Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2021/10/15 05:10:46 fuzzer started 2021/10/15 05:10:46 dialing manager at 10.128.0.169:36317 2021/10/15 05:10:46 syscalls: 3586 2021/10/15 05:10:46 code coverage: enabled 2021/10/15 05:10:46 comparison tracing: enabled 2021/10/15 05:10:46 extra coverage: enabled 2021/10/15 05:10:46 setuid sandbox: enabled 2021/10/15 05:10:46 namespace sandbox: enabled 2021/10/15 05:10:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/15 05:10:46 fault injection: enabled 2021/10/15 05:10:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/15 05:10:46 net packet injection: enabled 2021/10/15 05:10:46 net device setup: enabled 2021/10/15 05:10:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/15 05:10:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/15 05:10:46 USB emulation: enabled 2021/10/15 05:10:46 hci packet injection: enabled 2021/10/15 05:10:46 wifi device emulation: enabled 2021/10/15 05:10:46 802.15.4 emulation: enabled 2021/10/15 05:10:46 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 64.980094][ T6547] cgroup: Unknown subsys name 'net' [ 64.996260][ T6547] cgroup: Unknown subsys name 'rlimit' 2021/10/15 05:10:47 fetching corpus: 50, signal 46300/50089 (executing program) 2021/10/15 05:10:47 fetching corpus: 100, signal 67695/73258 (executing program) 2021/10/15 05:10:47 fetching corpus: 150, signal 89331/96609 (executing program) 2021/10/15 05:10:47 fetching corpus: 200, signal 104819/113760 (executing program) 2021/10/15 05:10:47 fetching corpus: 250, signal 114899/125476 (executing program) 2021/10/15 05:10:47 fetching corpus: 300, signal 125677/137850 (executing program) 2021/10/15 05:10:47 fetching corpus: 350, signal 141814/155433 (executing program) 2021/10/15 05:10:47 fetching corpus: 400, signal 150837/166008 (executing program) 2021/10/15 05:10:48 fetching corpus: 450, signal 163282/179928 (executing program) 2021/10/15 05:10:48 fetching corpus: 500, signal 169495/187678 (executing program) 2021/10/15 05:10:48 fetching corpus: 550, signal 179753/199322 (executing program) 2021/10/15 05:10:48 fetching corpus: 600, signal 187869/208865 (executing program) 2021/10/15 05:10:48 fetching corpus: 650, signal 194614/217026 (executing program) 2021/10/15 05:10:48 fetching corpus: 700, signal 201113/224896 (executing program) 2021/10/15 05:10:48 fetching corpus: 750, signal 211505/236498 (executing program) 2021/10/15 05:10:48 fetching corpus: 800, signal 218420/244712 (executing program) 2021/10/15 05:10:49 fetching corpus: 850, signal 223918/251574 (executing program) 2021/10/15 05:10:49 fetching corpus: 900, signal 229712/258680 (executing program) 2021/10/15 05:10:49 fetching corpus: 950, signal 234030/264352 (executing program) 2021/10/15 05:10:49 fetching corpus: 1000, signal 239093/270750 (executing program) 2021/10/15 05:10:49 fetching corpus: 1050, signal 245810/278613 (executing program) 2021/10/15 05:10:49 fetching corpus: 1100, signal 252333/286304 (executing program) 2021/10/15 05:10:49 fetching corpus: 1150, signal 257445/292628 (executing program) 2021/10/15 05:10:49 fetching corpus: 1200, signal 261806/298261 (executing program) 2021/10/15 05:10:50 fetching corpus: 1250, signal 265512/303220 (executing program) 2021/10/15 05:10:50 fetching corpus: 1300, signal 272148/310943 (executing program) 2021/10/15 05:10:50 fetching corpus: 1350, signal 277102/317067 (executing program) 2021/10/15 05:10:50 fetching corpus: 1400, signal 281882/323033 (executing program) 2021/10/15 05:10:50 fetching corpus: 1450, signal 285382/327744 (executing program) 2021/10/15 05:10:50 fetching corpus: 1500, signal 289668/333173 (executing program) 2021/10/15 05:10:50 fetching corpus: 1550, signal 293863/338550 (executing program) 2021/10/15 05:10:50 fetching corpus: 1600, signal 297641/343437 (executing program) 2021/10/15 05:10:50 fetching corpus: 1650, signal 302707/349513 (executing program) 2021/10/15 05:10:51 fetching corpus: 1700, signal 306195/354095 (executing program) 2021/10/15 05:10:51 fetching corpus: 1750, signal 310189/359143 (executing program) 2021/10/15 05:10:51 fetching corpus: 1800, signal 315084/364996 (executing program) 2021/10/15 05:10:51 fetching corpus: 1850, signal 318782/369754 (executing program) 2021/10/15 05:10:51 fetching corpus: 1900, signal 322603/374562 (executing program) 2021/10/15 05:10:51 fetching corpus: 1950, signal 325015/378151 (executing program) 2021/10/15 05:10:51 fetching corpus: 2000, signal 328323/382522 (executing program) 2021/10/15 05:10:51 fetching corpus: 2050, signal 331164/386441 (executing program) 2021/10/15 05:10:52 fetching corpus: 2100, signal 333824/390154 (executing program) 2021/10/15 05:10:52 fetching corpus: 2150, signal 337497/394746 (executing program) 2021/10/15 05:10:52 fetching corpus: 2200, signal 340296/398562 (executing program) 2021/10/15 05:10:52 fetching corpus: 2250, signal 342863/402184 (executing program) 2021/10/15 05:10:52 fetching corpus: 2300, signal 345655/405950 (executing program) 2021/10/15 05:10:52 fetching corpus: 2350, signal 348547/409787 (executing program) 2021/10/15 05:10:52 fetching corpus: 2400, signal 352000/414164 (executing program) [ 71.027371][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.033900][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/15 05:10:53 fetching corpus: 2450, signal 354248/417463 (executing program) 2021/10/15 05:10:53 fetching corpus: 2500, signal 358070/422158 (executing program) 2021/10/15 05:10:53 fetching corpus: 2550, signal 361161/426137 (executing program) 2021/10/15 05:10:53 fetching corpus: 2600, signal 363312/429325 (executing program) 2021/10/15 05:10:53 fetching corpus: 2650, signal 365917/432871 (executing program) 2021/10/15 05:10:53 fetching corpus: 2700, signal 368182/436104 (executing program) 2021/10/15 05:10:53 fetching corpus: 2750, signal 370504/439367 (executing program) 2021/10/15 05:10:53 fetching corpus: 2800, signal 373772/443509 (executing program) 2021/10/15 05:10:53 fetching corpus: 2850, signal 376802/447435 (executing program) 2021/10/15 05:10:54 fetching corpus: 2900, signal 379260/450854 (executing program) 2021/10/15 05:10:54 fetching corpus: 2950, signal 381514/454023 (executing program) 2021/10/15 05:10:54 fetching corpus: 3000, signal 383159/456705 (executing program) 2021/10/15 05:10:54 fetching corpus: 3050, signal 384969/459476 (executing program) 2021/10/15 05:10:54 fetching corpus: 3100, signal 387329/462726 (executing program) 2021/10/15 05:10:54 fetching corpus: 3150, signal 389560/465847 (executing program) 2021/10/15 05:10:54 fetching corpus: 3200, signal 391547/468779 (executing program) 2021/10/15 05:10:54 fetching corpus: 3250, signal 393808/471880 (executing program) 2021/10/15 05:10:55 fetching corpus: 3300, signal 398008/476741 (executing program) 2021/10/15 05:10:55 fetching corpus: 3350, signal 399670/479341 (executing program) 2021/10/15 05:10:55 fetching corpus: 3400, signal 402113/482576 (executing program) 2021/10/15 05:10:55 fetching corpus: 3450, signal 404486/485764 (executing program) 2021/10/15 05:10:55 fetching corpus: 3500, signal 406913/489001 (executing program) 2021/10/15 05:10:55 fetching corpus: 3550, signal 409209/492080 (executing program) 2021/10/15 05:10:55 fetching corpus: 3600, signal 410744/494560 (executing program) 2021/10/15 05:10:56 fetching corpus: 3650, signal 412395/497121 (executing program) 2021/10/15 05:10:56 fetching corpus: 3700, signal 414112/499690 (executing program) 2021/10/15 05:10:56 fetching corpus: 3750, signal 415957/502403 (executing program) 2021/10/15 05:10:56 fetching corpus: 3800, signal 417729/505028 (executing program) 2021/10/15 05:10:56 fetching corpus: 3850, signal 419005/507219 (executing program) 2021/10/15 05:10:56 fetching corpus: 3900, signal 420854/509814 (executing program) 2021/10/15 05:10:56 fetching corpus: 3950, signal 422996/512717 (executing program) 2021/10/15 05:10:56 fetching corpus: 4000, signal 425531/515978 (executing program) 2021/10/15 05:10:57 fetching corpus: 4050, signal 427855/518979 (executing program) 2021/10/15 05:10:57 fetching corpus: 4100, signal 430123/521929 (executing program) 2021/10/15 05:10:57 fetching corpus: 4150, signal 431367/524100 (executing program) 2021/10/15 05:10:57 fetching corpus: 4200, signal 433682/527096 (executing program) 2021/10/15 05:10:57 fetching corpus: 4250, signal 435289/529539 (executing program) 2021/10/15 05:10:57 fetching corpus: 4300, signal 436922/531965 (executing program) 2021/10/15 05:10:57 fetching corpus: 4350, signal 438781/534611 (executing program) 2021/10/15 05:10:58 fetching corpus: 4400, signal 440630/537177 (executing program) 2021/10/15 05:10:58 fetching corpus: 4450, signal 442011/539371 (executing program) 2021/10/15 05:10:58 fetching corpus: 4500, signal 443769/541833 (executing program) 2021/10/15 05:10:58 fetching corpus: 4550, signal 445304/544168 (executing program) 2021/10/15 05:10:58 fetching corpus: 4600, signal 446784/546469 (executing program) 2021/10/15 05:10:58 fetching corpus: 4650, signal 448409/548870 (executing program) 2021/10/15 05:10:58 fetching corpus: 4700, signal 450240/551384 (executing program) 2021/10/15 05:10:58 fetching corpus: 4750, signal 451490/553494 (executing program) 2021/10/15 05:10:59 fetching corpus: 4800, signal 452903/555674 (executing program) 2021/10/15 05:10:59 fetching corpus: 4850, signal 454515/557998 (executing program) 2021/10/15 05:10:59 fetching corpus: 4900, signal 456023/560261 (executing program) 2021/10/15 05:10:59 fetching corpus: 4950, signal 457517/562500 (executing program) 2021/10/15 05:10:59 fetching corpus: 5000, signal 458822/564554 (executing program) 2021/10/15 05:10:59 fetching corpus: 5050, signal 460040/566579 (executing program) 2021/10/15 05:10:59 fetching corpus: 5100, signal 462626/569687 (executing program) 2021/10/15 05:10:59 fetching corpus: 5150, signal 464488/572178 (executing program) 2021/10/15 05:10:59 fetching corpus: 5200, signal 465648/574104 (executing program) 2021/10/15 05:11:00 fetching corpus: 5250, signal 467205/576379 (executing program) 2021/10/15 05:11:00 fetching corpus: 5300, signal 468769/578621 (executing program) 2021/10/15 05:11:00 fetching corpus: 5350, signal 470427/580931 (executing program) 2021/10/15 05:11:00 fetching corpus: 5400, signal 471955/583169 (executing program) 2021/10/15 05:11:00 fetching corpus: 5450, signal 474329/586059 (executing program) 2021/10/15 05:11:00 fetching corpus: 5500, signal 475598/588020 (executing program) 2021/10/15 05:11:00 fetching corpus: 5550, signal 477767/590699 (executing program) 2021/10/15 05:11:00 fetching corpus: 5600, signal 478794/592510 (executing program) 2021/10/15 05:11:01 fetching corpus: 5650, signal 480262/594649 (executing program) 2021/10/15 05:11:01 fetching corpus: 5700, signal 481781/596779 (executing program) 2021/10/15 05:11:01 fetching corpus: 5750, signal 483194/598864 (executing program) 2021/10/15 05:11:01 fetching corpus: 5800, signal 484918/601166 (executing program) 2021/10/15 05:11:01 fetching corpus: 5850, signal 486519/603371 (executing program) 2021/10/15 05:11:01 fetching corpus: 5900, signal 487651/605205 (executing program) 2021/10/15 05:11:01 fetching corpus: 5950, signal 488856/607073 (executing program) 2021/10/15 05:11:01 fetching corpus: 6000, signal 490121/609045 (executing program) 2021/10/15 05:11:02 fetching corpus: 6050, signal 491626/611109 (executing program) 2021/10/15 05:11:02 fetching corpus: 6100, signal 493271/613333 (executing program) 2021/10/15 05:11:02 fetching corpus: 6150, signal 494604/615259 (executing program) 2021/10/15 05:11:02 fetching corpus: 6200, signal 496278/617484 (executing program) 2021/10/15 05:11:02 fetching corpus: 6250, signal 498091/619769 (executing program) 2021/10/15 05:11:02 fetching corpus: 6300, signal 499940/622109 (executing program) 2021/10/15 05:11:02 fetching corpus: 6350, signal 501065/623883 (executing program) 2021/10/15 05:11:02 fetching corpus: 6400, signal 502066/625623 (executing program) 2021/10/15 05:11:03 fetching corpus: 6450, signal 503263/627435 (executing program) 2021/10/15 05:11:03 fetching corpus: 6500, signal 507380/631422 (executing program) 2021/10/15 05:11:03 fetching corpus: 6550, signal 508663/633300 (executing program) 2021/10/15 05:11:03 fetching corpus: 6600, signal 510112/635267 (executing program) 2021/10/15 05:11:03 fetching corpus: 6650, signal 511221/637012 (executing program) 2021/10/15 05:11:03 fetching corpus: 6700, signal 512287/638700 (executing program) 2021/10/15 05:11:03 fetching corpus: 6750, signal 513744/640670 (executing program) 2021/10/15 05:11:03 fetching corpus: 6800, signal 514681/642316 (executing program) 2021/10/15 05:11:04 fetching corpus: 6850, signal 515592/643930 (executing program) 2021/10/15 05:11:04 fetching corpus: 6900, signal 516905/645842 (executing program) 2021/10/15 05:11:04 fetching corpus: 6950, signal 517871/647447 (executing program) 2021/10/15 05:11:04 fetching corpus: 7000, signal 518865/649064 (executing program) 2021/10/15 05:11:04 fetching corpus: 7050, signal 520130/650910 (executing program) 2021/10/15 05:11:04 fetching corpus: 7100, signal 521421/652726 (executing program) 2021/10/15 05:11:04 fetching corpus: 7150, signal 522751/654597 (executing program) 2021/10/15 05:11:04 fetching corpus: 7200, signal 523902/656304 (executing program) 2021/10/15 05:11:04 fetching corpus: 7250, signal 524984/657898 (executing program) 2021/10/15 05:11:05 fetching corpus: 7300, signal 525881/659428 (executing program) 2021/10/15 05:11:05 fetching corpus: 7350, signal 527219/661280 (executing program) 2021/10/15 05:11:05 fetching corpus: 7400, signal 528243/662939 (executing program) 2021/10/15 05:11:05 fetching corpus: 7450, signal 529188/664485 (executing program) 2021/10/15 05:11:05 fetching corpus: 7500, signal 530293/666169 (executing program) 2021/10/15 05:11:05 fetching corpus: 7550, signal 531735/668072 (executing program) 2021/10/15 05:11:05 fetching corpus: 7600, signal 534465/670852 (executing program) 2021/10/15 05:11:05 fetching corpus: 7650, signal 535567/672472 (executing program) 2021/10/15 05:11:05 fetching corpus: 7700, signal 536302/673852 (executing program) 2021/10/15 05:11:06 fetching corpus: 7750, signal 537163/675313 (executing program) 2021/10/15 05:11:06 fetching corpus: 7800, signal 538333/677038 (executing program) 2021/10/15 05:11:06 fetching corpus: 7850, signal 539306/678588 (executing program) 2021/10/15 05:11:06 fetching corpus: 7900, signal 540412/680228 (executing program) 2021/10/15 05:11:06 fetching corpus: 7950, signal 541495/681813 (executing program) 2021/10/15 05:11:06 fetching corpus: 8000, signal 542419/683311 (executing program) 2021/10/15 05:11:06 fetching corpus: 8050, signal 543320/684813 (executing program) 2021/10/15 05:11:06 fetching corpus: 8100, signal 544368/686333 (executing program) 2021/10/15 05:11:07 fetching corpus: 8150, signal 545775/688131 (executing program) 2021/10/15 05:11:07 fetching corpus: 8200, signal 546800/689672 (executing program) 2021/10/15 05:11:07 fetching corpus: 8250, signal 547834/691232 (executing program) 2021/10/15 05:11:07 fetching corpus: 8300, signal 549688/693288 (executing program) 2021/10/15 05:11:07 fetching corpus: 8350, signal 551190/695130 (executing program) 2021/10/15 05:11:07 fetching corpus: 8400, signal 552035/696512 (executing program) 2021/10/15 05:11:07 fetching corpus: 8450, signal 552863/697914 (executing program) 2021/10/15 05:11:08 fetching corpus: 8500, signal 554480/699802 (executing program) 2021/10/15 05:11:08 fetching corpus: 8550, signal 555595/701387 (executing program) 2021/10/15 05:11:08 fetching corpus: 8600, signal 556599/702868 (executing program) 2021/10/15 05:11:08 fetching corpus: 8650, signal 557451/704246 (executing program) 2021/10/15 05:11:08 fetching corpus: 8700, signal 558324/705665 (executing program) 2021/10/15 05:11:08 fetching corpus: 8750, signal 559558/707315 (executing program) 2021/10/15 05:11:08 fetching corpus: 8800, signal 560643/708835 (executing program) 2021/10/15 05:11:08 fetching corpus: 8850, signal 561646/710367 (executing program) 2021/10/15 05:11:08 fetching corpus: 8900, signal 562422/711680 (executing program) 2021/10/15 05:11:09 fetching corpus: 8950, signal 563490/713177 (executing program) 2021/10/15 05:11:09 fetching corpus: 9000, signal 564411/714588 (executing program) 2021/10/15 05:11:09 fetching corpus: 9050, signal 565331/715938 (executing program) 2021/10/15 05:11:09 fetching corpus: 9100, signal 566186/717258 (executing program) 2021/10/15 05:11:09 fetching corpus: 9150, signal 567304/718799 (executing program) 2021/10/15 05:11:09 fetching corpus: 9200, signal 568256/720198 (executing program) 2021/10/15 05:11:09 fetching corpus: 9250, signal 568849/721383 (executing program) 2021/10/15 05:11:09 fetching corpus: 9300, signal 569873/722810 (executing program) 2021/10/15 05:11:10 fetching corpus: 9350, signal 570528/724014 (executing program) 2021/10/15 05:11:10 fetching corpus: 9400, signal 571496/725418 (executing program) 2021/10/15 05:11:10 fetching corpus: 9450, signal 572351/726749 (executing program) 2021/10/15 05:11:10 fetching corpus: 9500, signal 572913/727926 (executing program) 2021/10/15 05:11:10 fetching corpus: 9550, signal 573900/729353 (executing program) 2021/10/15 05:11:10 fetching corpus: 9600, signal 575223/730940 (executing program) 2021/10/15 05:11:10 fetching corpus: 9650, signal 576295/732408 (executing program) 2021/10/15 05:11:11 fetching corpus: 9700, signal 577663/734024 (executing program) 2021/10/15 05:11:11 fetching corpus: 9750, signal 578807/735529 (executing program) 2021/10/15 05:11:11 fetching corpus: 9800, signal 580138/737074 (executing program) 2021/10/15 05:11:11 fetching corpus: 9850, signal 581353/738578 (executing program) 2021/10/15 05:11:11 fetching corpus: 9900, signal 582217/739894 (executing program) 2021/10/15 05:11:11 fetching corpus: 9950, signal 583155/741254 (executing program) 2021/10/15 05:11:11 fetching corpus: 10000, signal 583986/742568 (executing program) 2021/10/15 05:11:11 fetching corpus: 10050, signal 584906/743919 (executing program) 2021/10/15 05:11:12 fetching corpus: 10100, signal 585596/745081 (executing program) 2021/10/15 05:11:12 fetching corpus: 10150, signal 586443/746350 (executing program) 2021/10/15 05:11:12 fetching corpus: 10200, signal 587455/747718 (executing program) 2021/10/15 05:11:12 fetching corpus: 10250, signal 588178/748876 (executing program) 2021/10/15 05:11:12 fetching corpus: 10300, signal 588842/750014 (executing program) 2021/10/15 05:11:12 fetching corpus: 10350, signal 589365/751078 (executing program) 2021/10/15 05:11:12 fetching corpus: 10400, signal 590104/752279 (executing program) 2021/10/15 05:11:12 fetching corpus: 10450, signal 590659/753364 (executing program) 2021/10/15 05:11:12 fetching corpus: 10500, signal 591530/754653 (executing program) 2021/10/15 05:11:13 fetching corpus: 10550, signal 592483/755941 (executing program) 2021/10/15 05:11:13 fetching corpus: 10600, signal 593182/757118 (executing program) 2021/10/15 05:11:13 fetching corpus: 10650, signal 595187/758987 (executing program) 2021/10/15 05:11:13 fetching corpus: 10700, signal 595937/760161 (executing program) 2021/10/15 05:11:13 fetching corpus: 10750, signal 596594/761240 (executing program) 2021/10/15 05:11:13 fetching corpus: 10800, signal 597155/762343 (executing program) 2021/10/15 05:11:13 fetching corpus: 10850, signal 598056/763603 (executing program) 2021/10/15 05:11:13 fetching corpus: 10900, signal 598922/764788 (executing program) 2021/10/15 05:11:14 fetching corpus: 10950, signal 599687/765943 (executing program) 2021/10/15 05:11:14 fetching corpus: 11000, signal 600557/767167 (executing program) 2021/10/15 05:11:14 fetching corpus: 11050, signal 601472/768435 (executing program) 2021/10/15 05:11:14 fetching corpus: 11100, signal 602164/769573 (executing program) 2021/10/15 05:11:14 fetching corpus: 11150, signal 603186/770911 (executing program) 2021/10/15 05:11:14 fetching corpus: 11200, signal 603908/772045 (executing program) 2021/10/15 05:11:14 fetching corpus: 11250, signal 604772/773230 (executing program) 2021/10/15 05:11:14 fetching corpus: 11300, signal 605465/774397 (executing program) 2021/10/15 05:11:15 fetching corpus: 11350, signal 606083/775472 (executing program) 2021/10/15 05:11:15 fetching corpus: 11400, signal 606693/776526 (executing program) 2021/10/15 05:11:15 fetching corpus: 11450, signal 607521/777679 (executing program) 2021/10/15 05:11:15 fetching corpus: 11500, signal 608273/778737 (executing program) 2021/10/15 05:11:15 fetching corpus: 11550, signal 609196/779939 (executing program) 2021/10/15 05:11:15 fetching corpus: 11600, signal 609806/781003 (executing program) 2021/10/15 05:11:15 fetching corpus: 11650, signal 610968/782327 (executing program) 2021/10/15 05:11:15 fetching corpus: 11700, signal 611668/783468 (executing program) 2021/10/15 05:11:16 fetching corpus: 11750, signal 612840/784758 (executing program) 2021/10/15 05:11:16 fetching corpus: 11800, signal 613443/785781 (executing program) 2021/10/15 05:11:16 fetching corpus: 11850, signal 614262/786950 (executing program) 2021/10/15 05:11:16 fetching corpus: 11900, signal 614956/788004 (executing program) 2021/10/15 05:11:16 fetching corpus: 11950, signal 615754/789143 (executing program) 2021/10/15 05:11:16 fetching corpus: 12000, signal 616428/790234 (executing program) 2021/10/15 05:11:16 fetching corpus: 12050, signal 617333/791409 (executing program) 2021/10/15 05:11:16 fetching corpus: 12100, signal 618051/792494 (executing program) 2021/10/15 05:11:16 fetching corpus: 12150, signal 618682/793535 (executing program) 2021/10/15 05:11:17 fetching corpus: 12200, signal 619641/794739 (executing program) 2021/10/15 05:11:17 fetching corpus: 12250, signal 620345/795756 (executing program) 2021/10/15 05:11:17 fetching corpus: 12300, signal 621261/796932 (executing program) 2021/10/15 05:11:17 fetching corpus: 12350, signal 621907/797936 (executing program) 2021/10/15 05:11:17 fetching corpus: 12400, signal 622496/798920 (executing program) 2021/10/15 05:11:17 fetching corpus: 12450, signal 623148/799952 (executing program) 2021/10/15 05:11:17 fetching corpus: 12500, signal 624246/801167 (executing program) 2021/10/15 05:11:17 fetching corpus: 12550, signal 624946/802221 (executing program) 2021/10/15 05:11:18 fetching corpus: 12600, signal 625565/803226 (executing program) 2021/10/15 05:11:18 fetching corpus: 