27dfb635340fa461486ec82528589b262e9ade21da655893c013894fe62e024568a665c566473afd960f853ee254486f8de86d46709ce8b33aa59973787defc5d2a44f73b18ee129eacaf853fbec83b617789a3cba524a8945fc9ae5c1c363eb9bf8580f0931a32d18be7ed1ecbf4a66172ccfd3ce8bb1c70677c16ac1a45ff302a9c6ae51f2e40053594ec7f10c582c15d0a10a0d412e85e68a4413d9dac6889aff7fe5085cc352604be119d681615ef04", 0xe0, 0x243e}], 0x81000, &(0x7f0000000c80)={[{'^MAY_EXEC'}, {'smackfshat'}, {}, {'port'}, {'+'}], [{@euid_gt}, {@fsname={'fsname', 0x3d, '+#-{\\/:\xcc.+%@-'}}, {@uid_lt}]}) syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001400)="9bbc45a72cf30a40a829325363ee7ff0a1c6246a723d8fc57b15886f39ca82009a5cffc6103e238c5c3e794d3b9f2748aab336b05417b26caa922487ee3e20706a38ea10e65352f653f87605c4cc6b26679d6b3fbfc83f8565b8b0334e49d59a8f1003a0c43e9ad728c70bb90abc6040bba53d24f7e21a2dca7c98a38a4d6ecd83866208161cb63821b4c3e16c64a0144bf4f2849a6a02ba84cee32b3bd8c05cab393b1b845f2044e40e70fde155cc49d71bff4ac698d63bb739edb2af28e808f01b", 0xc2, 0x10000}], 0x22010, &(0x7f0000001540)={[{'\x05]=-\''}, {}, {'smackfshat'}, {'*'}, {'staff_u'}, {'\\!'}], [{@hash}]}) 10:01:26 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffffc9}}, 0x0) 10:01:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 10:01:26 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) [ 248.607067][ T4932] loop2: detected capacity change from 0 to 264192 10:01:26 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 10:01:27 executing program 5: clock_adjtime(0x0, &(0x7f00000002c0)) 10:01:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x6) 10:01:27 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000140), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000200)={0x9a0000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0917, 0x0, '\x00', @string=0x0}}) 10:01:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 10:01:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 10:01:27 executing program 3: r0 = socket(0xa, 0x3, 0x5) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 10:01:27 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 10:01:27 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$affs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000001c0)={[{}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) 10:01:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x73, 0x80841) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x1, [{0xd}]}) 10:01:27 executing program 4: r0 = socket(0xa, 0x3, 0x5) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 10:01:27 executing program 3: clock_adjtime(0x0, &(0x7f00000001c0)={0x8007}) 10:01:27 executing program 1: mount$fuse(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, &(0x7f0000000840)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 249.645715][ T4959] affs: Unrecognized mount option "fscontext=user_u" or missing value [ 249.654590][ T4959] affs: Error parsing options 10:01:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000280)) 10:01:27 executing program 0: syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x202000, &(0x7f0000000780)) 10:01:28 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14e253aa"}}) 10:01:28 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000003780)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 10:01:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)=@overlay={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "14e253ab"}}) 10:01:28 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 10:01:28 executing program 5: r0 = socket(0x1e, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 10:01:28 executing program 0: syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001500)=[{0x0, 0x0, 0x10000}], 0x0, &(0x7f0000001540)={[{'smackfshat'}]}) 10:01:28 executing program 2: getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, &(0x7f0000000040)) syz_mount_image$minix(&(0x7f0000001140), &(0x7f0000001180)='./file1\x00', 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f00000011c0)="ff81bcdb7e132c19b0e1d79e6c98725aac27dc3b7cbfeb3bd6ab30ce1c743ce4171d0a", 0x23, 0xff}], 0x3100e4, &(0x7f0000001280)={[{}, {'\'.\xdb+:'}, {'\'{/\')(\xc6$'}, {'dont_appraise'}, {'euid>'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x38, 0x38, 0x66, 0x31, 0x38, 0x66, 0x4], 0x2d, [0x33, 0x33, 0x62, 0x39], 0x2d, [0x62, 0x30, 0x0, 0x64], 0x2d, [0x63, 0x62, 0x32, 0x34], 0x2d, [0x62, 0x62, 0x66, 0x7d, 0x30, 0x38, 0x34, 0x38]}}}, {@subj_user={'subj_user', 0x3d, 'dont_appraise'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_hash}, {@audit}, {@smackfsroot={'smackfsroot', 0x3d, 'uid<'}}, {@smackfshat={'smackfshat', 0x3d, 'obj_role'}}, {@seclabel}, {@permit_directio}]}) 10:01:28 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 10:01:28 executing program 4: r0 = socket(0x21, 0x2, 0x2) bind$inet6(r0, 0x0, 0x0) 10:01:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 10:01:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xa, 0x1, ':%+[)\x00'}]}, 0x20}}, 0x0) [ 250.604337][ T4984] loop0: detected capacity change from 0 to 256 [ 250.649397][ T4984] romfs: Unknown parameter 'smackfshat' 10:01:28 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x6) 10:01:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x7d, 0x2a, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "e93696e793d7", @long="592f62087ac95cf682bb88a348b32666"}}, @channel_switch={0x25, 0x3}, @ht={0x2d, 0x1a}, @chsw_timing={0x68, 0x4}, @mesh_chsw={0x76, 0x6}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @sec_chan_ofs={0x3e, 0x1}, @random_vendor={0xdd, 0xb, "fb76c404ad1f544ff95190"}]}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCAN_FLAGS={0x8}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe00, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x7d, 