12650, signal 626380/804271 (executing program) 2021/10/15 05:11:18 fetching corpus: 12700, signal 627212/805356 (executing program) 2021/10/15 05:11:18 fetching corpus: 12750, signal 628034/806418 (executing program) 2021/10/15 05:11:18 fetching corpus: 12800, signal 628869/807478 (executing program) 2021/10/15 05:11:18 fetching corpus: 12850, signal 629460/808434 (executing program) 2021/10/15 05:11:18 fetching corpus: 12900, signal 630134/809426 (executing program) 2021/10/15 05:11:18 fetching corpus: 12950, signal 630749/810399 (executing program) 2021/10/15 05:11:18 fetching corpus: 13000, signal 631395/811424 (executing program) 2021/10/15 05:11:19 fetching corpus: 13050, signal 632294/812491 (executing program) 2021/10/15 05:11:19 fetching corpus: 13100, signal 633479/813727 (executing program) 2021/10/15 05:11:19 fetching corpus: 13150, signal 634109/814660 (executing program) 2021/10/15 05:11:19 fetching corpus: 13200, signal 634674/815622 (executing program) 2021/10/15 05:11:19 fetching corpus: 13250, signal 635827/816880 (executing program) 2021/10/15 05:11:19 fetching corpus: 13300, signal 636423/817849 (executing program) 2021/10/15 05:11:20 fetching corpus: 13350, signal 637157/818870 (executing program) 2021/10/15 05:11:20 fetching corpus: 13400, signal 637983/819900 (executing program) 2021/10/15 05:11:20 fetching corpus: 13450, signal 638506/820781 (executing program) 2021/10/15 05:11:20 fetching corpus: 13500, signal 639208/821764 (executing program) 2021/10/15 05:11:20 fetching corpus: 13550, signal 639832/822697 (executing program) 2021/10/15 05:11:20 fetching corpus: 13600, signal 640353/823614 (executing program) 2021/10/15 05:11:20 fetching corpus: 13650, signal 641104/824607 (executing program) 2021/10/15 05:11:20 fetching corpus: 13700, signal 641821/825634 (executing program) 2021/10/15 05:11:20 fetching corpus: 13750, signal 642557/826611 (executing program) 2021/10/15 05:11:21 fetching corpus: 13800, signal 643109/827496 (executing program) 2021/10/15 05:11:21 fetching corpus: 13850, signal 643958/828530 (executing program) 2021/10/15 05:11:21 fetching corpus: 13900, signal 644550/829433 (executing program) 2021/10/15 05:11:21 fetching corpus: 13950, signal 645020/830324 (executing program) 2021/10/15 05:11:21 fetching corpus: 14000, signal 645698/831278 (executing program) 2021/10/15 05:11:21 fetching corpus: 14050, signal 646295/832158 (executing program) 2021/10/15 05:11:21 fetching corpus: 14100, signal 647062/833135 (executing program) 2021/10/15 05:11:21 fetching corpus: 14150, signal 647611/834031 (executing program) 2021/10/15 05:11:22 fetching corpus: 14200, signal 648461/835046 (executing program) 2021/10/15 05:11:22 fetching corpus: 14250, signal 649007/835911 (executing program) 2021/10/15 05:11:22 fetching corpus: 14300, signal 649569/836851 (executing program) 2021/10/15 05:11:22 fetching corpus: 14350, signal 650126/837710 (executing program) 2021/10/15 05:11:22 fetching corpus: 14400, signal 650771/838587 (executing program) 2021/10/15 05:11:22 fetching corpus: 14450, signal 651351/839434 (executing program) 2021/10/15 05:11:22 fetching corpus: 14500, signal 652052/840321 (executing program) 2021/10/15 05:11:22 fetching corpus: 14550, signal 652963/841312 (executing program) 2021/10/15 05:11:23 fetching corpus: 14600, signal 653522/842182 (executing program) 2021/10/15 05:11:23 fetching corpus: 14650, signal 654211/843101 (executing program) 2021/10/15 05:11:23 fetching corpus: 14700, signal 654656/843899 (executing program) 2021/10/15 05:11:23 fetching corpus: 14750, signal 655481/844864 (executing program) 2021/10/15 05:11:23 fetching corpus: 14800, signal 656215/845751 (executing program) 2021/10/15 05:11:23 fetching corpus: 14850, signal 656803/846604 (executing program) 2021/10/15 05:11:23 fetching corpus: 14900, signal 657284/847436 (executing program) 2021/10/15 05:11:23 fetching corpus: 14950, signal 658042/848326 (executing program) 2021/10/15 05:11:24 fetching corpus: 15000, signal 659568/849531 (executing program) 2021/10/15 05:11:24 fetching corpus: 15050, signal 660018/850334 (executing program) 2021/10/15 05:11:24 fetching corpus: 15100, signal 660524/851168 (executing program) 2021/10/15 05:11:24 fetching corpus: 15150, signal 660951/851983 (executing program) 2021/10/15 05:11:24 fetching corpus: 15200, signal 661554/852890 (executing program) 2021/10/15 05:11:24 fetching corpus: 15250, signal 662208/853746 (executing program) 2021/10/15 05:11:24 fetching corpus: 15300, signal 662681/854528 (executing program) 2021/10/15 05:11:25 fetching corpus: 15350, signal 663226/855372 (executing program) 2021/10/15 05:11:25 fetching corpus: 15400, signal 663668/856181 (executing program) 2021/10/15 05:11:25 fetching corpus: 15450, signal 664180/857011 (executing program) 2021/10/15 05:11:25 fetching corpus: 15500, signal 664844/857878 (executing program) 2021/10/15 05:11:25 fetching corpus: 15550, signal 665357/858703 (executing program) 2021/10/15 05:11:25 fetching corpus: 15600, signal 666018/859530 (executing program) 2021/10/15 05:11:25 fetching corpus: 15650, signal 666394/860261 (executing program) 2021/10/15 05:11:25 fetching corpus: 15700, signal 666854/860988 (executing program) 2021/10/15 05:11:25 fetching corpus: 15750, signal 667611/861898 (executing program) 2021/10/15 05:11:25 fetching corpus: 15800, signal 668190/862718 (executing program) 2021/10/15 05:11:26 fetching corpus: 15850, signal 668755/863540 (executing program) 2021/10/15 05:11:26 fetching corpus: 15900, signal 669345/864345 (executing program) 2021/10/15 05:11:26 fetching corpus: 15950, signal 669984/865201 (executing program) 2021/10/15 05:11:26 fetching corpus: 16000, signal 670440/865953 (executing program) 2021/10/15 05:11:26 fetching corpus: 16050, signal 671033/866801 (executing program) 2021/10/15 05:11:26 fetching corpus: 16100, signal 671491/867584 (executing program) 2021/10/15 05:11:26 fetching corpus: 16150, signal 672085/868354 (executing program) 2021/10/15 05:11:26 fetching corpus: 16200, signal 672551/869108 (executing program) 2021/10/15 05:11:27 fetching corpus: 16250, signal 673014/869870 (executing program) 2021/10/15 05:11:27 fetching corpus: 16300, signal 673435/870607 (executing program) 2021/10/15 05:11:27 fetching corpus: 16350, signal 674081/871408 (executing program) 2021/10/15 05:11:27 fetching corpus: 16400, signal 674591/872208 (executing program) 2021/10/15 05:11:27 fetching corpus: 16450, signal 675135/872986 (executing program) 2021/10/15 05:11:27 fetching corpus: 16500, signal 675736/873745 (executing program) 2021/10/15 05:11:27 fetching corpus: 16550, signal 676040/874422 (executing program) 2021/10/15 05:11:28 fetching corpus: 16600, signal 677007/875374 (executing program) 2021/10/15 05:11:28 fetching corpus: 16650, signal 677571/876136 (executing program) 2021/10/15 05:11:28 fetching corpus: 16700, signal 678137/876925 (executing program) 2021/10/15 05:11:28 fetching corpus: 16750, signal 678677/877675 (executing program) 2021/10/15 05:11:28 fetching corpus: 16800, signal 679126/878414 (executing program) 2021/10/15 05:11:28 fetching corpus: 16850, signal 679653/879183 (executing program) 2021/10/15 05:11:28 fetching corpus: 16900, signal 680181/879965 (executing program) 2021/10/15 05:11:28 fetching corpus: 16950, signal 680707/880723 (executing program) 2021/10/15 05:11:28 fetching corpus: 17000, signal 681192/881436 (executing program) 2021/10/15 05:11:29 fetching corpus: 17050, signal 681755/882153 (executing program) 2021/10/15 05:11:29 fetching corpus: 17100, signal 682299/882863 (executing program) 2021/10/15 05:11:29 fetching corpus: 17150, signal 682736/883563 (executing program) 2021/10/15 05:11:29 fetching corpus: 17200, signal 683289/884342 (executing program) 2021/10/15 05:11:29 fetching corpus: 17250, signal 683817/885057 (executing program) 2021/10/15 05:11:29 fetching corpus: 17300, signal 684340/885814 (executing program) 2021/10/15 05:11:29 fetching corpus: 17350, signal 684855/886550 (executing program) 2021/10/15 05:11:30 fetching corpus: 17400, signal 685392/887269 (executing program) 2021/10/15 05:11:30 fetching corpus: 17450, signal 685847/887989 (executing program) 2021/10/15 05:11:30 fetching corpus: 17500, signal 686320/888720 (executing program) 2021/10/15 05:11:30 fetching corpus: 17550, signal 686910/889481 (executing program) 2021/10/15 05:11:30 fetching corpus: 17600, signal 687427/890206 (executing program) 2021/10/15 05:11:30 fetching corpus: 17650, signal 687921/890907 (executing program) 2021/10/15 05:11:31 fetching corpus: 17700, signal 688594/891644 (executing program) 2021/10/15 05:11:31 fetching corpus: 17750, signal 689273/892402 (executing program) 2021/10/15 05:11:31 fetching corpus: 17800, signal 689721/893096 (executing program) 2021/10/15 05:11:31 fetching corpus: 17850, signal 690323/893803 (executing program) 2021/10/15 05:11:31 fetching corpus: 17900, signal 690868/894530 (executing program) 2021/10/15 05:11:31 fetching corpus: 17950, signal 691285/895186 (executing program) 2021/10/15 05:11:31 fetching corpus: 18000, signal 691798/895866 (executing program) 2021/10/15 05:11:31 fetching corpus: 18050, signal 692334/896574 (executing program) 2021/10/15 05:11:31 fetching corpus: 18100, signal 692715/897239 (executing program) 2021/10/15 05:11:31 fetching corpus: 18150, signal 693154/897877 (executing program) 2021/10/15 05:11:32 fetching corpus: 18200, signal 693509/898528 (executing program) 2021/10/15 05:11:32 fetching corpus: 18250, signal 694021/899195 (executing program) 2021/10/15 05:11:32 fetching corpus: 18300, signal 694951/899999 (executing program) 2021/10/15 05:11:32 fetching corpus: 18350, signal 695628/900705 (executing program) 2021/10/15 05:11:32 fetching corpus: 18400, signal 696143/901390 (executing program) 2021/10/15 05:11:32 fetching corpus: 18450, signal 696508/902036 (executing program) 2021/10/15 05:11:32 fetching corpus: 18500, signal 697108/902748 (executing program) 2021/10/15 05:11:33 fetching corpus: 18550, signal 697970/903485 (executing program) 2021/10/15 05:11:33 fetching corpus: 18600, signal 698464/904138 (executing program) 2021/10/15 05:11:33 fetching corpus: 18650, signal 698887/904775 (executing program) 2021/10/15 05:11:33 fetching corpus: 18700, signal 699405/905482 (executing program) 2021/10/15 05:11:33 fetching corpus: 18750, signal 699903/906150 (executing program) 2021/10/15 05:11:33 fetching corpus: 18800, signal 700320/906780 (executing program) 2021/10/15 05:11:33 fetching corpus: 18850, signal 701142/907489 (executing program) 2021/10/15 05:11:34 fetching corpus: 18900, signal 701720/908155 (executing program) 2021/10/15 05:11:34 fetching corpus: 18950, signal 702155/908796 (executing program) 2021/10/15 05:11:34 fetching corpus: 19000, signal 702710/909479 (executing program) 2021/10/15 05:11:34 fetching corpus: 19050, signal 703269/910129 (executing program) 2021/10/15 05:11:34 fetching corpus: 19100, signal 703725/910773 (executing program) 2021/10/15 05:11:34 fetching corpus: 19150, signal 704192/911402 (executing program) 2021/10/15 05:11:34 fetching corpus: 19200, signal 704729/912047 (executing program) 2021/10/15 05:11:34 fetching corpus: 19250, signal 705175/912685 (executing program) 2021/10/15 05:11:35 fetching corpus: 19300, signal 705605/913319 (executing program) 2021/10/15 05:11:35 fetching corpus: 19350, signal 706031/913974 (executing program) 2021/10/15 05:11:35 fetching corpus: 19400, signal 706459/914600 (executing program) 2021/10/15 05:11:35 fetching corpus: 19450, signal 706997/915236 (executing program) 2021/10/15 05:11:35 fetching corpus: 19500, signal 707594/915874 (executing program) 2021/10/15 05:11:35 fetching corpus: 19550, signal 707969/916478 (executing program) 2021/10/15 05:11:35 fetching corpus: 19600, signal 708372/917090 (executing program) 2021/10/15 05:11:35 fetching corpus: 19650, signal 708987/917730 (executing program) 2021/10/15 05:11:35 fetching corpus: 19700, signal 709342/918321 (executing program) 2021/10/15 05:11:36 fetching corpus: 19750, signal 709815/918920 (executing program) 2021/10/15 05:11:36 fetching corpus: 19800, signal 710260/919539 (executing program) 2021/10/15 05:11:36 fetching corpus: 19850, signal 710630/920138 (executing program) 2021/10/15 05:11:36 fetching corpus: 19900, signal 711004/920726 (executing program) 2021/10/15 05:11:36 fetching corpus: 19950, signal 711516/921371 (executing program) 2021/10/15 05:11:36 fetching corpus: 20000, signal 711968/921988 (executing program) 2021/10/15 05:11:36 fetching corpus: 20050, signal 712515/922590 (executing program) 2021/10/15 05:11:36 fetching corpus: 20100, signal 713034/923176 (executing program) 2021/10/15 05:11:37 fetching corpus: 20150, signal 713418/923755 (executing program) 2021/10/15 05:11:37 fetching corpus: 20200, signal 713799/924342 (executing program) 2021/10/15 05:11:37 fetching corpus: 20250, signal 714317/924955 (executing program) 2021/10/15 05:11:37 fetching corpus: 20300, signal 714689/925521 (executing program) 2021/10/15 05:11:37 fetching corpus: 20350, signal 715116/926088 (executing program) 2021/10/15 05:11:37 fetching corpus: 20400, signal 715604/926737 (executing program) 2021/10/15 05:11:37 fetching corpus: 20450, signal 716043/927301 (executing program) 2021/10/15 05:11:37 fetching corpus: 20500, signal 716473/927873 (executing program) 2021/10/15 05:11:38 fetching corpus: 20550, signal 716817/928397 (executing program) 2021/10/15 05:11:38 fetching corpus: 20600, signal 717329/928997 (executing program) 2021/10/15 05:11:38 fetching corpus: 20650, signal 717797/929622 (executing program) 2021/10/15 05:11:38 fetching corpus: 20700, signal 718166/930168 (executing program) 2021/10/15 05:11:38 fetching corpus: 20750, signal 718536/930743 (executing program) 2021/10/15 05:11:38 fetching corpus: 20800, signal 718937/931310 (executing program) 2021/10/15 05:11:38 fetching corpus: 20850, signal 719291/931835 (executing program) 2021/10/15 05:11:38 fetching corpus: 20900, signal 719894/932426 (executing program) 2021/10/15 05:11:39 fetching corpus: 20950, signal 720291/932967 (executing program) 2021/10/15 05:11:39 fetching corpus: 21000, signal 720727/933511 (executing program) 2021/10/15 05:11:39 fetching corpus: 21050, signal 721127/934047 (executing program) 2021/10/15 05:11:39 fetching corpus: 21100, signal 721608/934601 (executing program) 2021/10/15 05:11:39 fetching corpus: 21150, signal 722056/935129 (executing program) 2021/10/15 05:11:39 fetching corpus: 21200, signal 722728/935718 (executing program) 2021/10/15 05:11:39 fetching corpus: 21250, signal 723382/936306 (executing program) 2021/10/15 05:11:40 fetching corpus: 21300, signal 723852/936871 (executing program) 2021/10/15 05:11:40 fetching corpus: 21350, signal 724286/937462 (executing program) 2021/10/15 05:11:40 fetching corpus: 21400, signal 725204/938051 (executing program) 2021/10/15 05:11:40 fetching corpus: 21450, signal 725635/938616 (executing program) 2021/10/15 05:11:40 fetching corpus: 21500, signal 726187/939176 (executing program) 2021/10/15 05:11:40 fetching corpus: 21550, signal 726710/939764 (executing program) 2021/10/15 05:11:40 fetching corpus: 21600, signal 727362/940314 (executing program) 2021/10/15 05:11:40 fetching corpus: 21650, signal 727795/940868 (executing program) 2021/10/15 05:11:40 fetching corpus: 21700, signal 728178/941400 (executing program) 2021/10/15 05:11:41 fetching corpus: 21750, signal 728608/941940 (executing program) 2021/10/15 05:11:41 fetching corpus: 21800, signal 728943/942490 (executing program) 2021/10/15 05:11:41 fetching corpus: 21850, signal 729246/943018 (executing program) 2021/10/15 05:11:41 fetching corpus: 21900, signal 729544/943539 (executing program) 2021/10/15 05:11:41 fetching corpus: 21950, signal 729944/944065 (executing program) 2021/10/15 05:11:41 fetching corpus: 22000, signal 730331/944559 (executing program) 2021/10/15 05:11:41 fetching corpus: 22050, signal 730738/945089 (executing program) 2021/10/15 05:11:41 fetching corpus: 22100, signal 731207/945615 (executing program) 2021/10/15 05:11:41 fetching corpus: 22150, signal 731686/946093 (executing program) 2021/10/15 05:11:42 fetching corpus: 22200, signal 732198/946609 (executing program) 2021/10/15 05:11:42 fetching corpus: 22250, signal 732530/947108 (executing program) 2021/10/15 05:11:42 fetching corpus: 22300, signal 732980/947639 (executing program) 2021/10/15 05:11:42 fetching corpus: 22350, signal 733490/948164 (executing program) 2021/10/15 05:11:42 fetching corpus: 22400, signal 733861/948662 (executing program) 2021/10/15 05:11:42 fetching corpus: 22450, signal 734303/949152 (executing program) 2021/10/15 05:11:42 fetching corpus: 22500, signal 734760/949690 (executing program) 2021/10/15 05:11:42 fetching corpus: 22550, signal 735276/950202 (executing program) 2021/10/15 05:11:42 fetching corpus: 22600, signal 735632/950674 (executing program) 2021/10/15 05:11:42 fetching corpus: 22650, signal 736089/951177 (executing program) 2021/10/15 05:11:43 fetching corpus: 22700, signal 736609/951682 (executing program) 2021/10/15 05:11:43 fetching corpus: 22750, signal 737017/952191 (executing program) 2021/10/15 05:11:43 fetching corpus: 22800, signal 737397/952691 (executing program) 2021/10/15 05:11:43 fetching corpus: 22850, signal 737811/953160 (executing program) 2021/10/15 05:11:43 fetching corpus: 22900, signal 738195/953627 (executing program) 2021/10/15 05:11:43 fetching corpus: 22950, signal 738554/954123 (executing program) 2021/10/15 05:11:43 fetching corpus: 23000, signal 738980/954602 (executing program) 2021/10/15 05:11:44 fetching corpus: 23050, signal 739328/955103 (executing program) 2021/10/15 05:11:44 fetching corpus: 23100, signal 739847/955553 (executing program) 2021/10/15 05:11:44 fetching corpus: 23150, signal 740222/956025 (executing program) 2021/10/15 05:11:44 fetching corpus: 23200, signal 740605/956530 (executing program) 2021/10/15 05:11:44 fetching corpus: 23250, signal 740964/956985 (executing program) 2021/10/15 05:11:44 fetching corpus: 23300, signal 741396/957476 (executing program) 2021/10/15 05:11:44 fetching corpus: 23350, signal 741749/957949 (executing program) 2021/10/15 05:11:44 fetching corpus: 23400, signal 742123/958440 (executing program) 2021/10/15 05:11:44 fetching corpus: 23450, signal 742395/958925 (executing program) 2021/10/15 05:11:45 fetching corpus: 23500, signal 742691/959378 (executing program) 2021/10/15 05:11:45 fetching corpus: 23550, signal 743169/959866 (executing program) 2021/10/15 05:11:45 fetching corpus: 23600, signal 743493/960327 (executing program) 2021/10/15 05:11:45 fetching corpus: 23650, signal 743930/960785 (executing program) 2021/10/15 05:11:45 fetching corpus: 23700, signal 744355/961255 (executing program) 2021/10/15 05:11:45 fetching corpus: 23750, signal 744912/961748 (executing program) 2021/10/15 05:11:45 fetching corpus: 23800, signal 745239/962210 (executing program) 2021/10/15 05:11:45 fetching corpus: 23850, signal 746683/962682 (executing program) 2021/10/15 05:11:46 fetching corpus: 23900, signal 747178/963112 (executing program) 2021/10/15 05:11:46 fetching corpus: 23950, signal 747698/963553 (executing program) 2021/10/15 05:11:46 fetching corpus: 24000, signal 748076/963979 (executing program) 2021/10/15 05:11:46 fetching corpus: 24050, signal 749163/964426 (executing program) 2021/10/15 05:11:46 fetching corpus: 24100, signal 749497/964548 (executing program) 2021/10/15 05:11:46 fetching corpus: 24150, signal 749855/964548 (executing program) 2021/10/15 05:11:46 fetching corpus: 24200, signal 750115/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24250, signal 750450/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24300, signal 750903/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24350, signal 751246/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24400, signal 751715/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24450, signal 752165/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24500, signal 752618/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24550, signal 752994/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24600, signal 753427/964548 (executing program) 2021/10/15 05:11:47 fetching corpus: 24650, signal 754035/964548 (executing program) 2021/10/15 05:11:48 fetching corpus: 24700, signal 754530/964548 (executing program) 2021/10/15 05:11:48 fetching corpus: 24750, signal 755004/964548 (executing program) 2021/10/15 05:11:48 fetching corpus: 24800, signal 755308/964548 (executing program) 2021/10/15 05:11:48 fetching corpus: 24850, signal 755653/964548 (executing program) 2021/10/15 05:11:48 fetching corpus: 24900, signal 755956/964548 (executing program) 2021/10/15 05:11:48 fetching corpus: 24950, signal 756351/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25000, signal 756677/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25050, signal 757004/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25100, signal 757276/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25150, signal 757560/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25200, signal 757890/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25250, signal 758303/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25300, signal 758602/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25350, signal 759134/964548 (executing program) 2021/10/15 05:11:49 fetching corpus: 25400, signal 759528/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25450, signal 759846/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25500, signal 760154/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25550, signal 760500/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25600, signal 761342/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25650, signal 761752/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25700, signal 762011/964548 (executing program) 2021/10/15 05:11:50 fetching corpus: 25750, signal 762473/964548 (executing program) [ 132.461113][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.467827][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/15 05:11:58 fetching corpus: 25800, signal 762813/964548 (executing program) 2021/10/15 05:11:58 fetching corpus: 25850, signal 763241/964549 (executing program) 2021/10/15 05:11:58 fetching corpus: 25900, signal 763578/964549 (executing program) 2021/10/15 05:11:58 fetching corpus: 25950, signal 764138/964549 (executing program) 