0x3, "ff68ddcb2d3bb4b4f1f66802a6e3ea50f02810d703639f54df19b88fea16cfaf6d9c8773fea703b4075618ac5aad87d3923115fe4f2b2cc521c508adef4daad1b23843e68db0b9e3db94dbb8784fca3b347e5e377f9e3e776c93cb6c8ee792b5e284781aaf7d3385f7c28b4ec8b311485b2987611219c91951"}, @NL80211_BAND_60GHZ={0x39, 0x2, "c3584c877f8af2003290ee43b946737e17495601c7f5421958c5c87458a533b0ead158df4ff81156d713aa7219870ca5f81060d893"}, @NL80211_BAND_5GHZ={0xb1, 0x1, "f57864dfb7882ea733539d27cc8933f675bf939efcd684bc323da40529cd305a3cae03a2ceaab82a6698e57dff0876bd2ebb509c5cbf7bfbdc9db687817bf1bc0c7a78861c7a9122bf10c5480260ef70a745c0eb0b87941edba81663a702a93b7488781246681243b7e82faf5c6849aa0b4b34ab54989fd72781802376cf1a0262579c255965088922865d261095d88340b845101d930d1712133d9d5581d4464cf6bc21a6eaa504e27a8e07de"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "ba4ac4bd57b8b742a3279c3e751f35962dcdb34e8eef0d799997e03208196a6a6d8fcc0129b8cad6dbff8e30a238d76acafc7ede088011cf3afeb148b2be515a8befbcc16c3e5ef90958d299c939f6ee168949d9331f822ea719b81674c52088dd7a68c9e4613eeec8d19aaa4181ef1e343034a75984916330194689b62f86ec4ce847cd6cdfe1dd8622d052989341ea9dabda5d21c482d92080ab6ebf799547920d44988a0b3b0c060d0fc4f63e117b4b5cbb43b8"}, @NL80211_BAND_60GHZ={0xa5, 0x2, "de21e27553728a41bc60becf329d3323634103c1fbe819ed346b84223cc85c9149ab2e5e69646df56e0f5d70f0a88e5483a996113d5947c208087b3f43386b2436750694250a8afae3fc331df2f4c487ac0168cbba5cbdffcb146f6412f02afb2f6f8b1d85c15a92d413979dfdc74468936a4cfff81a2672a79605714225a63ac2af016f56080874ea71d4ed9fb7cdb394cc2bd801d8bf74b383f88c26ac1aa12e"}, @NL80211_BAND_6GHZ={0xb9, 0x3, "f5195d8d95adf0d9cc12a807686c68fc744f82a80f4419c18bd7f0e52a734e001e4c06bcd54df7738887653c45f99da5808954f70d2e764aa8f3197e6d8216227ff1d486cf7623d39e311e7639409736b2d8c540fd82ce57943be700078ff8e8bdea16cf00a752e1c4b1200b9df0d9a2ddbdd8a85a61dfb4dd5f8177e4f68aebf2069d2d85680cc1324bd9fb862c0533575fd0e01835994394a299d277236b1f6b2242ed74e0adaf874dfd374d41e213ab8f863c9e"}, @NL80211_BAND_5GHZ={0xa69, 0x1, "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"}]}]}, 0xec4}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), r0) 10:01:28 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 10:01:29 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 10:01:29 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 10:01:29 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000000c0)={'ip6_vti0\x00'}) 10:01:29 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 10:01:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000300000008000100003598be"], 0x24}}, 0x0) 10:01:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x6e) 10:01:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[], 0xfd26}}, 0x0) 10:01:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 10:01:29 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000640)={"bdd309f691874cc531b28c3abaa0584f"}) [ 251.469283][ T5007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 251.478994][ T5007] nbd: couldn't find a device at index -1097321216 10:01:29 executing program 3: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) socket(0x22, 0x3, 0x0) 10:01:29 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat '}, 0x1d) 10:01:29 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 10:01:29 executing program 1: r0 = socket(0xa, 0x3, 0x5) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 10:01:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@RTM_DELMDB={0x18, 0x55, 0x1, 0x0, 0x0, {0x7, r2}}, 0x18}}, 0x0) 10:01:29 executing program 0: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000040)) [ 251.796553][ T5017] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 10:01:30 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001800), 0x8202, 0x0) 10:01:30 executing program 2: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={[], [{@seclabel}]}) 10:01:30 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x400c011) 10:01:30 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0xffffffff, 0x4) 10:01:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newaddr={0x18}, 0x18}}, 0x0) 10:01:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x5}) [ 251.930217][ T5020] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 252.310723][ T5032] nfs4: Unknown parameter 'seclabel' 10:01:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 10:01:30 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 10:01:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:01:30 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6c3667fe"}, 0x0, 0x1, {0x0}}) 10:01:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="0002"], 0xb4}}, 0x0) 10:01:30 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001740)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r2, &(0x7f0000003780)={0x2020}, 0x2020) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x0, r1}, 0x20) 10:01:30 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000940)='ns/uts\x00') 10:01:31 executing program 2: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x102440, &(0x7f0000000300)) 10:01:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'nbd\x00'}]}, 0x2c}}, 0x0) 10:01:31 executing program 1: r0 = socket(0x22, 0x2, 0x2) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 10:01:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 10:01:31 executing program 0: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x9, &(0x7f00000002c0)) 10:01:31 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='permh 0'], 0x7e) 10:01:31 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 10:01:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', 0x0}) 10:01:31 executing program 2: r0 = socket(0xa, 0x3, 0x5) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'gretap0\x00'}) 10:01:31 