2021/10/15 05:11:58 fetching corpus: 26000, signal 764492/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26050, signal 765063/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26100, signal 765360/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26150, signal 765713/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26200, signal 766066/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26250, signal 766519/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26300, signal 766790/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26350, signal 767075/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26400, signal 767410/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26450, signal 767726/964549 (executing program) 2021/10/15 05:11:59 fetching corpus: 26500, signal 768132/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26550, signal 768478/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26600, signal 768779/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26650, signal 769149/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26700, signal 769542/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26750, signal 769835/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26800, signal 770263/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26850, signal 770607/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26900, signal 771137/964549 (executing program) 2021/10/15 05:12:00 fetching corpus: 26950, signal 771437/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27000, signal 771907/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27050, signal 772241/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27100, signal 772641/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27150, signal 773306/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27200, signal 773582/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27250, signal 773800/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27300, signal 774046/964549 (executing program) 2021/10/15 05:12:01 fetching corpus: 27350, signal 774385/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27400, signal 774731/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27450, signal 774984/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27500, signal 775287/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27550, signal 775543/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27600, signal 775910/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27650, signal 776263/964549 (executing program) 2021/10/15 05:12:02 fetching corpus: 27700, signal 776671/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 27750, signal 776990/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 27800, signal 777264/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 27850, signal 777489/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 27900, signal 777963/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 27950, signal 778247/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 28000, signal 778480/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 28050, signal 778765/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 28100, signal 779103/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 28150, signal 779464/964549 (executing program) 2021/10/15 05:12:03 fetching corpus: 28200, signal 779861/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28250, signal 780278/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28300, signal 780539/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28350, signal 780842/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28400, signal 781188/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28450, signal 781544/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28500, signal 781883/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28550, signal 782194/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28600, signal 782451/964549 (executing program) 2021/10/15 05:12:04 fetching corpus: 28650, signal 782806/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 28700, signal 783219/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 28750, signal 783564/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 28800, signal 783838/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 28850, signal 784262/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 28900, signal 784584/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 28950, signal 784862/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 29000, signal 785170/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 29050, signal 785526/964549 (executing program) 2021/10/15 05:12:05 fetching corpus: 29100, signal 785897/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29150, signal 786132/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29200, signal 786414/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29250, signal 786739/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29300, signal 787030/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29350, signal 787514/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29400, signal 787778/964549 (executing program) 2021/10/15 05:12:06 fetching corpus: 29450, signal 788072/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29500, signal 788402/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29550, signal 788725/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29600, signal 788999/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29650, signal 789326/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29700, signal 789596/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29750, signal 789879/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29800, signal 790221/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29850, signal 790470/964549 (executing program) 2021/10/15 05:12:07 fetching corpus: 29900, signal 790788/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 29950, signal 791044/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30000, signal 791357/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30050, signal 791607/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30100, signal 791981/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30150, signal 792306/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30200, signal 792691/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30250, signal 792945/964549 (executing program) 2021/10/15 05:12:08 fetching corpus: 30300, signal 793316/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30350, signal 793771/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30400, signal 793995/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30450, signal 794329/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30500, signal 794633/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30550, signal 795116/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30600, signal 795632/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30650, signal 795900/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30700, signal 796210/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30750, signal 796475/964549 (executing program) 2021/10/15 05:12:09 fetching corpus: 30800, signal 796822/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 30850, signal 797071/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 30900, signal 797532/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 30950, signal 797818/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 31000, signal 798177/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 31050, signal 798419/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 31100, signal 798706/964549 (executing program) 2021/10/15 05:12:10 fetching corpus: 31150, signal 799088/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31200, signal 799430/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31250, signal 799771/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31300, signal 800129/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31350, signal 800390/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31400, signal 800715/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31450, signal 801068/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31500, signal 801305/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31550, signal 801508/964549 (executing program) 2021/10/15 05:12:11 fetching corpus: 31600, signal 801833/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31650, signal 802157/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31700, signal 802576/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31750, signal 802839/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31800, signal 803150/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31850, signal 803440/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31900, signal 803697/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 31950, signal 803978/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 32000, signal 804246/964549 (executing program) 2021/10/15 05:12:12 fetching corpus: 32050, signal 804474/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32100, signal 804763/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32150, signal 805124/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32200, signal 805467/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32250, signal 805677/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32300, signal 805994/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32350, signal 806357/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32400, signal 806715/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32450, signal 807069/964549 (executing program) 2021/10/15 05:12:13 fetching corpus: 32500, signal 807351/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32550, signal 807710/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32600, signal 808074/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32650, signal 808613/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32700, signal 808830/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32750, signal 809077/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32800, signal 809315/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32850, signal 809503/964549 (executing program) 2021/10/15 05:12:14 fetching corpus: 32900, signal 809797/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 32950, signal 810113/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 33000, signal 810397/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 33050, signal 810675/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 33100, signal 810956/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 33150, signal 811212/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 33200, signal 811486/964549 (executing program) 2021/10/15 05:12:15 fetching corpus: 33250, signal 811715/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33300, signal 811966/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33350, signal 812190/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33400, signal 812510/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33450, signal 812792/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33500, signal 813021/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33550, signal 813365/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33600, signal 813549/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33650, signal 813850/964549 (executing program) 2021/10/15 05:12:16 fetching corpus: 33700, signal 814131/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 33750, signal 814384/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 33800, signal 814686/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 33850, signal 815007/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 33900, signal 815361/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 33950, signal 815640/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 34000, signal 815960/964549 (executing program) 2021/10/15 05:12:17 fetching corpus: 34050, signal 816275/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34100, signal 816600/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34150, signal 817014/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34200, signal 817299/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34250, signal 817679/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34300, signal 817869/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34350, signal 818170/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34400, signal 818375/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34450, signal 818689/964549 (executing program) 2021/10/15 05:12:18 fetching corpus: 34500, signal 818942/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34550, signal 819275/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34600, signal 819727/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34650, signal 820050/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34700, signal 820363/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34750, signal 820664/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34800, signal 820874/964549 (executing program) 2021/10/15 05:12:19 fetching corpus: 34850, signal 821118/964549 (executing program) 2021/10/15 05:12:20 fetching corpus: 34900, signal 821422/964549 (executing program) 2021/10/15 05:12:20 fetching corpus: 34950, signal 821681/964549 (executing program) 2021/10/15 05:12:20 fetching corpus: 35000, signal 821909/964549 (executing program) 2021/10/15 05:12:20 fetching corpus: 35050, signal 822136/964549 (executing program) 2021/10/15 05:12:20 fetching corpus: 35100, signal 822547/964549 (executing program) 2021/10/15 05:12:20 fetching corpus: 35150, signal 822839/964549 (executing program) 2021/10/15 05:12:21 fetching corpus: 35200, signal 823091/964549 (executing program) 2021/10/15 05:12:21 fetching corpus: 35250, signal 823372/964549 (executing program) 2021/10/15 05:12:21 fetching corpus: 35300, signal 823699/964549 (executing program) 2021/10/15 05:12:21 fetching corpus: 35350, signal 824552/964549 (executing program) 2021/10/15 05:12:21 fetching corpus: 35400, signal 824789/964550 (executing program) 2021/10/15 05:12:21 fetching corpus: 35450, signal 825111/964550 (executing program) 2021/10/15 05:12:21 fetching corpus: 35500, signal 825455/964550 (executing program) 2021/10/15 05:12:21 fetching corpus: 35550, signal 825811/964550 (executing program) 2021/10/15 05:12:21 fetching corpus: 35600, signal 826050/964550 (executing program) 2021/10/15 05:12:21 fetching corpus: 35650, signal 826223/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 35700, signal 826496/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 35750, signal 826726/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 35800, signal 827014/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 35850, signal 827333/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 35900, signal 827707/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 35950, signal 827969/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 36000, signal 828286/964550 (executing program) 2021/10/15 05:12:22 fetching corpus: 36050, signal 828615/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36100, signal 828915/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36150, signal 829230/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36200, signal 829509/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36250, signal 829694/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36300, signal 830028/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36350, signal 830363/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36400, signal 830676/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36450, signal 830912/964550 (executing program) 2021/10/15 05:12:23 fetching corpus: 36500, signal 831127/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36550, signal 831401/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36600, signal 831751/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36650, signal 831974/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36700, signal 832243/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36750, signal 832525/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36800, signal 832848/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36850, signal 833120/964550 (executing program) 2021/10/15 05:12:24 fetching corpus: 36900, signal 833406/964550 (executing program) 2021/10/15 05:12:25 fetching corpus: 36950, signal 833761/964550 (executing program) 2021/10/15 05:12:25 fetching corpus: 37000, signal 833998/964550 (executing program) 2021/10/15 05:12:25 fetching corpus: 37050, signal 834295/964550 (executing program) 2021/10/15 05:12:25 fetching corpus: 37100, signal 834652/964550 (executing program) 2021/10/15 05:12:25 fetching corpus: 37150, signal 834914/964550 (executing program) 2021/10/15 05:12:25 fetching corpus: 37200, signal 835116/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37250, signal 835379/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37300, signal 835730/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37350, signal 835992/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37400, signal 836265/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37450, signal 836546/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37500, signal 836899/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37550, signal 837112/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37600, signal 837407/964550 (executing program) 2021/10/15 05:12:26 fetching corpus: 37650, signal 837598/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 37700, signal 837816/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 37750, signal 838058/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 37800, signal 838422/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 37850, signal 838696/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 37900, signal 839058/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 37950, signal 839226/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 38000, signal 844062/964550 (executing program) 2021/10/15 05:12:27 fetching corpus: 38050, signal 844294/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38100, signal 844579/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38150, signal 844733/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38200, signal 845029/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38250, signal 845284/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38300, signal 845613/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38350, signal 845836/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38400, signal 846176/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38450, signal 846482/964550 (executing program) 2021/10/15 05:12:28 fetching corpus: 38500, signal 846689/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38550, signal 846880/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38600, signal 847121/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38650, signal 847342/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38700, signal 847587/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38750, signal 847892/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38800, signal 848054/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38850, signal 848242/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38900, signal 848514/964550 (executing program) 2021/10/15 05:12:29 fetching corpus: 38950, signal 848691/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39000, signal 849001/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39050, signal 849161/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39100, signal 849359/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39150, signal 849608/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39200, signal 849910/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39250, signal 850158/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39300, signal 850464/964550 (executing program) 2021/10/15 05:12:30 fetching corpus: 39350, signal 850717/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39400, signal 851009/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39450, signal 851272/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39500, signal 851523/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39550, signal 851783/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39600, signal 851983/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39650, signal 852255/964550 (executing program) 2021/10/15 05:12:31 fetching corpus: 39700, signal 852469/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 39750, signal 852819/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 39800, signal 853116/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 39850, signal 853329/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 39900, signal 853535/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 39950, signal 853785/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 40000, signal 853975/964550 (executing program) 2021/10/15 05:12:32 fetching corpus: 40050, signal 854156/964550 (executing program) 2021/10/15 05:12:33 fetching corpus: 40100, signal 854368/964550 (executing program) 2021/10/15 05:12:33 fetching corpus: 40150, signal 854617/964550 (executing program) 2021/10/15 05:12:33 fetching corpus: 40200, signal 854843/964550 (executing program) 2021/10/15 05:12:33 fetching corpus: 40250, signal 855307/964551 (executing program) 2021/10/15 05:12:33 fetching corpus: 40300, signal 855495/964551 (executing program) 2021/10/15 05:12:33 fetching corpus: 40350, signal 855732/964551 (executing program) 2021/10/15 05:12:33 fetching corpus: 40400, signal 855997/964551 (executing program) 2021/10/15 05:12:33 fetching corpus: 40450, signal 856239/964551 (executing program) 2021/10/15 05:12:33 fetching corpus: 40500, signal 856534/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40550, signal 856755/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40600, signal 856954/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40650, signal 857170/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40700, signal 857449/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40750, signal 857689/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40800, signal 857903/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40850, signal 858100/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40900, signal 858387/964551 (executing program) 2021/10/15 05:12:34 fetching corpus: 40950, signal 858901/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41000, signal 859145/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41050, signal 859527/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41100, signal 859822/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41150, signal 860121/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41200, signal 860371/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41250, signal 860570/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41300, signal 860815/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41350, signal 861064/964551 (executing program) 2021/10/15 05:12:35 fetching corpus: 41400, signal 861307/964551 (executing program) 2021/10/15 05:12:36 fetching corpus: 41450, signal 861528/964551 (executing program) 2021/10/15 05:12:36 fetching corpus: 41500, signal 861675/964551 (executing program) 2021/10/15 05:12:36 fetching corpus: 41550, signal 861886/964551 (executing program) 2021/10/15 05:12:36 fetching corpus: 41600, signal 862128/964551 (executing program) 2021/10/15 05:12:36 fetching corpus: 41650, signal 862335/964551 (executing program) 2021/10/15 05:12:36 fetching corpus: 41700, signal 862543/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 41750, signal 862775/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 41800, signal 862922/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 41850, signal 863173/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 41900, signal 863402/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 41950, signal 863745/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 42000, signal 863962/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 42050, signal 864194/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 42100, signal 864438/964551 (executing program) 2021/10/15 05:12:37 fetching corpus: 42150, signal 864683/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42200, signal 864854/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42250, signal 865059/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42300, signal 865312/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42350, signal 865780/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42400, signal 866102/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42450, signal 866382/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42500, signal 866607/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42550, signal 866869/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42600, signal 867051/964551 (executing program) 2021/10/15 05:12:38 fetching corpus: 42650, signal 867239/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 42700, signal 867496/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 42750, signal 867692/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 42800, signal 867945/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 42850, signal 868155/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 42900, signal 868415/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 42950, signal 868647/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 43000, signal 868860/964551 (executing program) 2021/10/15 05:12:39 fetching corpus: 43050, signal 869076/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43100, signal 869385/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43150, signal 869623/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43200, signal 869896/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43250, signal 870159/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43300, signal 870346/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43350, signal 871607/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43400, signal 871858/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43450, signal 872063/964551 (executing program) 2021/10/15 05:12:40 fetching corpus: 43500, signal 872342/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43550, signal 872561/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43600, signal 872749/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43650, signal 872970/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43700, signal 873252/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43750, signal 873510/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43800, signal 873749/964551 (executing program) 2021/10/15 05:12:41 fetching corpus: 43850, signal 873984/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 43900, signal 874159/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 43950, signal 874388/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 44000, signal 874630/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 44050, signal 874901/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 44100, signal 875101/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 44150, signal 875305/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 44200, signal 875521/964551 (executing program) 2021/10/15 05:12:42 fetching corpus: 44250, signal 875837/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44300, signal 876065/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44350, signal 876257/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44400, signal 876527/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44450, signal 876741/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44500, signal 876969/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44550, signal 877087/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44600, signal 877331/964551 (executing program) 2021/10/15 05:12:43 fetching corpus: 44650, signal 877529/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 44700, signal 877712/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 44750, signal 877969/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 44800, signal 878146/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 44850, signal 878314/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 44900, signal 878536/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 44950, signal 878792/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 45000, signal 879021/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 45050, signal 879200/964551 (executing program) 2021/10/15 05:12:44 fetching corpus: 45100, signal 879402/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45150, signal 879563/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45200, signal 879906/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45250, signal 880077/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45300, signal 880305/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45350, signal 880608/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45400, signal 880827/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45450, signal 881006/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45500, signal 881237/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45550, signal 881476/964551 (executing program) 2021/10/15 05:12:45 fetching corpus: 45600, signal 881661/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45650, signal 881890/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45700, signal 882110/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45750, signal 882311/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45800, signal 882659/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45850, signal 883608/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45900, signal 883754/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 45950, signal 883940/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 46000, signal 884117/964551 (executing program) 2021/10/15 05:12:46 fetching corpus: 46050, signal 884295/964551 (executing program) 2021/10/15 05:12:47 fetching corpus: 46100, signal 884511/964551 (executing program) 2021/10/15 05:12:47 fetching corpus: 46150, signal 884754/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46200, signal 884917/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46250, signal 885159/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46300, signal 885374/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46350, signal 885544/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46400, signal 885730/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46450, signal 886137/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46500, signal 886321/964553 (executing program) 2021/10/15 05:12:47 fetching corpus: 46550, signal 886537/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46600, signal 886723/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46650, signal 887005/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46700, signal 887193/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46750, signal 887439/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46800, signal 887613/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46850, signal 887838/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46900, signal 888046/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 46950, signal 888255/964553 (executing program) 2021/10/15 05:12:48 fetching corpus: 47000, signal 888478/964556 (executing program) 2021/10/15 05:12:49 fetching corpus: 47050, signal 888684/964556 (executing program) 2021/10/15 05:12:49 fetching corpus: 47100, signal 888909/964556 (executing program) 2021/10/15 05:12:49 fetching corpus: 47150, signal 889134/964556 (executing program) 2021/10/15 05:12:49 fetching corpus: 47200, signal 889280/964556 (executing program) 2021/10/15 05:12:49 fetching corpus: 47250, signal 889480/964556 (executing program) 2021/10/15 05:12:49 fetching corpus: 47300, signal 889740/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47350, signal 889946/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47400, signal 890179/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47450, signal 890327/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47500, signal 890545/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47550, signal 890782/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47600, signal 890970/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47650, signal 891279/964557 (executing program) 2021/10/15 05:12:50 fetching corpus: 47700, signal 891523/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 47750, signal 891750/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 47800, signal 891917/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 47850, signal 892133/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 47900, signal 892294/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 47950, signal 892466/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 48000, signal 892708/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 48050, signal 892867/964557 (executing program) 2021/10/15 05:12:51 fetching corpus: 48100, signal 893037/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48150, signal 893244/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48200, signal 893440/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48250, signal 893611/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48300, signal 893761/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48350, signal 893937/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48400, signal 894127/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48450, signal 894445/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48500, signal 894895/964557 (executing program) 2021/10/15 05:12:52 fetching corpus: 48550, signal 895093/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48600, signal 895285/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48650, signal 895447/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48700, signal 895649/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48750, signal 895859/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48800, signal 896128/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48850, signal 896321/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48900, signal 896484/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 48950, signal 896704/964557 (executing program) 2021/10/15 05:12:53 fetching corpus: 49000, signal 896881/964557 (executing program) 2021/10/15 05:12:54 fetching corpus: 49050, signal 897212/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49100, signal 897404/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49150, signal 897559/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49200, signal 897772/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49250, signal 897970/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49300, signal 898187/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49350, signal 898343/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49400, signal 898574/964563 (executing program) 2021/10/15 05:12:54 fetching corpus: 49450, signal 898809/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49500, signal 899034/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49550, signal 899232/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49600, signal 899422/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49650, signal 899656/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49700, signal 899824/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49750, signal 900046/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49800, signal 900247/964563 (executing program) [ 193.898145][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.904466][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/15 05:12:55 fetching corpus: 49850, signal 900446/964563 (executing program) 2021/10/15 05:12:55 fetching corpus: 49900, signal 900613/964569 (executing program) 2021/10/15 05:12:56 fetching corpus: 49950, signal 900834/964569 (executing program) 2021/10/15 05:12:56 fetching corpus: 50000, signal 901020/964569 (executing program) 2021/10/15 05:12:56 fetching corpus: 50050, signal 901201/964569 (executing program) 2021/10/15 05:12:56 fetching corpus: 50100, signal 901413/964569 (executing program) 2021/10/15 05:12:56 fetching corpus: 50150, signal 901675/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50200, signal 901882/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50250, signal 902022/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50300, signal 902166/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50350, signal 902368/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50400, signal 902573/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50450, signal 902759/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50500, signal 902966/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50550, signal 903160/964569 (executing program) 2021/10/15 05:12:57 fetching corpus: 50600, signal 903299/964569 (executing program) 2021/10/15 05:12:58 fetching corpus: 50650, signal 903518/964569 (executing program) 2021/10/15 05:12:58 fetching corpus: 50700, signal 903771/964571 (executing program) 2021/10/15 05:12:58 fetching corpus: 50750, signal 903952/964571 (executing program) 2021/10/15 05:12:58 fetching corpus: 50800, signal 904141/964571 (executing program) 2021/10/15 05:12:58 fetching corpus: 50850, signal 904356/964571 (executing program) 2021/10/15 05:12:58 fetching corpus: 50900, signal 904532/964571 (executing program) 2021/10/15 05:12:58 fetching corpus: 50950, signal 904734/964571 (executing program) 2021/10/15 05:12:58 fetching corpus: 51000, signal 904928/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51050, signal 905211/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51100, signal 905384/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51150, signal 905604/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51200, signal 905784/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51250, signal 905938/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51300, signal 906149/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51350, signal 906274/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51400, signal 906465/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51450, signal 906668/964571 (executing program) 2021/10/15 05:12:59 fetching corpus: 51500, signal 906836/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51550, signal 907008/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51600, signal 907143/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51650, signal 907377/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51700, signal 907546/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51750, signal 907825/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51800, signal 908036/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51850, signal 908318/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51900, signal 908572/964571 (executing program) 2021/10/15 05:13:00 fetching corpus: 51950, signal 908732/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52000, signal 909018/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52050, signal 909267/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52100, signal 909456/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52150, signal 909677/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52200, signal 909875/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52250, signal 910025/964571 (executing program) 2021/10/15 05:13:01 fetching corpus: 52300, signal 910203/964573 (executing program) 2021/10/15 05:13:01 fetching corpus: 52350, signal 910452/964573 (executing program) 2021/10/15 05:13:01 fetching corpus: 52400, signal 910656/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52450, signal 910839/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52500, signal 910996/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52550, signal 911166/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52600, signal 911307/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52650, signal 911549/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52700, signal 911702/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52750, signal 911860/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52800, signal 912019/964573 (executing program) 2021/10/15 05:13:02 fetching corpus: 52850, signal 912183/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 52900, signal 912380/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 52950, signal 912511/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 53000, signal 912757/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 53050, signal 912914/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 53100, signal 913108/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 53150, signal 913667/964573 (executing program) 2021/10/15 05:13:03 fetching corpus: 53200, signal 913850/964573 (executing program) 2021/10/15 05:13:04 fetching corpus: 53250, signal 914083/964573 (executing program) 2021/10/15 05:13:04 fetching corpus: 53300, signal 914233/964573 (executing program) 2021/10/15 05:13:04 fetching corpus: 53350, signal 914409/964573 (executing program) 2021/10/15 05:13:04 fetching corpus: 53400, signal 914620/964573 (executing program) 2021/10/15 05:13:04 fetching corpus: 53450, signal 914836/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53500, signal 915001/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53550, signal 915168/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53600, signal 915345/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53650, signal 915525/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53700, signal 915670/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53750, signal 915872/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53800, signal 916141/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53850, signal 916441/964573 (executing program) 2021/10/15 05:13:05 fetching corpus: 53900, signal 916582/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 53950, signal 916762/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54000, signal 916954/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54050, signal 917120/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54100, signal 917268/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54150, signal 917463/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54200, signal 917696/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54250, signal 917891/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54300, signal 919790/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54350, signal 920001/964573 (executing program) 2021/10/15 05:13:06 fetching corpus: 54400, signal 920184/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54450, signal 920359/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54500, signal 920486/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54550, signal 920657/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54600, signal 920959/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54650, signal 921122/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54700, signal 921284/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54750, signal 921473/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54800, signal 921836/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54850, signal 922014/964573 (executing program) 2021/10/15 05:13:07 fetching corpus: 54900, signal 922194/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 54950, signal 922355/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55000, signal 922644/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55050, signal 922832/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55100, signal 922990/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55150, signal 923157/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55200, signal 923357/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55250, signal 923543/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55271, signal 923606/964573 (executing