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'permprofile ', ':)\x00'}, 0xf) [ 253.681396][ T24] audit: type=1400 audit(1648893691.828:8): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=5070 comm="syz-executor.1" [ 253.712924][ T5067] XFS (loop0): Invalid superblock magic number 10:01:32 executing program 4: syz_mount_image$qnx4(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x2008000, &(0x7f0000000500)=ANY=[]) 10:01:32 executing program 1: getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) [ 253.906153][ T24] audit: type=1400 audit(1648893692.058:9): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":)" pid=5080 comm="syz-executor.5" 10:01:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', 0x0}) 10:01:32 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "b072eb626fd6df40f3b6a32c51f85cac7a5317ff644757ede6371e2e7de602736f7d61e1a260a3cdf64ed52f67df4b8d50946f7a2c5a0dde3d2cf7de02d6ee194789963d7bf08a93c8abde07d0eb31bf"}, 0xd8) 10:01:32 executing program 2: r0 = socket(0x28, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 10:01:32 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'permprofile ', ':)\x00'}, 0xf) 10:01:32 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}}, 0xc0) [ 254.357751][ T24] audit: type=1400 audit(1648893692.508:10): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":)" pid=5091 comm="syz-executor.5" 10:01:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', 0x0}) 10:01:32 executing program 4: r0 = socket(0x22, 0x2, 0x2) bind$inet6(r0, 0x0, 0x0) 10:01:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 10:01:32 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[], &(0x7f0000000640), 0x0) 10:01:32 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'permprofile ', ':)\x00'}, 0xf) 10:01:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', 0x0}) 10:01:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) [ 254.792511][ T24] audit: type=1400 audit(1648893692.948:11): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":)" pid=5102 comm="syz-executor.5" 10:01:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 10:01:33 executing program 0: r0 = socket(0x21, 0x2, 0x2) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) 10:01:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 10:01:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@profile={'permprofile ', ':)\x00'}, 0xf) 10:01:33 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 255.161928][ T24] audit: type=1400 audit(1648893693.308:12): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=":)" pid=5112 comm="syz-executor.5" 10:01:33 executing program 1: r0 = socket(0x28, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 10:01:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:01:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) 10:01:33 executing program 4: io_setup(0x68d2, &(0x7f0000000000)=0x0) io_getevents(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:01:33 executing program 0: r0 = socket(0x18, 0x800, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x35, &(0x7f00000000c0)={0x0}}, 0x0) 10:01:33 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 10:01:33 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:01:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 10:01:33 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@profile={'changeprofile ', '/proc/thread-self/attr/current\x00'}, 0x2d) 10:01:33 executing program 0: syz_mount_image$minix(&(0x7f0000001140), &(0x7f0000001180)='./file1\x00', 0x0, 0x0, &(0x7f0000001240), 0x3100e4, &(0x7f0000001280)) 10:01:34 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000001d40)=ANY=[@ANYBLOB=' '], &(0x7f0000000640), 0x1000) 10:01:34 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 10:01:34 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_bt_hci(r0, 0x0, 0x0) [ 256.033374][ T24] audit: type=1400 audit(1648893694.178:13): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/proc/thread-self/attr/current" pid=5138 comm="syz-executor.5" 10:01:34 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xc0840, 0x0) 10:01:34 executing program 2: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000780), 0x0, 0x80000001}], 0x81000, &(0x7f0000000c80)={[{'^MAY_EXEC'}, {'port'}, {'+'}], [{@fsname={'fsname', 0x3d, '+#-{\\/:\xcc.+%@-'}}]}) 10:01:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000a40)={&(0x7f00000009c0), 0xc, &(0x7f0000000a00)={&(0x7f00000001c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x0, 0x7, @dev}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x7b}}, 0x0) 10:01:34 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x105002, 0x0) 10:01:34 executing program 3: r0 = socket(0x18, 0x0, 0x0) getpeername$netrom(r0, 0x0, &(0x7f0000000080)) [ 256.453661][ T5153] loop2: detected capacity change from 0 to 264192 10:01:34 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:01:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) 10:01:34 executing program 2: socketpair$unix(0x1, 0x95fcac1af356025f, 0x0, 0x0) 10:01:34 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x9, 0x0, 0x0, 0x67075bd4}) 10:01:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)='`', 0x1, 0x20000040, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 10:01:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 10:01:35 executing program 1: r0 = socket(0x18, 0x0, 0x2) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:01:35 executing program 0: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 10:01:35 executing program 2: socket(0xa, 0x5, 0x1) 10:01:35 executing program 3: syz_mount_image$sysv(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000540)='./file0\x00', 0x4000000) 10:01:35 executing program 5: syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x200}], 0x200003, &(0x7f0000000380)) 10:01:35 executing program 4: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0), r0) 10:01:35 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:35 executing program 1: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x2, &(0x7f0000000b40)=[{0x0, 0x0, 0x80000001}, {0x0}], 0x0, &(0x7f0000000c80)={[{'^MAY_EXEC'}, {'smackfshat'}], [{@euid_gt}, {@fsname={'fsname', 0x3d, '+#-{\\/:\xcc.