program) 2021/10/15 05:13:08 fetching corpus: 55271, signal 923606/964573 (executing program) 2021/10/15 05:13:10 starting 6 fuzzer processes 05:13:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @broadcast, 'geneve1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:13:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, 0x0, 0x0) 05:13:11 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, 0x0, 0x0) 05:13:11 executing program 3: socket(0x23, 0x0, 0x4000001) 05:13:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 05:13:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) [ 210.771296][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 211.051706][ T6565] chnl_net:caif_netlink_parms(): no params data found [ 211.112577][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 211.389868][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.397316][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.405267][ T6563] device bridge_slave_0 entered promiscuous mode [ 211.429851][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.437067][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.444806][ T6567] device bridge_slave_0 entered promiscuous mode [ 211.456723][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.463999][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.472623][ T6567] device bridge_slave_1 entered promiscuous mode [ 211.481252][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.488646][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.496889][ T6563] device bridge_slave_1 entered promiscuous mode [ 211.568392][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.575503][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.583793][ T6565] device bridge_slave_0 entered promiscuous mode [ 211.593137][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.654785][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.665654][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.676991][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.684067][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.692200][ T6565] device bridge_slave_1 entered promiscuous mode [ 211.769218][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.802975][ T6567] team0: Port device team_slave_0 added [ 211.877263][ T6563] team0: Port device team_slave_0 added [ 211.884591][ T6567] team0: Port device team_slave_1 added [ 211.905128][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.928850][ T6563] team0: Port device team_slave_1 added [ 211.964791][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.070804][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.078100][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.104487][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.179852][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.186967][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.213004][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.228959][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.235915][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.262500][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.274480][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.281621][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.308342][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.320080][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 212.343927][ T6565] team0: Port device team_slave_0 added [ 212.356444][ T6565] team0: Port device team_slave_1 added [ 212.384248][ T6569] chnl_net:caif_netlink_parms(): no params data found [ 212.431839][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.439227][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.465825][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.547844][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.554814][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.581080][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.612541][ T6563] device hsr_slave_0 entered promiscuous mode [ 212.619617][ T2933] Bluetooth: hci1: command 0x0409 tx timeout [ 212.626971][ T6563] device hsr_slave_1 entered promiscuous mode [ 212.645128][ T6567] device hsr_slave_0 entered promiscuous mode [ 212.653025][ T6567] device hsr_slave_1 entered promiscuous mode [ 212.659756][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.667973][ T6567] Cannot create hsr debugfs directory [ 212.827613][ T6565] device hsr_slave_0 entered promiscuous mode [ 212.834229][ T6565] device hsr_slave_1 entered promiscuous mode [ 212.842474][ T6565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.850381][ T6565] Cannot create hsr debugfs directory [ 212.867504][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 212.958194][ T6608] chnl_net:caif_netlink_parms(): no params data found [ 212.973172][ T6569] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.980282][ T6569] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.988524][ T6569] device bridge_slave_0 entered promiscuous mode [ 213.055694][ T6569] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.063134][ T6569] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.071289][ T6569] device bridge_slave_1 entered promiscuous mode [ 213.179741][ T6784] chnl_net:caif_netlink_parms(): no params data found [ 213.217711][ T6569] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.260471][ T6569] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.276890][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 213.390544][ T6569] team0: Port device team_slave_0 added [ 213.428198][ T6608] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.435267][ T6608] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.443414][ T6608] device bridge_slave_0 entered promiscuous mode [ 213.463459][ T6569] team0: Port device team_slave_1 added [ 213.477366][ T6608] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.484422][ T6608] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.492713][ T6608] device bridge_slave_1 entered promiscuous mode [ 213.590996][ T6784] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.598511][ T6784] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.606652][ T6784] device bridge_slave_0 entered promiscuous mode [ 213.618582][ T6784] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.625645][ T6784] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.634035][ T6784] device bridge_slave_1 entered promiscuous mode [ 213.656660][ T2933] Bluetooth: hci4: command 0x0409 tx timeout [ 213.663850][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.671564][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.697660][ T6569] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.710621][ T6608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.737520][ T6784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.748960][ T6608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.784887][ T6569] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.792323][ T6569] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.818672][ T6569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.833960][ T6784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.844592][ T6563] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.887890][ T6608] team0: Port device team_slave_0 added [ 213.902276][ T6563] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.926833][ T6563] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.988203][ T6608] team0: Port device team_slave_1 added [ 214.016467][ T6784] team0: Port device team_slave_0 added [ 214.023445][ T6563] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 214.035309][ T6569] device hsr_slave_0 entered promiscuous mode [ 214.043704][ T6569] device hsr_slave_1 entered promiscuous mode [ 214.051365][ T6569] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.059195][ T6569] Cannot create hsr debugfs directory [ 214.064856][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 214.086739][ T6567] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.098911][ T6784] team0: Port device team_slave_1 added [ 214.147786][ T6567] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.162009][ T6567] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.204436][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.211591][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.238225][ T6608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.252765][ T6565] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.268099][ T6567] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.277422][ T6784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.284411][ T6784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.311908][ T6784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.340699][ T6608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.347876][ T6608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.374378][ T6608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.376008][ T2933] Bluetooth: hci0: command 0x041b tx timeout [ 214.398352][ T6565] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.424363][ T6565] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.439492][ T6784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.446655][ T6784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.472573][ T6784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.523357][ T6608] device hsr_slave_0 entered promiscuous mode [ 214.530652][ T6608] device hsr_slave_1 entered promiscuous mode [ 214.539137][ T6608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.546804][ T6608] Cannot create hsr debugfs directory [ 214.552382][ T6565] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.639821][ T6784] device hsr_slave_0 entered promiscuous mode [ 214.648561][ T6784] device hsr_slave_1 entered promiscuous mode [ 214.655071][ T6784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.663110][ T6784] Cannot create hsr debugfs directory [ 214.699600][ T25] Bluetooth: hci1: command 0x041b tx timeout [ 214.935923][ T8350] Bluetooth: hci2: command 0x041b tx timeout [ 215.041541][ T6569] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 215.056448][ T6608] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.076377][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.099183][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.106490][ T6569] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 215.115223][ T6608] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.134472][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.142107][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.151904][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.193712][ T6569] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 215.202763][ T6608] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.226046][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.234791][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.243539][ T1001] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.250968][ T1001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.261962][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.271429][ T6569] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 215.291084][ T6608] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.311221][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.320635][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.329159][ T1001] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.336388][ T1001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.336707][ T2933] Bluetooth: hci3: command 0x041b tx timeout [ 215.344078][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.359123][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.375816][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.402592][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.411994][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.420125][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.427968][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.437048][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.468152][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.476618][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.485312][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.494117][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.501239][ T8519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.508953][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.517487][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.526097][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.534693][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.543269][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.550439][ T8519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.558159][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.566579][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.574740][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.583537][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.596255][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.625279][ T6784] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.634932][ T6784] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.652706][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.663956][ T6563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.686135][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.694737][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.703133][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.712454][ T2932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.721786][ T6784] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.734925][ T6784] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.742133][ T8541] Bluetooth: hci4: command 0x041b tx timeout [ 215.772807][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.785977][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.794009][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.802972][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.811589][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.819429][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.827280][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.836119][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.865141][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.886683][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.894252][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.902033][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.911029][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.919769][ T8539] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.926898][ T8539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.934565][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.943294][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.951921][ T8539] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.959065][ T8539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.973669][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.982385][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.990837][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.039425][ T6567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.060191][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.068954][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.093484][ T6569] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.146498][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.155874][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.164193][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.174018][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.182840][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.191634][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.200381][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.208454][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.216229][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.224525][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.233080][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.241555][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.250610][ T8519] Bluetooth: hci5: command 0x041b tx timeout [ 216.254328][ T6608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.266782][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.286199][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.300578][ T6563] device veth0_vlan entered promiscuous mode [ 216.314602][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.323103][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.331553][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.346582][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.354270][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.362832][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.370732][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.399317][ T6784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.414882][ T6563] device veth1_vlan entered promiscuous mode [ 216.426137][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.434043][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.441896][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.452659][ T6569] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.461166][ T1001] Bluetooth: hci0: command 0x040f tx timeout [ 216.466491][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.476377][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.500710][ T6608] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.539697][ T6784] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.548629][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.596226][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.604312][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.612098][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.619843][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.627366][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.634836][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.643601][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.652002][ T8350] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.659124][ T8350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.666698][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.675216][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.683664][ T8350] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.690880][ T8350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.698585][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.707344][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.715881][ T8350] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.722944][ T8350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.730802][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.739575][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.748046][ T8350] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.755088][ T8350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.763036][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.771743][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.780671][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.785653][ T1001] Bluetooth: hci1: command 0x040f tx timeout [ 216.789451][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.803265][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.812050][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.820803][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.829065][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.840743][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.848873][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.857180][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.866295][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.892755][ T6567] device veth0_vlan entered promiscuous mode [ 216.904354][ T6565] device veth0_vlan entered promiscuous mode [ 216.938502][ T6567] device veth1_vlan entered promiscuous mode [ 216.945081][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.954512][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.963077][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.971431][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.980207][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.988937][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.996040][ T8519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.003673][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.012712][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.015477][ T8539] Bluetooth: hci2: command 0x040f tx timeout [ 217.021586][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.035357][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.043696][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.052775][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.061950][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.073440][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.094389][ T6569] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.105145][ T6569] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.129942][ T6563] device veth0_macvtap entered promiscuous mode [ 217.141793][ T6565] device veth1_vlan entered promiscuous mode [ 217.167844][ T6608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.178633][ T6608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.197111][ T6563] device veth1_macvtap entered promiscuous mode [ 217.235296][ T6784] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.246039][ T6784] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.279186][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.287690][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.296230][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.303903][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.311722][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.319707][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.327761][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.335846][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.343586][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.352432][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.360855][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.368084][ T8519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.375809][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.384206][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.392808][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.401361][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.409842][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.415389][ T8539] Bluetooth: hci3: command 0x040f tx timeout [ 217.418305][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.432282][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.440745][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.449141][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.457777][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.466471][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.474304][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.483100][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.491940][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.500806][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.509456][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.518077][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.526638][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.534918][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.543434][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.551980][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.560454][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.567994][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.575526][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.584032][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.596675][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.604260][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.612102][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.620182][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.628198][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.644832][ T6565] device veth0_macvtap entered promiscuous mode [ 217.659979][ T6565] device veth1_macvtap entered promiscuous mode [ 217.674336][ T6569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.684636][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.695269][ T6567] device veth0_macvtap entered promiscuous mode [ 217.705343][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.713307][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.722161][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.730735][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.738813][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.747562][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.773725][ T6784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.784749][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.793168][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.800828][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.811665][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.815829][ T8350] Bluetooth: hci4: command 0x040f tx timeout [ 217.820008][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.833615][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.845191][ T6567] device veth1_macvtap entered promiscuous mode [ 217.867456][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.878205][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.889428][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.899895][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.908752][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.917585][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.926775][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.942950][ T6563] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.952460][ T6563] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.961279][ T6563] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.970043][ T6563] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.006027][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.013485][ T8350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.029650][ T6565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.040295][ T6565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.051668][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.066101][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.074800][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.093119][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.101892][ T2933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.121482][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.131976][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.141932][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.152407][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.163237][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.173886][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.184003][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.192601][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.201324][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.216245][ T6565] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.225604][ T6565] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.234301][ T6565] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.243050][ T6565] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.269921][ T6608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.279351][ T6569] device veth0_vlan entered promiscuous mode [ 218.292961][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.303921][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.305296][ T1001] Bluetooth: hci5: command 0x040f tx timeout [ 218.313770][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.330357][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.341746][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.349806][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.357922][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.365788][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.374251][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.401146][ T6569] device veth1_vlan entered promiscuous mode [ 218.420369][ T6567] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.429426][ T6567] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.438967][ T6567] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.447722][ T6567] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.507097][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.515791][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.535424][ T8519] Bluetooth: hci0: command 0x0419 tx timeout [ 218.556862][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.564792][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 218.577753][ T6784] device veth0_vlan entered promiscuous mode [ 218.672747][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.681760][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.726366][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.726650][ T6784] device veth1_vlan entered promiscuous mode [ 218.734348][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.754710][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 218.762995][ T7062] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.771896][ T6569] device veth0_macvtap entered promiscuous mode [ 218.810631][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.818941][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.855698][ T7062] Bluetooth: hci1: command 0x0419 tx timeout [ 218.879031][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.887314][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.895512][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.903385][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.912234][ T1001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.943687][ T6798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.951872][ T6798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.966482][ T6569] device veth1_macvtap entered promiscuous mode [ 218.980016][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.988085][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.996074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.004379][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.015691][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.023795][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.034515][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.042553][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.055817][ T6608] device veth0_vlan entered promiscuous mode [ 219.092266][ T6798] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.101085][ T6798] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.126749][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.132083][ T8539] Bluetooth: hci2: command 0x0419 tx timeout [ 219.137526][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.153072][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.163550][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.173414][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.183894][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.195428][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.210129][ T6784] device veth0_macvtap entered promiscuous mode [ 219.217418][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.225447][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.233226][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.241306][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.249223][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.257728][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.266323][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.274661][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.284038][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.294538][ T6608] device veth1_vlan entered promiscuous mode [ 219.303872][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.315126][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.324971][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.335465][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.345349][ T6569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.355844][ T6569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.366959][ T6569] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.384424][ T6569] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.393241][ T6569] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.402251][ T6569] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.413108][ T6569] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.445084][ T6784] device veth1_macvtap entered promiscuous mode [ 219.452178][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.461074][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.469266][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.477399][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.485441][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.494101][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.562043][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.572908][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.582797][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.593268][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.603210][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.613708][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.623699][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.634204][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.645626][ T6784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.666657][ T6608] device veth0_macvtap entered promiscuous mode 05:13:21 executing program 1: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x77359400}) [ 219.731459][ T6608] device veth1_macvtap entered promiscuous mode 05:13:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/cgroup\x00') [ 219.783720][ T8542] Bluetooth: hci3: command 0x0419 tx timeout [ 219.811191][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.822350][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.832230][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.842702][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.852546][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.863028][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.872921][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.883408][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.893476][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.896558][ T25] Bluetooth: hci4: command 0x0419 tx timeout [ 219.903964][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.921375][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.930176][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.938954][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.947701][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 219.955777][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.964800][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.973569][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:13:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/ldiscs\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) [ 219.982457][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.000389][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.008494][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.014200][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.026637][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.036606][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.047100][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.057548][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.068067][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:13:22 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x40000}, 0x0) [ 220.077950][ T6608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.088570][ T6608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.100014][ T6608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.116754][ T6798] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.124968][ T6798] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.155617][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.166263][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.176208][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.186762][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.196692][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.207484][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.218144][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.228725][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.238597][ T6784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:13:22 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') io_setup(0x5, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000002680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 220.249253][ T6784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.260474][ T6784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.270178][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.278626][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.286542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.295262][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.303997][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.312979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.322701][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.338760][ T6608] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.347524][ T6608] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.356300][ T6608] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.365070][ T6608] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.380539][ T6784] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.389324][ T6784] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.398128][ T6784] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.407342][ T6784] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.419735][ T8570] Bluetooth: hci5: command 0x0419 tx timeout 05:13:22 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) 05:13:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0x4, 0x8, 0x14, 0x0, 0xa3b6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1c, 0x0, @perf_config_ext={0x7c, 0x1}, 0x40, 0x6, 0x64, 0x9, 0x6, 0x6, 0x1, 0x0, 0x7, 0x0, 0x87}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)}], 0x1, 0x400fa7f, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 220.748536][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.756665][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.781607][ T6798] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.790122][ T6798] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:13:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x2000, 0x1d) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) r3 = dup3(0xffffffffffffffff, r0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x1, @empty, 0x29b4}, 0x1c) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x1f8) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x500, 0x0) bind$inet6(r6, &(0x7f00000001c0)={0xa, 0x4e21, 0x3, @local, 0x4}, 0x1c) recvmmsg$unix(r4, &(0x7f00000045c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000340)=""/4091, 0xffb}, {&(0x7f0000001400)=""/166, 0xa6}, {&(0x7f0000001880)=""/231, 0xe7}, {&(0x7f0000001500)=""/233, 0xe9}, {0x0}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000001600)}, {&(0x7f0000001340)=""/176, 0xb0}], 0x8}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000080001c0000000000000001000000020000d6c95bb5112e06fa59fa88d9e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0a4652a2ca173b8f48cb56049826bf4dd7e7aad3d9102066995f716366b6bc9bd91286baac17edb3a9f6e5d941f7fbb06585a7f102d41dabd8092a0afa5e831548e1fa2185c9e85f166f9260a6518c16e9d77c19a15222da989451d88d85cd694bb74f225672b5734b672c9d63e5438885af57c9d0daf5b7171e", @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r3, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC, @ANYRES64, @ANYRESDEC=r6, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="7d9b967aa4b0a921b1d2cf508b8578206cef1e7e2c1dd6363150387349dc6a85cfe205d37fbce2f1074b173b9b7dbefc92ebe56ca760882d2466e96d75441bdfe891273940555103037a8bcd8fd2ae1d3a9df16074adc0c56e29a7e5b8111660a47244b8abdaa073e31580d13b04675b5585b6e214894740b3443093de1008e4b7059d5058228fa74cb9c3c3448360a39ba4f884c371baab93439fc9cce6430d60fa9b455207e0c841", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0200"/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x120}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004140)=""/163, 0xa3}, {0x0}, {&(0x7f00000043c0)=""/73, 0x49}, {&(0x7f0000004440)=""/124, 0x7c}], 0x4}}], 0x4, 0x10060, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYBLOB="cabd92b90d9284f284fdd4aa71d439cae178dfe98f78c506ca59802f79a9074ffbda645544ad9421a76b9e4a63eb135538d5769efc2aea61191fe60000514c82fd021fb35848d77b0997384483b51e3dd9a017e4ce81d9d7059422682384f3870f93dad076aa42daf8e0b91673131be4c6fec399632b5d61c7abf57fc4911e027d00d62e6ff90f793923325064baeb452a949aa4aa54ea1ed10678dba30c7cf107b499c03fbc1387b2b5f77229f3d9eaebca39"]) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000140)={0x8, 0x8, '\x00', 0x0, &(0x7f0000000100)=[0x0]}) perf_event_open(&(0x7f000001d000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r5, &(0x7f0000000000)="05", 0xe7b78) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000001680)=ANY=[@ANYBLOB="6c0500000800022262a6436c121788c9637bdb04000000080720e5ffff02068000101000000000000000a53d8c4f9d59dd00000000000000009fa0805a0000493868f47c4f2c82bcb6aa6a18816db0fe0b01f7deff1915cf0f938d88940d9f"], 0x38) [ 220.883359][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.891711][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.894416][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.907247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.915444][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:13:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="581b59d093eaa1bf9db648dfc37002f1d8391cf89a6e5d0fd56ebb1f55d845342a80fc829549f26d97470810877d9efd7a9635b4feb23b6b7cf3aa63fafb327df4acedbe8188", 0x46}, {&(0x7f0000000140)="af6e291e32ab0af4ab7f61a9b9b5d79a5bd7810dc2ff0edbed2d783cf929f58cadd6065d991ece96a078cd30f7775eccec8de289662a93", 0x37}, {&(0x7f0000000180)="2aa3d9983fde23b70e65b44e8305634c172cd5fb588c997dff95834ecf21754dc557888414057680acf9fd27cfada6a4de020395fc75a7cf7a071716f778d9517f7fe4f2d1bcb0c5de6c3a551a1513548f8dde98c2a25ceab077422cf19f250fc238652960f0b1c48396fb603c5d0647db1afca98f9ec840f4b2c651c21957ea56de0abbd2180d548f035466eb44b3b36942123da265125527337fa180c41d4dbab4056942f7de0f466ca592397d2ce3ca11963eca22f940beac0782c9c73d1b7f58eed418b4249b6c2c3381de61bcd028b4044f72", 0xd5}, {&(0x7f0000000280)="20a61ec07d567797ffa8addb1f3c0652b05d950f2302a52034a79051a0a5c60f6876c0d26ef8bab8eeb9bd4cde2ba9e6ff4614e72f26563f0fe6e90ac0c0385153eaf5de30459fe5b461bb3bb144d6553845a89699d80383d989e4bb3450d265f72aca7c966fb68e92043743d69f388ee76daa326afc7671ffffc8928e310a889eb320f26fcb45a3c7fef5dd1b123e4c78bec17bdc372ccefa4c95b9ada297e5ab8e1f27efb1c36ea3e20acc6e48d2a0c0f705626b65a68d03f870866913147b3663dd8c900b3a321b5a7b4868d542e9ac5aca9d5a85db2b99dd4eaa91f4d47f1dd3", 0xe2}], 0x4, &(0x7f00000003c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffe0}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @private0}], 0x70, 0x88e}, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000001900)='.log\x00', 0x0, 0x3eac021c36ea3bd4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001940)=@assoc_value, &(0x7f0000001980)=0x8) r4 = open(&(0x7f0000000480)='./file0\x00', 0x10000, 0x100) setsockopt$rose(r4, 0x104, 0x1, &(0x7f00000004c0)=0xd40, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) r5 = fcntl$dupfd(r1, 0x0, r2) bind$rose(r5, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0x1c) 05:13:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r3, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000066ece1ab00000000ee0308000200040000"], 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0x8010) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@ipv6_newnexthop={0x0, 0x68, 0x300, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x4, 0x0, 0xc}, [@NHA_OIF={0x0, 0x5, r4}, @NHA_ENCAP={0x0, 0x8, 0x0, 0x1, @LWTUNNEL_IP_FLAGS={0x0, 0x6, 0x10}}, @NHA_GROUP_TYPE, @NHA_GROUP={0x0, 0x2, [{0x2, 0x3}]}, @NHA_GATEWAY={0x0, 