+%@-'}}, {@uid_lt}]}) syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file1\x00', 0x9, 0x1, &(0x7f0000001500)=[{&(0x7f0000001400)="9bbc45a72cf30a40a829325363ee7ff0a1c6246a723d8fc57b15886f39ca82009a5cffc6103e238c5c3e794d3b9f2748aab336b05417b26caa922487ee3e20706a38ea10e65352f653f87605c4cc6b26679d6b3fbfc83f8565b8b0334e49d59a8f1003a0c43e9ad728c70bb90abc6040bba53d24f7e21a2dca7c98a38a4d6ecd83866208161cb63821b4c3e16c64a0144bf4f2849a6a02ba84cee32b3bd8c05cab393b1b845f2044e40e70fde155cc49d71bff4ac698d63bb739edb2af28e8", 0xbf, 0x10000}], 0x0, 0x0) [ 257.403300][ T5184] loop5: detected capacity change from 0 to 2 [ 257.449852][ T5184] vxfs: unable to read disk superblock at 1 [ 257.456240][ T5184] vxfs: unable to read disk superblock at 8 [ 257.462735][ T5184] vxfs: can't find superblock. [ 257.483578][ T5181] VFS: unable to find oldfs superblock on device loop3 10:01:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000120001"], 0x28}}, 0x0) 10:01:35 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x176) 10:01:35 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)) [ 257.746685][ T5191] loop1: detected capacity change from 0 to 264192 10:01:36 executing program 0: r0 = syz_open_dev$vivid(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x0, "4eb10dc1ce1e10707ddec24424c1876681391b9a94bb6414fd3fe60b73bb5e5c"}) 10:01:36 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0}, 0x20008841) [ 257.957219][ T5196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 10:01:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000480), r0) 10:01:36 executing program 3: syz_mount_image$btrfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[], [{@euid_gt}]}) 10:01:36 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:01:36 executing program 4: getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) 10:01:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 10:01:36 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 10:01:36 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 10:01:36 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:01:36 executing program 4: r0 = socket(0x21, 0x2, 0x2) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:01:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010000100"/19, @ANYRES16], 0x28}}, 0x0) 10:01:36 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006200), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005140)={0x2020}, 0xa331acaee99529ea) 10:01:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:01:36 executing program 1: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0xc0) [ 258.944802][ T5226] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:01:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000180)=ANY=[]}) 10:01:37 executing program 3: r0 = socket(0x15, 0x5, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 10:01:37 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x8, 0x280000) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 10:01:37 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendto$netrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @default]}, 0xffffffffffffffe0) 10:01:37 executing program 1: r0 = socket(0x10, 0x2, 0x0) getpeername$netrom(r0, 0x0, &(0x7f00000006c0)) 10:01:37 executing program 4: io_setup(0x3000, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 10:01:37 executing program 5: socket(0x15, 0x5, 0xcf22) 10:01:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x32b) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x1, 0x1, {0x12, 0x18, 0x6, 0x1f, 0x3, 0x7, 0x5, 0xf3, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r1, 0x0, "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", "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"}) ioctl$RTC_AIE_OFF(r0, 0x7002) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000002440)=ANY=[@ANYBLOB="eeffffd02a04379cfd7563ffb8c4ce405628c1fd4ac9e06dc655d47f4b321f3a3a75fa3bd4806801c7578bae1e74155187034b5b94bf3c286a836a48be2718831b5f3e6c90fc903f24f2ae380cf26535b7397586cdf7f5a0cd1bfae851ce2a999cf4b776c7bc5b5bc4181f8d76f106ad1f22085e36be9c3fd4e04ff5cb7525385a59a8ed2a355db64e23d85b72a5635ba5a394329ffc2cc2728ef1a9006f004f5f1b9281539f2abe595fd40dbe885b576ec754ae628dd88a4b8dc287257634fce061205ca2bb7b8383d538de56", @ANYBLOB], 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x8ec51fad1784e052) 10:01:37 executing program 3: r0 = socket(0xa, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40002104, 0x0, 0x0) 10:01:38 executing program 0: bpf$OBJ_GET_PROG(0x3, 0x0, 0x0) 10:01:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f00000000c0)) 10:01:38 executing program 5: bpf$OBJ_GET_PROG(0xa, 0x0, 0x0) 10:01:38 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x800}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 10:01:38 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x4000, 0x0) 10:01:38 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) 10:01:38 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000000)={0x800}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/stat\x00') 10:01:38 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) syz_clone(0x11100180, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) 10:01:38 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) 10:01:38 executing program 2: bpf$OBJ_GET_PROG(0x8, 0x0, 0x0) 10:01:38 executing program 4: syz_emit_ethernet(0xaa, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ssrr={0x89, 0x3}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@multicast1}]}, @rr={0x7, 0x17, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local, @multicast2]}, @ra={0x94, 0x4}, @generic={0x0, 0xf, "67c6a8a450f719ead78a710600"}]}}}}}}, 0x0) 10:01:38 executing program 3: bpf$OBJ_GET_PROG(0x14, 0x0, 0x0) 10:01:38 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000080)) 10:01:38 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f00000001c0)) 10:01:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x7}, {0x0, 0x80}, {0x3}]}) 10:01:38 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x100001000}) 10:01:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:01:38 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, @val, {@mpls_mc={0x8848, {[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a112cb", 0x0, "8ea03e"}}}}}}}, 0x0) 10:01:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x7f}, 0x4) 10:01:39 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 10:01:39 executing program 5: r0 = io_uring_setup(0x587b, &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 10:01:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x5) 10:01:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') 10:01:39 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_clone(0x11100180, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0xfffffffc}]}) prctl$PR_CAPBSET_DROP(0x18, 0x0) 10:01:39 executing program 0: bpf$OBJ_GET_PROG(0xd, 0x0, 0x0) 10:01:39 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x100000000}], 0x0, 0x0) 10:01:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x3}]}) 10:01:39 executing program 4: syz_emit_ethernet(0x53, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3c70a4", 0x19, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private0, {[], {0x0, 0x0, 0x19, 0x0, @opaque="de1dc0af9ffa22125bc8e5d2856b054b27"}}}}}}, 0x0) 10:01:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/229, 0xe5}], 0x1, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r3 = dup3(r2, r1, 0x0) recvmmsg$unix(r3, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) 10:01:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "49b55e367bf473712f3fd804afdbe2cfb8b00a2a92271d71935b5bd74181e444378b2de69b45113d3e5470021fd1c33e91b6b7501f7845229f5fd4cf2c3239d4"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000440), 0x0, 0x0, 0x0, r0) 10:01:39 executing program 5: socket(0x11, 0x2, 0x1) 10:01:40 executing program 3: keyctl$clear(0x7, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0xffffffffffffffff) 10:01:40 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 10:01:40 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 10:01:40 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x8906, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 10:01:40 executing program 1: migrate_pages(0x0, 0x51e4, 0x0, &(0x7f00000000c0)=0x2) 10:01:40 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_clone(0x11100180, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)="ed6c8329537753d6faf8061ad98af0ae8fbe846747aed9b691e19cc9168b1f41030c9b682a022325e823cb005167ae70546021226371b7efe168eb429a441b356683dc5e3640346d1fe0a26f78192098c76f511d867658d8915a3e85ecd5e962d7991ad7f839bff7c619db0e87e9969417928f56ae2527748648f9ad415be2cfaecdde069cf0858c55c95546904ad880cafb54f6ab8f7d96aa4eab6be74952f9dc9d4a5a330effd99d") 10:01:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)) 10:01:40 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 10:01:40 executing program 1: migrate_pages(0x0, 0x51e4, 0x0, &(0x7f00000000c0)=0x2) 10:01:41 executing program 0: io_uring_setup(0x7be4, &(0x7f0000000180)={0x0, 0x2427, 0x8}) 10:01:41 executing program 3: bpf$OBJ_GET_PROG(0x15, 0x0, 0x0) 10:01:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 10:01:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000021c0), 0x4) 10:01:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="660f388111670ffe7f79d365040f0666b894000f00d866b825010f00d80f01b4ac0000000066b8e6000f00d0363e0fae09c4c2dd8e6856", 0x37}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:01:41 executing program 1: socket(0xa, 0x0, 0x323) 10:01:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/raw\x00') mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x6, 0x11, r0, 0x82000000) 10:01:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0xffffffffffffff36, 0x0}, 0x0) 10:01:41 executing program 3: syz_emit_ethernet(0xea, &(0x7f0000000000)=ANY=[@ANYBLOB="5e3a2e8cd15869af132275fe94fa"], 0x0) 10:01:41 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x4305, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 10:01:41 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 10:01:41 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 10:01:42 executing program 1: io_uring_setup(0x743d, &(0x7f0000000080)={0x0, 0x1190, 0x2, 0x1, 0x1f1}) 10:01:42 executing program 5: socket(0x1, 0x80001, 0x0) 10:01:42 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)) 10:01:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 10:01:42 executing program 0: bpf$OBJ_GET_PROG(0x4, 0x0, 0x700) 10:01:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000080), 0x0, 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000280)='n', 0x1, 0x100000000}, {&(0x7f0000000a40)="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", 0xf40, 0xc1}], 0x0, &(0x7f0000003a80)=ANY=[]) 10:01:42 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 10:01:42 executing program 1: uname(&(0x7f0000000000)=""/201) 10:01:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x8000}]}) 10:01:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1c}, 