0x6, @ip4=@remote}, @NHA_ENCAP={0x0, 0x8, 0x0, 0x1, @ILA_ATTR_CSUM_MODE={0x0, 0x7, 0x1}}]}, 0x58}}, 0x0) [ 220.937918][ T947] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.946015][ T947] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.122542][ T8539] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.133862][ C1] hrtimer: interrupt took 54642 ns 05:13:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x0, 0x7, 0x0, 0x800, 0x88000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x8}, 0x44105, 0x0, 0x7, 0x3, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x80) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0xff, 0x0, 0xa992, 0x1, 0x352, 0x1, 0x0, 0x0, 0x0, 0x1, 0x20, 0x1000}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f00000000c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 05:13:23 executing program 2: chdir(0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000540)={0x2, 0x0, {0x0, @usage, 0x0, 0x0, 0xfffffffffffffffa, 0x1ff, 0xb, 0x0, 0x48, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9]}, {0x0, @usage, 0x0, 0x3462fe77, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0xffffffffffffff02]}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @struct={0x40}}}) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040)=0xb3, 0x5) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7e234dc0, 0x2000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, @perf_config_ext={0x100000000}, 0x4080, 0x8, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8001, 0x0, 0x3b73}, 0x0, 0x6, r1, 0x0) r4 = accept4$bt_l2cap(r3, 0x0, &(0x7f0000000000), 0x0) fcntl$setstatus(r4, 0x4, 0x4000) perf_event_open(0xffffffffffffffff, 0x0, 0xe, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) close(0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) 05:13:23 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6e725f6999286465733d302c00"]) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3ff, 0x0, 0x0, 0x3, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 05:13:23 executing program 5: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="000195fc0bcd45575b35753eeb360061deb14c9d7a3691bb383f8ed64fac9ce52100bbab751f3256e8e644dd0034c72aad04864f06df21400f4a5fe50fe7dd70cf48c8e843611de3dde1ba9efbb996302e9dc9b9ff52fa23d9d5dbc18522643a23cf13", @ANYRES16=0x0, @ANYBLOB="8401c3aa2f933db9ebeeab3d74aac4000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x200000c1}, 0x0) unshare(0x6c060000) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="40010000724913151464000000adaf91716ae041", @ANYRES16, @ANYBLOB="00000000ff199628a9004069440001006e6574656d000000ca000000b00e00"], 0x140}, 0x1, 0x0, 0x0, 0x40488c0}, 0x24004001) bind(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind(r1, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80000, 0x8e6) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) splice(0xffffffffffffffff, &(0x7f0000000200)=0x1, r2, &(0x7f0000000280)=0x7f, 0x0, 0x4) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4001000024000b0f00e400000000f10febca0746", @ANYRES32=r4, @ANYBLOB="0000ffff000000f6090001006e6574656d00000d10010200ca000000b00e666ba254c674cc8c5bc2f45c03f6ca75704a81539e5a7502a201c6"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 05:13:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fork() ptrace$cont(0x18, 0x0, 0x0, 0x0) fork() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) setpgid(0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x18, &(0x7f0000000040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe1b580dc8b0421b49222ffb0"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000080)) getdents64(0xffffffffffffffff, 0x0, 0x19) [ 221.483547][ T8737] hugetlbfs: Unknown parameter 'nr_i™(des' [ 221.637129][ T8769] hugetlbfs: Unknown parameter 'nr_i™(des' 05:13:23 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) close(0xffffffffffffffff) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1f, 0x1, &(0x7f0000000440)=[{0x0}], 0x400, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80c) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0a000400000000000000000000000000f9ff000000000010000000000000000000000000000000009badd790000000000000000000000000000000000000000000000000000000000000000000000000008809b05abcb30000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000001900000000000000000000000000000000000037ba00"/168]) [ 221.696556][ T8770] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.803433][ T8770] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:23 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000013c0)=@usbdevfs_driver={0x1, 0x800, &(0x7f0000000340)="5b2d5bfa9d37ef67e6a627e7c4d387a27bcacd9e38baa2a8ced47b28ef2dc569785e9946525ca33f6577e59d91456703398824"}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000300)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000001500)=0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect={0x1}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000400)={@ipv4={'\x00', '\xff\xff', @local}, 0x2e}) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x4001, 0x0, 0x16}) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f00000003c0)=0x63) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) ioctl$INCFS_IOC_FILL_BLOCKS(r3, 0x80106720, &(0x7f0000000380)={0x5, &(0x7f0000001700)=[{0x0, 0x69, &(0x7f00000000c0)="05f78dba0f17dad2ecbcbbc79603ec51751bebbe98004d280efec16cfccf955ec29097313f52721be3ebc4ae9e1674577338d43106debf002011d7764a86636c14adc7acfe0d3b95fd6c61c69cfbcd0a0e83f6421d038668205024f00f72a0a2ac2647c4b2ab373fbc", 0x2}, {0x401, 0x57, &(0x7f00000001c0)="85641caca438ef800a33b666c85d4ebaf1c69b28a842afef4072899fddf07902f8727267d8ea01b3e067ab089fbf345b9f931aa74a614a9e324bec12469697f437da3bb0f402f428fadd0c3c068dab2d25b841c748a8bc", 0x1}, {0x0, 0xa5, &(0x7f0000000240)="c4ab06dd321e8098eb553c4f56c0901a353d1414ebae12f3b308a0329c6356e6e5211b427c057c6ff7af1193425e59da73ef70a8f6c2eaf63905c347b4729656387375683140b7b41c6152ee3fb408282668e17c6b103508655e582c9a04ad18c093fe386ee41b2bbe70401bbd964fee3ed72d9635c50f969296fe9c80269ef7f9160fffb8790d2c5c2e98dadf3f9a64b4b31f366c43a3b253e51e196115ff0c50190b87d7"}, {0x5, 0xb3, &(0x7f00000015c0)="056bc27647a296b7e5ffd38c5f0940f0b9637ae71655028f62d605c57d9bba0f520d444c3d788de3f2838d43042c736fe3f856db91292414e400e2c9941e34c9d25a27c2f8c73eb0f2d351ab8ac706ef6d0e568f140988c270dd0b5535e6206d08e18400ec3a4cbfa6151d3b4d767a8e23ca94a7ea4e1d5af6d123bdd564f4d643f591b903c2265314ccb6bf17a2615bb2d5d7a03769e77f6d8f247a76c3a9b1d66cdbec13d6c216d4ddf0410e89ce458b1f41", 0x0, 0x1}, {0x0, 0x1c, &(0x7f0000001680)="3f03a0e237e395421e96a3576199f2c483ad76d8c937826df3e2bc3f", 0x0, 0x1}]}) [ 222.150624][ T8765] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.5'. [ 222.204329][ T8802] usb usb9: usbfs: interface 0 claimed by usbfs while 'syz-executor.2' sets config #1 05:13:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000001440)=[{&(0x7f0000000140)=""/149, 0x95}], 0x1, &(0x7f0000001640)=[{&(0x7f00000014c0)=""/86, 0x20000196}], 0x10, 0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x4, 0x4, @thr={&(0x7f0000000200)="510a0b0e430c625cfe0d81bec6145924a378e79f81a729626cd28a56b28f898cc68ba11a66e2249964f809d743252e35261054f7290738287801f0fdfaefe04ee41acaf030c091da958ead0455df435b0c74246cbee62a8ef80fa734f116b59f2145b7f479ffbd31b3a51cb3ac1e798e3ab5098f07aaab7abb9cfa91282576da6964be3d6a929d9832a6dc68be7346c7d2bf726450051a0088c60cda331309eb9adb1a020fd0510892e4718932581563019c8a6ab2da2c282e50c91cb0671d8243c4267470676e85f226744ef23bf2414c926d96a46db33115", &(0x7f0000000000)="7db8b2e7934fa943c8c07b255f3d922d1e7173169a104f36f477bb5fca"}}, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3c) timer_create(0x6, &(0x7f0000000300)={0x0, 0x5, 0x0, @tid=r1}, &(0x7f0000000340)) [ 222.434765][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 222.889384][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.900633][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.910463][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 222.923795][ T5] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 222.932944][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.090106][ T26] audit: type=1800 audit(1634274804.951:2): pid=8818 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=13925 res=0 errno=0 [ 223.093748][ T5] usb 4-1: config 0 descriptor?? [ 223.799583][ T5] usbhid 4-1:0.0: can't add hid device: -71 [ 223.805876][ T5] usbhid: probe of 4-1:0.0 failed with error -71 [ 223.835865][ T6798] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.843785][ T6798] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.846745][ T5] usb 4-1: USB disconnect, device number 2 05:13:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r2, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000280)="67660f3a21a000804466baf80cb88c425889ef66bafc0c66edf2ac66ba4300ed0f017fbd66ba410066b82d0066ef660f12a1004800000f30f3f30f01de0f20e035080000000f22e0", 0x48}], 0x1, 0x20, &(0x7f0000000300)=[@dstype0={0x6, 0xe}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffff9c, &(0x7f0000000140), 0x80180, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) r5 = socket$isdn_base(0x22, 0x3, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r2 = syz_open_dev$mouse(&(0x7f0000000100), 0x35, 0x10002) ioctl$FIOCLEX(r0, 0x5451) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x8, 0x8, 0x40, 0x2, 0x0, 0x8, 0x10000, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x100, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x800, 0xffff, 0x1, 0x7, 0x0, 0xdd, 0x1ff, 0x0, 0x20, 0x0, 0x1}, 0x0, 0x8, r2, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x5, 0x0, 0x2, 0x0, 0x6, 0x1800, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x4, 0x9}, 0x54040, 0xfffffffffffffffe, 0x3, 0x0, 0x5, 0x923, 0x7d, 0x0, 0x200, 0x0, 0x8000}, 0x0, 0x8, r3, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x7ac) 05:13:25 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) close(0xffffffffffffffff) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1f, 0x1, &(0x7f0000000440)=[{0x0}], 0x400, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80c) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0a000400000000000000000000000000f9ff000000000010000000000000000000000000000000009badd790000000000000000000000000000000000000000000000000000000000000000000000000008809b05abcb30000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000001900000000000000000000000000000000000037ba00"/168]) 05:13:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xff, 0x4, 0x8, 0x14, 0x0, 0xa3b6, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1c, 0x0, @perf_config_ext={0x7c, 0x1}, 0x40, 0x6, 0x64, 0x9, 0x6, 0x6, 0x1, 0x0, 0x7, 0x0, 0x87}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x5118}], 0x1, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)}], 0x1, 0x400fa7f, 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 224.013547][ T8865] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 224.687738][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 225.246182][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 225.257431][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 225.267308][ T5] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 225.280281][ T5] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 225.289436][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:13:27 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0xa0000232) readv(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) close(0xffffffffffffffff) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1f, 0x1, &(0x7f0000000440)=[{0x0}], 0x400, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80c) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="0a000400000000000000000000000000f9ff000000000010000000000000000000000000000000009badd790000000000000000000000000000000000000000000000000000000000000000000000000008809b05abcb30000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000001900000000000000000000000000000000000037ba00"/168]) 05:13:27 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x30, r0, 0xc9c0a000) fallocate(r1, 0x100000003, 0x0, 0x80019c) r4 = open$dir(0x0, 0x200000, 0x160) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000c680)="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", 0x2000, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) copy_file_range(r4, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) lseek(r1, 0x0, 0x3) 05:13:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x81) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x1, 0x1, 0x0, 0x7, 0x0, 0x800, 0x88000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x8}, 0x44105, 0x0, 0x7, 0x3, 0x101, 0x0, 0x0, 0x0, 0x400, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x80) sendfile(r0, 0xffffffffffffffff, 0x0, 0x9) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000000480)={{0x0, 0x4, 0x6, 0xff, 0x0, 0xa992, 0x1, 0x352, 0x1, 0x0, 0x0, 0x0, 0x1, 0x20, 0x1000}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f00000000c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 05:13:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x12}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) waitid(0x0, 0x0, 0x0, 0x80000000, &(0x7f0000000340)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000003c0)={{}, 0x0, 0x54fc, 0x1}) sendfile(r0, r0, 0x0, 0x24002da8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x94b, 0x9) waitid(0x2, 0x0, 0x0, 0x1000000, &(0x7f0000000580)) r2 = socket(0x39, 0x80000, 0x0) r3 = syz_mount_image$qnx6(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x4, 0x5, &(0x7f0000000a40)=[{&(0x7f0000000400)="7aa5ffba520b77f952b7b625d67979734da277a7086428c3e64628c8b5d70e50281238b1216a64f3694d90e9fab8b351322864e5354023b431039cd9e916a3e7a31a885d6fbc971aec1e8dd02170611a8dddb9b96406f2c6f9bfc97f4abdb8cd6be82be366c28cafb0e29d0a72e1683c890fbb12595fa98e602bd455477e6ceb9298bb4776caa27e075d00e8fd05ca3ba470923e078f5651ae24104e2089d313ec33f8dfb29fdf", 0xa7, 0x8}, {&(0x7f0000000840)="f9c4c803075557c0440cb93f5cb7bc4e0d3c2de588746342b0bcbf3ca77632a69f2a98c58a26dabf10a378217778fe7325c8f70c74c29ae3030eaf984839d51eafb8af976dc3c942052d6f1c96322fe485e721694caab74237834510e272213dfa10d496bd4d5190c0eecbf3cd8fbcdeeb2a5c6790caa9ad5cfbdb4316c5c30341c3e066f434beb308b7785b7313b9a476d77576070d9b2416b90bd3734350f158bafff0c2616b6c98ddd0122c74bb63b27bf380c52b725ba79527c37ec37188a87e8c5e481a6b22ff0c454d469c11217babf5e125d4465ccd3e87570a1e8be650e6b3f90215732b113409df0feadf057d2cbefbf70ca0c24d", 0xf9, 0x3}, {&(0x7f00000004c0)="b3d29275cf1d11dc7496cdf6dfdb07f7af8962069656703407", 0x19, 0x1ff}, {&(0x7f0000000940)="64996926dc42c83bdd6b044ceb3f838d97dbfe9fa332b2a84fb4ec3d5fe9fef01b46160309ad3a4e82734184820bee8c177b4c64ce31fc1cd5a93fe657826393d9b0b8d00d6ed404731b4e5f497bffb3b900f8ea8218f5cca4ad7acc7215a6952e996b73fbdc97f4b4a701a19e6f9681cda8ea7ec6641ca88dd7d77e51bf9e075f8fe5b032e782a2ddf47a1b2e9e98d35fffaa156ce265ea94873802ee34d7ff1e6b28cd8f9a1e8edc4f8c339a80d8d190c40f6a85d015695ad6374055c473add45ac65b156a11ff412330f4342fcdf3003b5671d20b46fe5397af305a411f0b0977b55b13928947a3c8523d4357e61e", 0xf0, 0x1}, {&(0x7f0000000640)="24786b0151bc703438981d19f0b519c267d667d9bf27e00c01881fe1e0f17ec1d099dd540251b57a28fd2919062ff98361cc5f030cc732fceb241326c8a3e977040926a5f07e7bcfb68f1fd1a325123db65b3261fc3564be907861241c12bd2b93411a918005e8a697794326d3a993bb6eed1c25793f97de9ea2a35c0657ffeb468cfce1d6bf4d2745193b6c", 0x8c, 0x2}], 0x0, &(0x7f0000000ac0)={[{'/dev/loop#\x00'}, {}, {'/dev/ttyprintk\x00'}, {'/dev/ttyprintk\x00'}, {':+-]{-&)'}, {'/dev/loop#\x00'}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@dont_appraise}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@uid_eq}]}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @payload={{0xc}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) ppoll(&(0x7f0000000500)=[{r2, 0x242a}, {r3, 0x8000}, {r4}], 0x3, &(0x7f0000000b80), &(0x7f0000000bc0)={[0x3]}, 0x8) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000c80)={{}, "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"}) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0xa, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7]}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x60, r5, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000001}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x4840}, 0x4000) 05:13:27 executing program 3: r0 = socket(0x2a, 0x80802, 0x0) socket(0x5, 0x1, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8b00, 0x0) [ 225.851267][ T8937] loop7: detected capacity change from 0 to 1036 05:13:27 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) lseek(r2, 0x7ffffe, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x1a0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x30, r0, 0xc9c0a000) fallocate(r1, 0x100000003, 0x0, 0x80019c) r4 = open$dir(0x0, 0x200000, 0x160) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000c680)="e6d2199887cca1ec1d1d33a7da9103d12abb1ef0713d1fc7659ba2c019e616578180a780ccbe4b5fbf704632a1bee80e705656daa311fe956f9d6a3198cb1f0ae6eb576612b2f3af6d274fe6856d6ba120d157080c6b96493f0f8c4046666666e03335e3b9baaa03934cc6d7991bb4e055af8873366372c3c1b2e47250c2df64dd7b6b9253e5836a7e6158c10225ffc7c67f9ee3c2f6b2499fa665f2ddfd7456dbcdb2a948bdfed72a51e6490755a1bd3233cca0e37bfcf2f76d7a25b81c489f6627b7f79950ee0457953c7ed9cc9b057dedb3570479fe95a1c592bbc45cfa88bbb583ca8a33fcac9235b5a5ee68bef6c371dd59b77dc7d7e034a9ee8ae3f6976c522ce6a2945dabe42fc151bde21e228a53e85159b424b6c2bedcc6cc446c8b727342b11d721a0e4f74613d9c93779c222122eba01df82603420d5b7c474cf359ba30749cf2207ef9b6dc7272706b7f4b7e04aa4449086be4c6097ecfc41428e99c1bf811acb993cf090030f9e60682ac29bcb26d58b3344bb50f6591c8c8884819ed018c4162130c4cf6b17a9343cad947fcdc651058efb7016e4f6e05092475bf7b4bc6ba57f643215609ba12927563f0c7be8d7e09d54c59453a676bddfbac87e22ce99b2bff0e95b592352f2bf2abe4fbf43de2a65c4ee4d8dc3e7520676513c3b834a17c995ba100bef480263f7fee38e95530534f7a299fdd2215f6d8130010f3a38d16f8768387bb401d1c4ee507c8114f8d3cc546c0c0313544caa3ff37bbd0e43fd788b319e292a77e904f7a54d57c192736624b034dd2e4efb17ebcf43db5386b393ca8d747b4131273d60770004099d3a92c66d6c69dbe6a10515165178b76e6362688186de40fd3953ee3088c8c3531741e2e72ca1a16103d870254a98970b9b873a591e8b0247ad739df9ff490128ad7d2b0777d8e7c9a9e2ab531ae0f8f59bfc61606e7f4bcdaa729f5ccc888b75d039706d0619c70217973a898d3817938819c221230de551b4b32ab34fa19905b5eecb2f30805551594086e17774edac14c24bda6a5db013e3ce7e703f686afe6eb1b3fc193ddbc68d6010c319881a753077da16172a732c4d2290ce0a0f36e9f800e66f0a83fd889bd82759cff61623d92945b833e9afed04a4791b28ebf49e2d4794e46d4a7efa2064c05fe1f5faf15d4c99801a93c3aa2e675f09a4ef4330042197151c6d19709aadf293356a3d4f67f8d5c27288380dd8d9aa539b671409b9df8e464de3a287c5f08b226b9aaff5040c39390af67ad8ead60a9253f4aa669e0bcb6b2ec64f8706e31f30f1390823308d0898de9f0fee719e9a9b9dcf25898c4a48c2084b7b8d10291c511c5da3471f0d3a107005b8277a3259c654b41d92d6ccc523178c2a71ea4944c9836875bf36f6b38a8a4839999df6e506af3dd5e32b003252cf514e10b62b2a6624fbd4007dd2e3c96cb4ef04ede39f2d4f025ffb02953d7e69bd91210bf7eb0ee0c8a8f9a9f8fa31b83de6f037b686771913d43099ae07834607d0f1f38af5b556bc261c67c301a4e05c92715e2863a3de8759003654ef237decc51317bf975008ef1814af8b89df80d06efb4578fe7f145a63111bcc54d1d595dc84b818dd2600a9bb017245112c7f686b8b9ccda5d87a3d2d136b28cc7e06293565f0c6a55e6db78b5dfa68993fd66ff766b4775a1f44fad642b606fa74f2ba85a0e386b4fc14552d98ebe4cbdf905948a4e10e699529efa0ca9901f456c21176bc0ffa57946efbbfa92a0115e3ae29c3d7f5783334029491132c51fe2b637211d37c495a0fe7a83361ef8c7090d20b2ee8934577e6feb061b449ee3fe9e323c6f69c187d2c5556a5d814d4b6508c5f0f45e426bb3ab089de6ed875182ac20d8f3040ce980debf6bfe902d57871e0f61bb4b061fb252db1aa94ce1bcf2ae2cc132fe17efb8d2be8fc9978006af65df1190235a87d916f4fc9002585ea94638e58fac37cd2be753a7e3c4a618498cb7582e12931240601f547e85907397e76ee628bf05d2d87ce752e8a5004a8d701c9c363dd4fc04a3da0e78f8f917da5acefe08214b70a9f89724a3e4b9bd97cfd3ab85e8a9dea4053285ee7687a2b19b332d11ea56c20c53fc9e4b4c6c23aff5d3cfa51920a8cbb9909524da4e56c44a9eda0dabb04b9347d1ab7c19034eaccca6350937216e4f7cf1d21bfbc284e88ec5d884f01afa6843491f770c173febfffab5b3138e5eed1d062f97ca4e9f7dddcb6c0f98f28e03e93263905559c0fa272fb972d3725c5474bc1e9daf9353847d32f16d1dfead82010f1b22867b1e52bdfc1c10103809c3a9f8be40f2ea58ec4a3ef22150a20b76e6a083963091fb7a2c24a8e90b159e3ebd2497b07ea41f4ca909c67767c1ee67ab23811afab6aac19db096fc0a454010c1f277564df4f3826c3c6eceb2364afd93945c5871b19610e860bdb260b03362ee9ec93660aa06daf02d9cf706757b3eafa0e39d13c7996aa822ebe7ddc4b34ab025cdd4fed8330412892a2eb283758ea6314675ca63e2542a49154654215240e3f436d7dd89aa9ed875004342a2702f95ceca61da48807eed22502694d7b44c063e55c9072b5dac0c176675b3b908a4dcd801c137dcacd95f7a08eb661c26cf2c32449556753c7631494cf13668125bcef7f23c96769d61a42f207aa2747c1c6d082b5fc06a7abc85fa6c85d2980acf1913553f8d3e5060b23b335064bb55b77e8386711d8114a89a0518acf6f5957dfe282327ded62c3d5c0bc4127e86744142c6cccefbb6a859ee5fe39513f9fe12ce51bb0ed654a358627dcc91283a0f61f18f255eb0cf5adc49cef06ae92edc1ab596828ddc79f39291495baf8b19b6dc5e031e682d865f80d98e4aabecaf9d3031030e73d54966a421afbf6703af881969b4aa3e6ee23e3c2228523692c5ca4bd708981a909a20797284fae9ed204775621bbd41e87df91bb11b333a7d57e30748a48aa1352bdb527fdcbd7f965b84c23572fddb0f8ea0f6783987b49cb1b06da1d8af5e98a422091c67528312a4b88e4ca112edff1b5f2b267db311959cddc0658d80377700557ab73aae8014308528d549aa208e2cbb2e2c1e4acc43f2bf3feae213dccbdd7c3cd75477ec1f534909391cc6d2ba325aa9704d78e1102b0975505ee852491a0966560a6ff4cd1dbda70a8d91aef92f40ee97549f1d3334b0f502752655efac498701f1b8fc80886c9a3f4c470131fcc59c9c58c1c2717a8161ffdf1d181ed848fc31708a55f02dbf5e22a8595c67c9cbd2e08f7d719d4eac1badc50c1bf005f3279ce0dbb3e7c527b8e9a03ef9c4977411a70f7b015f685ef61645b8d00882e7a13d9d0211ff30a1932d1679887a692feddba90a6f020cea2af47be7c83ff2e2cb408d80dcd6eef29361d7b08ce74343fa7e1dab952582d44d5d1602ed367f994c4d76a348e849e8e3ffbb568862d4ac62911db061391dd56101d70be2fc3a061aa8350ab1e96ac2eb722e776a510753ae852345ae5531ae17012c585d485793fed990c81a568d48767e7bbea9bdc4d78e60c390428cd8edd7ba60cd1eec4990f32acba503d889eb2f7989e743d70454e48c1a9eaef115066bc2627325d75e3922a7606a3f49e5bbc328cbad19cfc731365b14059e4fef3f8eafdeb730b00b212e50ad20a6acadaf9eaad324bceb4ae23cf58d4bc5e1c4e0dd4f6c2e1b72b82a065a02be061a1544bcf935aee5566803c0308848efc19c61d2973b8a4fd1e00d509c9b110e1f8b2554de9eba56ab7e2e05f393c412a1a039ca9bfaf2402707bcb67e790698b56cf836681b57eb6a2f9b4b6881b1219fcc503188895c8cb33e262c3e4e9c46bdbedf0ad3ffb21b709d317e5430e9a66399d764c4218c100f73107015d8a757520dc0fbb9141a5878a883b97b8da25eb6334dae04feb335aa123