0x48) 10:01:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') write$FUSE_WRITE(r0, 0x0, 0x0) [ 264.539898][ T5374] loop2: detected capacity change from 0 to 8 10:01:42 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default]}) [ 264.662415][ T24] audit: type=1326 audit(1648893702.808:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5377 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e6d549 code=0x0 10:01:43 executing program 4: syz_emit_ethernet(0xe6, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ssrr={0x89, 0x13, 0x0, [@broadcast, @broadcast, @dev, @empty]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@multicast1}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@loopback}, {@local}, {@multicast2}, {@remote}, {}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @ra={0x94, 0x4}, @generic={0x0, 0x6, "67c6a8a4"}]}}}}}}, 0x0) 10:01:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/raw\x00') read$FUSE(r0, 0x0, 0x5) 10:01:43 executing program 1: syz_emit_ethernet(0xaa, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa080046"], 0x0) 10:01:43 executing program 0: migrate_pages(0x0, 0x51e4, &(0x7f0000000080), &(0x7f00000000c0)=0x2) 10:01:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 10:01:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') read$FUSE(r0, 0x0, 0x5) 10:01:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f0000000580)=""/235, 0x26, 0xeb, 0x2}, 0x20) 10:01:43 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000080)={@random="a79c8cc6888e", @dev, @void, {@x25}}, 0x0) 10:01:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@fat=@sys_immutable}, {@dots}, {@nodots}, {}]}) 10:01:43 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x4b70, &(0x7f00000001c0)) 10:01:43 executing program 5: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "49b55e367bf473712f3fd804afdbe2cfb8b00a2a92271d71935b5bd74181e444378b2de69b45113d3e5470021fd1c33e91b6b7501f7845229f5fd4cf2c3239d4", 0x34}, 0x48, 0xfffffffffffffffe) 10:01:43 executing program 3: bpf$OBJ_GET_PROG(0x10, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 10:01:43 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f00000001c0)="10", 0x1}, {&(0x7f0000000280)='n', 0x1, 0x100000000}, {&(0x7f0000000a40)="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", 0xf40, 0xc1}], 0x0, 0x0) [ 265.606677][ T5406] FAT-fs (loop2): bogus number of reserved sectors [ 265.617068][ T5406] FAT-fs (loop2): Can't find a valid FAT filesystem 10:01:43 executing program 1: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x12) 10:01:43 executing program 5: syz_emit_ethernet(0xa6, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@ssrr={0x89, 0x13, 0x0, [@broadcast, @broadcast, @dev, @empty]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@multicast1}]}, @rr={0x7, 0x17, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local, @multicast2]}]}}}}}}, 0x0) 10:01:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') read$FUSE(r0, 0x0, 0x5) 10:01:43 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000180)=0x5, 0x4) 10:01:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp\x00') read$FUSE(r0, 0x0, 0x5) [ 265.869164][ T5411] loop0: detected capacity change from 0 to 8 10:01:44 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x8100, @gre={{0x5, 0x4, 0x0, 0x0, 0x8100, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 10:01:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 10:01:44 executing program 5: bpf$OBJ_GET_PROG(0x21, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 10:01:44 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="140200002a000100000000000000000003"], 0x214}], 0x1}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 10:01:44 executing program 3: socket(0xa, 0x6, 0xff) 10:01:44 executing program 2: io_uring_setup(0x743d, &(0x7f0000000080)={0x0, 0x1190, 0x2}) 10:01:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) 10:01:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') write$FUSE_WRITE(r0, 0x0, 0x0) [ 266.464059][ T5430] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.4'. 10:01:44 executing program 5: syz_io_uring_setup(0x16d8, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:01:44 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="140200002a000100000000000000000003"], 0x214}], 0x1}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) 10:01:44 executing program 2: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:01:45 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x7, 0x3}, {0x6, 0x0, 0x0, 0x8000}]}) 10:01:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 10:01:45 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "49b55e367bf473712f3fd804afdbe2cfb8b00a2a92271d71935b5bd74181e444378b2de69b45113d3e5470021fd1c33e91b6b7501f7845229f5fd4cf2c3239d4"}, 0x48, 0xfffffffffffffffe) [ 266.995207][ T5446] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.4'. 10:01:45 executing program 3: syz_open_dev$dri(&(0x7f0000000400), 0x1, 0x0) 10:01:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') [ 267.211977][ T24] audit: type=1326 audit(1648893705.358:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5450 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6f50549 code=0x0 10:01:45 executing program 2: syz_emit_ethernet(0x39, 0x0, 0x0) 10:01:45 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x80000023, 0x0, 0x0) 10:01:45 executing program 1: syz_emit_ethernet(0x43, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3c70a4", 0x9, 0x11, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private0, {[], {0x0, 0x0, 0x9, 0x0, @opaque="de"}}}}}}, 0x0) 10:01:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @multicast1}}}}) 10:01:45 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 10:01:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 10:01:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') write$tun(r0, 0x0, 0x0) 10:01:45 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast}) 10:01:45 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1ff, 0x0) 10:01:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x7, 0x3}, {0x6, 0x80, 0x9, 0x8000}]}) 10:01:46 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 10:01:46 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000280)='n', 0x1, 0x100000000}, {&(0x7f0000000a40)=' ', 0x1}], 0x0, 0x0) 10:01:46 executing program 0: syz_io_uring_setup(0x6e0c, &(0x7f00000010c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001140), 0x0) syz_io_uring_setup(0x4eb4, &(0x7f00000011c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001240), &(0x7f0000001280)) [ 268.194558][ T24] audit: type=1326 audit(1648893706.348:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5477 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6e6d549 code=0x0 [ 268.254800][ T5480] QAT: failed to copy from user cfg_data. 10:01:46 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @multicast, @private=0xa010100, @link_local, @broadcast}}}}, 0x0) 10:01:46 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@dev, @random="6d9158dcf4e1", @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "cac1277696927fbb0eaecd9588c4e50ad14ee9e3153293ba64afd01bbb2ba5f374750e76b73784f7163b59573e7581aaace1f74cb42182b4068e5deef96e343c"}}}}, 0x0) 10:01:46 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000400)=0x200000000) write$vhost_msg(r0, &(0x7f0000000040)={0x1, {&(0x7f0000000140)=""/162, 0xa2, 0x0, 0x0, 0x2}}, 0x48) 10:01:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x48) 10:01:46 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000500)) 10:01:46 executing program 0: syz_io_uring_setup(0x6e0c, &(0x7f00000010c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001140), 0x0) syz_io_uring_setup(0x4eb4, &(0x7f00000011c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001240), &(0x7f0000001280)) 10:01:46 executing program 1: syz_emit_ethernet(0xfffffdef, &(0x7f0000000300)={@random="94faa2eb0a3c", @local, @void, {@ipv4={0x800, @gre={{0x30, 0x4, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0x13, 0x0, [@broadcast, @broadcast, @dev, @empty]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@multicast1}]}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@loopback}, {@local}, {@multicast2}, {@remote}, {}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0x17, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @local, @multicast2]}, @ra={0x94, 0x4}, @generic={0x0, 0xf, "67c6a8a450f719ead78a710600"}]}}}}}}, 0x0) 10:01:46 executing program 4: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @default, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @default, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @bcast]}) 10:01:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 10:01:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) [ 268.876060][ T5495] QAT: Device 0 not found 10:01:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x5) 10:01:47 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, ')xH', 0x10, 0x21, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @local}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c33a35", 0x0, "f8bfd6"}}}}}}}, 0x0) 10:01:47 executing program 0: socket(0x2, 0x0, 0x800007) [ 269.163464][ T5504] ===================================================== [ 269.170673][ T5504] BUG: KMSAN: uninit-value in kallsyms_lookup_buildid+0x1ee/0xb10 [ 269.178560][ T5504] kallsyms_lookup_buildid+0x1ee/0xb10 [ 269.184088][ T5504] __sprint_symbol+0x166/0x650 [ 269.188913][ T5504] sprint_backtrace+0x7f/0x90 [ 269.193623][ T5504] symbol_string+0x421/0x6e0 [ 269.198278][ T5504] pointer+0x136e/0x2060 [ 269.202553][ T5504] vsnprintf+0x1a9b/0x3650 [ 269.207009][ T5504] seq_printf+0x314/0x4f0 10:01:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000001000)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, "1238d80131f08266df0af2fa3fedf2af56f36b"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x6, 0x0, "640ac29227bbbe4f5c4d78bd3561deb46beaa1"}) [ 269.211397][ T5504] proc_pid_stack+0x3b7/0x4d0 [ 269.216142][ T5504] proc_single_show+0x1cc/0x370 [ 269.221045][ T5504] seq_read_iter+0xaac/0x2150 [ 269.225766][ T5504] seq_read+0x7a6/0x990 [ 269.229954][ T5504] vfs_read+0x6c8/0x1980 [ 269.234329][ T5504] ksys_read+0x28b/0x510 [ 269.238621][ T5504] __ia32_sys_read+0xdb/0x120 [ 269.243348][ T5504] __do_fast_syscall_32+0x96/0xf0 [ 269.248455][ T5504] do_fast_syscall_32+0x34/0x70 [ 269.253367][ T5504] do_SYSENTER_32+0x1b/0x20 10:01:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 269.257928][ T5504] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.264373][ T5504] [ 269.266705][ T5504] Uninit was created at: [ 269.271018][ T5504] kmem_cache_alloc_trace+0xaa1/0x1120 [ 269.276520][ T5504] proc_pid_stack+0x103/0x4d0 [ 269.281248][ T5504] proc_single_show+0x1cc/0x370 [ 269.286141][ T5504] seq_read_iter+0xaac/0x2150 [ 269.290857][ T5504] seq_read+0x7a6/0x990 [ 269.295051][ T5504] vfs_read+0x6c8/0x1980 [ 269.299344][ T5504] ksys_read+0x28b/0x510 [ 269.303633][ T5504] __ia32_sys_read+0xdb/0x120 [ 269.308364][ T5504] __do_fast_syscall_32+0x96/0xf0 [ 269.313442][ T5504] do_fast_syscall_32+0x34/0x70 [ 269.318345][ T5504] do_SYSENTER_32+0x1b/0x20 [ 269.322894][ T5504] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.329282][ T5504] [ 269.331612][ T5504] CPU: 1 PID: 5504 Comm: syz-executor.5 Not tainted 5.17.0-syzkaller #0 [ 269.339974][ T5504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.350052][ T5504] ===================================================== [ 269.356982][ T5504] Disabling lock debugging due to kernel taint 10:01:47 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x2, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000}, {}]}) [ 269.371793][ T5504] Kernel panic - not syncing: kmsan.panic set ... [ 269.378246][ T5504] CPU: 1 PID: 5504 Comm: syz-executor.5 Tainted: G B 5.17.0-syzkaller #0 [ 269.388007][ T5504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.398091][ T5504] Call Trace: [ 269.401383][ T5504] [ 269.404327][ T5504] dump_stack_lvl+0x1ff/0x28e [ 269.409068][ T5504] dump_stack+0x25/0x28 [ 269.413278][ T5504] panic+0x487/0xe1f [ 269.417227][ T5504] ? add_taint+0x181/0x210 [ 269.421718][ T5504] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 269.424851][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.427584][ T5504] kmsan_report+0x2e6/0x2f0 [ 269.434215][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 269.438354][ T5504] ? __msan_warning+0xb8/0x130 [ 269.449354][ T5504] ? kallsyms_lookup_buildid+0x1ee/0xb10 [ 269.455053][ T5504] ? __sprint_symbol+0x166/0x650 [ 269.460047][ T5504] ? sprint_backtrace+0x7f/0x90 [ 269.464925][ T5504] ? symbol_string+0x421/0x6e0 [ 269.469721][ T5504] ? pointer+0x136e/0x2060 [ 269.474171][ T5504] ? vsnprintf+0x1a9b/0x3650 [ 269.478812][ T5504] ? seq_printf+0x314/0x4f0 [ 269.483357][ T5504] ? proc_pid_stack+0x3b7/0x4d0 [ 269.488255][ T5504] ? proc_single_show+0x1cc/0x370 [ 269.493325][ T5504] ? seq_read_iter+0xaac/0x2150 [ 269.498215][ T5504] ? seq_read+0x7a6/0x990 [ 269.502575][ T5504] ? vfs_read+0x6c8/0x1980 [ 269.507030][ T5504] ? ksys_read+0x28b/0x510 [ 269.511486][ T5504] ? __ia32_sys_read+0xdb/0x120 [ 269.516385][ T5504] ? __do_fast_syscall_32+0x96/0xf0 [ 269.521627][ T5504] ? do_fast_syscall_32+0x34/0x70 [ 269.526699][ T5504] ? do_SYSENTER_32+0x1b/0x20 [ 269.531417][ T5504] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.538404][ T5504] ? kernel_text_address+0x1f1/0x2b0 [ 269.543789][ T5504] ? stack_trace_save+0x43/0x60 [ 269.548733][ T5504] ? update_stack_state+0x883/0xa60 [ 269.553991][ T5504] ? __stack_depot_save+0x1b1/0x4d0 [ 269.559292][ T5504] ? kmsan_get_metadata+0x33/0x220 [ 269.564450][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.570305][ T5504] ? futex_wait_queue+0x24b/0x420 [ 269.575364][ T5504] __msan_warning+0xb8/0x130 [ 269.579998][ T5504] kallsyms_lookup_buildid+0x1ee/0xb10 [ 269.585515][ T5504] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 269.591817][ T5504] ? futex_wait_queue+0x24b/0x420 [ 269.596879][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.601938][ T5504] __sprint_symbol+0x166/0x650 [ 269.606752][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.611815][ T5504] sprint_backtrace+0x7f/0x90 [ 269.616519][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.621584][ T5504] symbol_string+0x421/0x6e0 [ 269.626208][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.631283][ T5504] ? __kernel_text_address+0x32/0xf0 [ 269.636609][ T5504] ? __stack_depot_save+0x1b1/0x4d0 [ 269.641856][ T5504] ? __stack_depot_save+0x21/0x4d0 [ 269.647008][ T5504] ? kmsan_get_metadata+0x33/0x220 [ 269.652164][ T5504] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 269.658469][ T5504] ? kmsan_get_metadata+0x33/0x220 [ 269.663665][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.669567][ T5504] pointer+0x136e/0x2060 [ 269.673846][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.678907][ T5504] ? kmsan_get_metadata+0x33/0x220 [ 269.684069][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.689922][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.694988][ T5504] vsnprintf+0x1a9b/0x3650 [ 269.699455][ T5504] seq_printf+0x314/0x4f0 [ 269.703920][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.708981][ T5504] ? proc_pid_stack+0x305/0x4d0 [ 269.713870][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.719732][ T5504] ? futex_wait_queue+0x24c/0x420 [ 269.724797][ T5504] proc_pid_stack+0x3b7/0x4d0 [ 269.729537][ T5504] proc_single_show+0x1cc/0x370 [ 269.734440][ T5504] ? proc_pid_wchan+0x260/0x260 [ 269.739339][ T5504] ? proc_single_open+0x90/0x90 [ 269.744238][ T5504] seq_read_iter+0xaac/0x2150 [ 269.748950][ T5504] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 269.754807][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.760673][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.766535][ T5504] seq_read+0x7a6/0x990 [ 269.770742][ T5504] ? seq_open+0x320/0x320 [ 269.775099][ T5504] vfs_read+0x6c8/0x1980 [ 269.779384][ T5504] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 269.785510][ T5504] ? kmsan_get_metadata+0x33/0x220 [ 269.790669][ T5504] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 269.796542][ T5504] ksys_read+0x28b/0x510 [ 269.800841][ T5504] __ia32_sys_read+0xdb/0x120 [ 269.805567][ T5504] __do_fast_syscall_32+0x96/0xf0 [ 269.810648][ T5504] ? irqentry_exit_to_user_mode+0x15/0x30 [ 269.816409][ T5504] do_fast_syscall_32+0x34/0x70 [ 269.821309][ T5504] do_SYSENTER_32+0x1b/0x20 [ 269.825866][ T5504] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 269.832247][ T5504] RIP: 0023:0xf6f5e549 [ 269.836344][ T5504] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 269.855985][ T5504] RSP: 002b:00000000f59585cc EFLAGS: 00000296 ORIG_RAX: 0000000000000003 [ 269.864433][ T5504] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200020c0 [ 269.872425][ T5504] RDX: 0000000000002020 RSI: 0000000000000000 RDI: 0000000000000000 [ 269.880421][ T5504] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 269.888407][ T5504] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 269.896391][ T5504] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 269.904392][ T5504] [ 269.907485][ T5504] Kernel Offset: disabled [ 269.911806][ T5504] Rebooting in 86400 seconds..