f8ec90e43a5731100c22065815b4ba878bc117498e9f697c9d5118d65b22153402b380406bd023a1f3f8789342e573108a97020427b6b535b0b22111ef733d82d8841cb08d3bc0d964a1c418db05ff1fab982efca54da5ca3b214d129146835d2e42ead89cb4d4e5e1f29966d5f173754c65e1bc52f809b77449c164eccbd9e653430bbde391c81fb847bf097f2189cb2eedf1a0caf5ccba6d31aebb9aa5b9ea5cbe5ce46abd7c959236bdaf3b7d89c1963c5fa7a660114630f7b20eb606d51d1d9e86b92b05140607d480211d6f6e32c02d649be9f53a8e8d485bbc7f20d5368710cd40cc095552d393c74ae7353526d8f8dc06dccda265b1e11bb0150d711f5d0301fd58ba79f174d695b8616095775d0ab79707cc2497302992c477d9652c221f11c268153b8833b0389f7b6b97502c54e7db25befb052216ce0e67d86eb2fe13a393a9908b4cad987e0badbbc0a678d4bd10e94aca9e451abe95f79faefe4248427f2a3dec58c1c3bfb150018bd195efecc5c7be153b921829dbc45be515afc27c85b0f143c5f9f0f49301d94efd5c04835592d285c10aa62322047fe3acb029c00c1b95c0c6a51a73ea8a5f53edb9b5831932770b8a6a89099f5656f02a273668300957b46d15c44290642c870110261315b544cb213f7b8d351e2b60333c99de757dd2b79fcc772401173713b585c04d0e6ad60cf1fc9332eb5d57b1008eb0894582339d35cc43969a66b80725d5d52e2407457f7d1a0d6c6e73a543083b41f48c02d3aa25347014c47b81bc7d11751dbc3891b2a1d475c8f990629cae6179ef6d50469afab0b3586385e2509a4ab6edd97f1cd5662ced83b1664eefb98309c8e7781a6ad6c05b72c45ab2273acf5991c11e93aa79b9da9a0ad365458e85262048a5eb6019340aab6cc1476c6faca1c6a43c762704782b02e4063f6c177168c5109153abfa72cecefe37f39f8f44df166549b1500be7e22d05311dac7220949e2fce175ced8d03ffef90c9dc4c9018f2cb38131f28a6d7392f6c4e12da442bd406b77d548368ee750c56a7f69f213e3a996b4a9d14c16b32ceb6d1116063d2b4a7cbe76baf38aa327e68d719474cee583fa5a379ce2d8e525c914bd514b45c8e59292b5b8751aa2e89cdd1d813259fedee813d52376d903c83f540b8438ddeb5d9b58de486459bc0b03ed58975973d70cc2af2bc4cebdc736d610701adad5cb44683e91e5a3cb295f5120bb64cc44a90c0b39ca1aaf0531ffaadbfee5949e12bf9e64a2bee29e26a05766ac561e37d01560790f0822ff21903452ffa6a8350357034c7b2c49cf636b0afc6d5d4fc3e79ae5b5be1f1152164b69de6f1d1c7875e40a3261a11cf97a37d16bcef32620d5a65ddd342eef5a6dfb43b75df7c0f0caeb3bc8bd91929ab6a3b08ab4b6eeed78176d94d4e5f399c10798c3a44a6b8e13a463f3c01423f4555bd1e0abecb25f6ebe72ed771d638323988c558f1408da52e61876a009f92602eb679285cf53ad772439df45c8af2dedf4cb53e1514acf4155bb138dd2ebe919143cb09063e03daed20afc28fe11988771e07efd61836208302ffc82888807276ea25683cd782db70bb9c03663857a911199a5513f18ec8c6a3a46dc1e62b05278b7c5a2cffce57ad548b98fbf053f2ec0a68131926ebc2da51ac929bb1457865aef5a5ca45216129a48d0a2ddfb220b79d0f9f8058eeb515e1c8c622a24c87e5cf78c511c13b59586ce45dafc3fc599276e25c4b64689255f0414dec86f9a11390fba7d58c2dc5a0eb29e38051343c8f706a64c2ccc7b3e812ca8537b11df89a587d1bb98985df5684078f37e9245c4a86caca8cdf6fb426ba0e8bb4feda2821ca429195815980705684a692a766cb9f9b048c02a1111ede29b0e277c57977eb35f4abdd3642e79d80965e5dae89e1605824dc796a10b882b9181b71b88b4bf6efe5213723069e5038a679965616d2cf1835fa8cf1341124a9d6e78ab7e28622eefb626839817ca757e106953f7657992cdc34adbade842162e2702f318c14a31adff188a0645c8f055458df779dc8e5d6a607437791d5b7bd9dab546a924815c9a8c5dc44937f85c98e7a7113056c72837f571e5ba257534eb7003bc9b6566f18e1b7ce2ee169e85d9141d01c7902b458c0e60268ec5335e5a2eca82d576aed3f474049befb4152437ebc864cd282bf384f6eed8110e42ff9ba21a10770c7d95133ba0ceeecca2a048d516aba95b9ec6d40221da49df8342ce26dbfbc42d106a8364ffaf178a285b7670f41a15189f16770495286278d3dccbca7908ce3efae8e52d3a79f610cafa18099f1a9fac4d4cc38e661b4d824ffe792a70928c63599483082efc7c8b654b2ae33628d96b1d2d82d0087153da6c86890be2553d117ab5425d272a185bbb4d125625148ba0332ab0ab619cec0e76f8ecd8ce16fea04b31b3ed2dec643128143b0f3d3bc03a361a02ebcb76b0d6a133a2750509c283ce7feedac56dca34fabdee7a3009fbc9260d72bfadea9f1bbcb84f02d031594eea1b9fe8b2b33da0607c2efc0bc5a4e0f07eccec799287401332b19916ed2d4c84227fd512018ea7951144759e5ad51134ecbbd8f1e657142ba7b4279d8646ba94ae80525ae3b6a4ed36e0072cee3e8d251711cf90cb2a560b5504caeb06fa9fbe26e7339d2d8657e01355bf480c4e93e666948efb3075387b6ae2d4588cbd21c9f176dde77cb35488b848e255e7ff455c09dc4432400e6a6d015a525f8dc0571f7c783fa46c9fcdb276eb6ee5cbf35316fc030af4c936a0874dcfca71aec94b0e317cc31d9105d211015f853d2f832b91ce905cbc412e767cc682b4babb64236925d1286f648d7a4c1f440cc8fd6f3b159c4338b572560d4a28e5f16d48cb45fbd30c8b49b430680c12fddcf9490ee8ab557b141f2cd0981c3956e443b4ea263c8a0b29b0c3ca809dac1a58ab4743f474bc18f0bbcd2703dc808147313abf3c02c20737bae0fdf69905bbd1296516710021bde178e8a9ea024764ab890165ed60198b156b8080407b4341cd2fb92e2592421dd60bae3bc9567bb570cfbf19cc28faa1345ceafc17d8c43ff97f01e85ce79df497b7305b379756de24de1a140fafe06edcf44aca36c6e4714f6d74a65f6e96800d6806e472aa7e406576b30aee3cfc2a3d84ead9009b9f566ee4115b1697d2bfe3df6a1354d08b2cd018c993ddbf15d7bf5939cc93c2a6a9b9dc94278150ecf6d99ac33efa01d52b2761050feaf158f96a63cecd115a5d7f0b05f9e9fe70ab7f6d2736c3a661f8eaccf2f8ea59195f43a901835ef9ac5749941f03ef20403e76d6a0619a6cb3402120626dca12746396dd5e850221c0cafab1502c03e5497581b5215afcb9aee8078c0382b3018c9f097094b5890966314470702ee2556c2d0605a8f2c093732cdc57ba5c05b248111730d89956d0da9af054caa5d14db8e4d2931bb4fe28be8cecdc7fc6bc7c0a68f04e7b6ed4496d775d0a121da73a27c0b0fea71fa1d68ccbaf5d556714648656c91d3bef5ec586ff3d8971c546f054d18a266ef922556a7d73aefba23324080eafa65f92bf9c0d196e81b7170ff0e69c5a09ff67a43a941df909479ceb47fec92b9b463990f171ed4310f3555926e7f463ed33996f555f2927f0b9ce44f72fed6f9cff2c08d4a7c17e27fb76237b28aabbffea2ffadbc02f0c0450832659461267e53b2ddce68cf74cea1dd2a9e0aeb79b4c4fb4924c4aa6bb68fa1c72ffb95501cb6a51c208ccacc501d6116a5e5708b3299d654da543bd1587245b541fe07756b7c872725d408d85879efd517a6f6002d3fdff9c33515ce2228e8ae1d410c01b8d7318aa982e7a5d16429637bc9dc84968372458d691d123e70c770a0853b2d61b7e28601c19cd98de16838ca6a7a32cd5cc77b8b4403c700c498a916febf606e7116b11fa1aaa76f3b0e3ff1ac2fca567d7bbc956f2eb3d4c9bcc27bfd054784e54c99d6b1f066c667eedfc5add7ed694a22bac3a6fb252bac3fd4396221132e7d70d990af4b5970c0215e4dcc9efd04e071381d960d49196f18f53e391ff6a1439b7c2bc826ae8e898780577453dec02a87928ddbbb71eaef02dbc9a39a822fe1b1dc6edaac9b1c161e31ae2aa38c328022df82300b678b8f9c06b84bd9ab1b4adfb5efafd8d52358b147b955e564df71863df269e61ade8f56910c5dd053e6058ff215dfe4b0d334f92702b4992753de76fd2588135066098f598c45ca738de1dc12ebf08d5419315efcd77355ab77f0e3fbcd349f524533b1c36d4b7bfd3046e2348934f31913ab21ad84953be8a219c1093d0860786f6b96d600a83b24a20d5ab0436ce50f6506a43064e808153206df5a02936ce63c1ce925282b0a79c128400f0333aac3bc37f0aee9867ad38a1e1fa630387676493af353aecea799630e0c6af8ef3ce5549ae017f3a7feb09697cddf257d97b732f8584bf034071d8323b396a99caffc711044a53a38f9c9655978a722616d2ba6b90a6da49cf1ad5c3550b02a0e47fde742f1d3c932e79999ce4a7d61e290991a3b9b26ec2a8c63b8825f4496b1dea4ccbba9e4abe7d79528e15eb4c6c04bab4074fc1912a804a5edf8faa789e054737dc720354efcd0fd1d6436b66717d1d5d66ef6a0fadee8c1180f2809dfc61ce7dc3518c96a535ba92d1030b5699ef31531fc594eee8096f4bfe3a46a9c14be41dc88cf129fed2cc1b82452e829508f13703c7754c5a01569cd248cd11b9f7cfad7a455a38f925dc7c69893cb43170aab9844e107ad98f6e944a0cf3f47dadfe5b1476ae50fce990e06debaa1ca27a301bf115d5c04f8ff7395d331949115d45e1f11d82de9d8217057a5ee873da4b1db98b0f48e075b5c1836e63319467dbaedfbc807482a439a068ddd6d6e562747616cf038300cd93998ed354a763588812f22a1bbf29b3ff94c8e4024dd205233c993cf8773883679f786dabdcd9f735b57b15eb69a43c634473600c87ce79557dff309ddd8711897ec47ed1a16564ffcf53e87b6b006d033b842ae4d1a63b5e0fb7722d615274ab731aead1256954e5fd65a2b236bf387a7fad336d0d9f2af75244b5be24b685a50bab394373ed8b6b49854df294ec82b4b9d5aa1204a15aae1c22e8967b2ff0b8f9e1eb8cd2d0036201e56b9e2759ce971990315aa0c37b8434f41482d6b8d3af34b1b619efe1eaf2708086351c2340d0e217a752d3437fe0c106af836f048e441e2a897a4e1cae8686e03895fde04823ee626468c6351ccf3f418ef1ba616d1ecfd149a48664d831cabfc4d182bd80b89c020ab146fe3dd4fc4278aedbc26a24d8c7041e6de79c04ea4e9d864c1bc71ffdf510f71e02efc9f0210bbcc5b374563908c86c0f27b3f833f22f4ed971b68b231ba825a8c08f6e90730d9ae92da8343fc4a91e2d3dc426aada71107720cfedfe0130d61e916d0e9904b46444604083d85e3cdee6aca4722e2fb6b91213839576e1eea4aae56ba8c8b074b70242da0fc639c72bb00002292cdf73752c2164aa4acbe5f6e36bbf35b621abff8d10623de317cb7703620f5fa2fd8105abd58ba0cab6f6e49c84e9dc297448fb827624976db56075648d3b4f8d3b4c0abb692a6bc087b4c62f808c58400b2f480fd670b6b8396e585c43e31a2a54b83d41b74afdfe3cbcf3c128df084cbcd59991d24c77f2fa3624fa575c82b6ed5ffa8c7844822a5225ed924732b9bd765de667c1d089a36b58418c85de9ea9ada1803e6aec14be16de9e51719c2a0f03f5b24ea6054f19f66f50890149a160ba8eccc49c2d3dfd24c7f7f0336000bfe6d3e949fa876f656bad0daf15c7238aaff01e0881c384f7396bc4ac5f0222725fcc9440249d015af5b2900a0fe43bfcb12bdfb870451693f01d99d2eb5f11e09e0dd5c8a1cdd8c5359c0a603851bc9a59d3e1bec68ae2eb1785d8172e5a61a358bba6bc317a964b04fa69d227ef33617666dde7052bdd6d18c86416bf3c577276d1c73aac22244cab14869733e28d3eaba957a2dd6e8946e9930f1bd7c8170f3ed68ff515677eaeb555acd5ac1a4f89d2f2f1bdd2a32f8f994d0a687a371d896570cffe1bbc63acb4cd740940ceb99af60c5ac7b0e5bfeb08d31e76a8541de0379e5ce2ac88bbe508bb640329a266e9d3d47870ce5fa15224a7b54ec6d545e4d969698e2fc10505014234de8d374b4f5d6d1f04101a84647563cb0f9fdfb844966bb6d17dd7fc8dbfa57aeb60573514a1aea606f7afc01d031a5b50997d74ae094c150c61a484da3d0e4bd6971209ec52af84f5978ecbd9f60cba9bce46eac14fbe1841fe4a634027f66b85bba088905a11ceba3fc7f17739a8a54e3ed0b8e4d52e691fc214f1173544786518e96837e6ebfee99e576cef31a2f7f2576899afe9ab3767051b52a0126097712b376a159044826481b53235a59af231bf8843c3d1ce7468e26a10e5f00eb197a3c9c559d5702c3929867ceb617bfcf496990ec4ca3f1c3137669df85a60306259c27f729874e0142da987f8a2fc7c8ce232ef23bf6d664abc46519b8948a20dab498b3243d3f6e1d3b1ec572befd47c1147f5c1ac44d5e1d599bef0bcb7ef51ed3d8865e616aa20bd9296136b5ef7ec888a66390a53fd4c0b46c9b78c53a35c993bde2f3dd511b1399fa1a9a134ff7e3798d1f0c03bf87f7c06f4378603bbd063f1d199b26dc7990583419daceba3ca87de12e85def51f2574121e62ac9b2b43379cc6a10b4e7d965d8a8e135ce1663c42ac90744bbb39fb6761ca28c3b032f431403f383ca6afef1e7066a25ea78c6cb8cdac2d13700b4df1700362f0f6c1920f3e9ba2aafb57a93c0d729ad542571d3fb3b3b2a9daad95b4dd228ffe7122fd723d7ba6e21e1f9a0c0ad868c697c082b71d2bd49286af57cac583c4e4ed129a632bbc215b12b38edecd6ebe893b11c45c8d2f1a313d2119e365ea1249ff9154acbe1ecce070b85c69585c7c4da2d98a60b1ec00442f956a879789fcfd062218fef743a0e82c4ccacad99ed5e41a26a32de1fb798a76340733ea4a3ebd6138db682e72f5edf40099a016a6a9a52125baf1b366705683e44710211014327d70322bdf3b49703f548a2175e2501861a4c32a727d5b625c1487de9b3e5f081a5ad75ce161cb7c8b04b2e815012ae47d7d1762ed652b19b0c694855282e6091703466541d35d49ff1407bd08e3adfd45eabe9d9d7bfe893ce788e84d80c6d25ba3e5a3c32212629864930c83d04cbf6d96a9871d3c166a588e615f361bfe724dba73f96866302cc8cebaaaee2fdd6407f90b1eaf68d908a1a0da2fed2c6fa9a2b54e50a22a861d04cfb981b21bf1c21948fae598fac2bea3942ec638de027f53d865b257eb735e457270030721a9b4b5d45537e1234a874cd8112fe482235004f4db3bd11638a8e8837f25f96cf93c05224d4ac44947333c115a359f227218aa4009938801c7eaf88fcd608167c603a13608e89f7fd079450018f6bceeb78a5e2b38710d765abc7d7fae71f93551aefffdc4547bfd658af482d5223b8d6156a183bc348c788bf783511ed8af2d41a035bf812793d7a24259248829db7b90491899124b643e873d06d3350", 0x2000, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) copy_file_range(r4, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) lseek(r1, 0x0, 0x3) [ 225.903506][ T5] usb 4-1: config 0 descriptor?? [ 225.956433][ T5] usb 4-1: can't set config #0, error -71 [ 225.982683][ T8937] loop1: detected capacity change from 0 to 1 05:13:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x94, r0, 0x800, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x55}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_USE_RRM={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xa}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1f}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffc00}], @NL80211_ATTR_WIPHY_FREQ_HINT={0x8}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x200000, {0x1, 0x0, 0x4}}}, @NL80211_ATTR_MAC_HINT={0xa, 0xc8, @random="b197f674fb5c"}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x1) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x7a00, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8634f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x18cc9}, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000400)={0x6}, 0x4) r6 = accept4$unix(r2, 0x0, &(0x7f0000000280), 0xc0000) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380), 0x0) [ 226.041393][ T5] usb 4-1: USB disconnect, device number 3 [ 226.047943][ T8937] qnx6: invalid mount options. [ 226.269402][ T8943] loop1: detected capacity change from 0 to 1 [ 226.309131][ T8943] qnx6: invalid mount options. [ 226.418876][ T8955] device macvtap1 entered promiscuous mode [ 226.424975][ T8955] device vlan0 entered promiscuous mode [ 226.470808][ T8955] device vlan0 left promiscuous mode 05:13:28 executing program 5: clock_gettime(0xcbbb6456e2c75945, 0x0) [ 226.793570][ T8955] device macvtap1 entered promiscuous mode [ 226.799415][ T8955] device vlan0 entered promiscuous mode [ 226.841897][ T8955] device vlan0 left promiscuous mode 05:13:29 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000180), 0xc, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000b00)={0x0, 0x0}, 0x10) getitimer(0x0, 0x0) fork() getgroups(0x7, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 05:13:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 05:13:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000014"], 0x30}}, {{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 05:13:29 executing program 5: r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x9) 05:13:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0], 0x30}}, {{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x50) 05:13:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 05:13:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000d7c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f00000000c0)="e3", 0x1}], 0x3}}], 0x1, 0x0) 05:13:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{0x0}], 0x0, &(0x7f0000000340)) 05:13:31 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 05:13:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000004b80), &(0x7f0000004bc0)='./file1\x00', 0x0, 0x0, &(0x7f0000006f40), 0x0, &(0x7f0000002280)={[{@gid}, {@session}]}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 05:13:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x62840) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 05:13:31 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\f\x00\x00\t'], 0x0, 0x0) [ 229.529844][ T9031] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 05:13:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:13:31 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) socket(0x80000000000000a, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x3, 0x12, "73a705c5f06274726eaf2d7bf8585e011dc4"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="ce98c6bfb27a0e67e88dcc3db2300ac1751f202f702ea9efaf8613d0ac358c34b258a705fdadb54586844c3d77217e0fbc34d8c7b3e55a90e048330a57cf50eac473e52590cec4f9cbd39ce443c73540098e5a8eacfc3864f80a1cf26b9289c4f41745eb"]) 05:13:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="140000000000000001"], 0x30}}], 0x1, 0x0) 05:13:31 executing program 1: r0 = fork() fork() ptrace(0x10, r0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0}) 05:13:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000080)="87", 0x1}], 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0], 0x30}}, {{&(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x50) [ 229.636734][ T9031] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 229.719701][ T9050] loop5: detected capacity change from 0 to 512 05:13:31 executing program 3: add_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)="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", 0xffffffffffffff62, 0xfffffffffffffff8) 05:13:31 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC]) 05:13:31 executing program 2: r0 = add_key$user(&(0x7f00000013c0), &(0x7f0000001800)={'syz', 0x3}, &(0x7f0000001840)="83", 0x1, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 229.848226][ T9050] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 229.922329][ T9070] fuseblk: Bad value for 'fd' 05:13:31 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) 05:13:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() epoll_create(0x523) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) openat$fuse(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002980), 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="b8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x50}}], 0x2, 0x40248d4) 05:13:31 executing program 1: syz_mount_image$ext4(&(0x7f0000002180)='ext2\x00', &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f0000002840)) 05:13:32 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000025c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000240)={{}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee00}}) 05:13:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0xfffffffffffffffd}}, 0x0) [ 230.298531][ T9087] fuseblk: Bad value for 'fd' [ 230.309368][ T9085] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 230.382877][ T9085] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 230.662605][ T26] audit: type=1800 audit(1634274812.523:3): pid=9063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="#17" dev="loop5" ino=17 res=0 errno=0 05:13:32 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) socket(0x80000000000000a, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x3, 0x12, "73a705c5f06274726eaf2d7bf8585e011dc4"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="ce98c6bfb27a0e67e88dcc3db2300ac1751f202f702ea9efaf8613d0ac358c34b258a705fdadb54586844c3d77217e0fbc34d8c7b3e55a90e048330a57cf50eac473e52590cec4f9cbd39ce443c73540098e5a8eacfc3864f80a1cf26b9289c4f41745eb"]) 05:13:32 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 05:13:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 05:13:32 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 05:13:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)=ANY=[@ANYRES32], 0x60}}], 0x2, 0x0) 05:13:32 executing program 1: socketpair(0x29, 0x0, 0x0, 0x0) 05:13:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 05:13:32 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) 05:13:33 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 05:13:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x2062) 05:13:33 executing program 0: io_setup(0x2, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000001300)) io_setup(0x1, &(0x7f0000001340)) 05:13:33 executing program 2: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) sendmsg$AUDIT_TTY_SET(r0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "1c6534533a321dba", "d9314cfecc6aee5a8b2ec37f2c12d1408f4d7fe9f83719e1c4be2ef56b0f718e", "048a5137", "650a5aabf03072a3"}, 0x38) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0), 0xc4000, 0x0) getpeername$inet(r1, &(0x7f0000000400)={0x2, 0x0, @empty}, &(0x7f0000000440)=0x10) r2 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='$#/]\x00', 0xffffffffffffffff) request_key(&(0x7f0000000500)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='sit0\x00', r2) [ 231.285178][ T9128] loop5: detected capacity change from 0 to 512 [ 231.332328][ T9128] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:13:33 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) socket(0x80000000000000a, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x3, 0x12, "73a705c5f06274726eaf2d7bf8585e011dc4"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="ce98c6bfb27a0e67e88dcc3db2300ac1751f202f702ea9efaf8613d0ac358c34b258a705fdadb54586844c3d77217e0fbc34d8c7b3e55a90e048330a57cf50eac473e52590cec4f9cbd39ce443c73540098e5a8eacfc3864f80a1cf26b9289c4f41745eb"]) 05:13:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="04", 0x1) 05:13:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000000)=ANY=[], 0x40}}, 0x0) 05:13:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000004140)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}, 0x18) 05:13:33 executing program 0: msgsnd(0x0, &(0x7f00000003c0)={0x0, "21431f76bb26f69db50ddd9244e333a1985160c50b21bd55bbce6320981d29b86b853167dfd14eaff630027d7cfde6702f0d765e606d47a6d3fb429c94d265bda776647dc7a1298c02c61747da6237d7b0a38a0c1784065788ed16c28352af4cb86c37e92bfd3007218b75e254c84d0ff3374761115423cb12313dda3c69211e86710c7c59960b2a4f7f1a4790ae2f1a8a398f9b15e951b573f0fc9979465ec075bff74107b94f52ff8860c9f606379e1f66981db06da0e07287c1a37eccd04e95a7b780ceb24d620e80d5301edfc920a93cb9c025a733d82af2657ccbb984ce5bff1f4e558d0f536980d4146f94bb58a3937d13a89b7ceae5ed8e03499b0a69e0e4672287000000000000000000000000000000000000000000000000000055e11bb0cdc96bab6f082a3f23a9076ec27e9f2f3303b59d34175fb27abc87b34392272851979122f236195ae766ec565a8aa30da1a9b4b08792cf2ef6d2b47fab6507688b2dd49386105545d9296bcbb8a73848d9a3e07255ea81ea663f87be15a212c8701bb5763dbc57777dc3a9cd8e067c577dddee096c39147ed5fce7bdf03e9b22d92a00ee68d7a5e659749329bf0621472214127bef9946c86dc76746dc347d3542633ac1d13cd18a5f34f09ae4011d6e6db51fac4da2c4f6de8514328f4aadb758e92cc4b72e3e13dc71385197035f594851477bf37d58f1ee2df270972310526d58b741aa23122c020e"}, 0xfffffffffffffdd7, 0x0) 05:13:33 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) 05:13:33 executing program 4: socket(0x11, 0x3, 0x8) 05:13:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 05:13:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 05:13:33 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000180)) 05:13:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 232.027729][ T9163] loop5: detected capacity change from 0 to 512 05:13:34 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000140), 0x0) [ 232.109257][ T9163] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:13:34 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0\x00', 0x419e02, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47fffe0}], 0x18, 0x400fa7f, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) ioctl$TCSETSF(r2, 0x5404, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x208e24b) socket(0x80000000000000a, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000280)={0x3, 0x12, "73a705c5f06274726eaf2d7bf8585e011dc4"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB, @ANYBLOB="ce98c6bfb27a0e67e88dcc3db2300ac1751f202f702ea9efaf8613d0ac358c34b258a705fdadb54586844c3d77217e0fbc34d8c7b3e55a90e048330a57cf50eac473e52590cec4f9cbd39ce443c73540098e5a8eacfc3864f80a1cf26b9289c4f41745eb"]) 05:13:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f000000a440)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 05:13:34 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000480), 0xa4200, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 05:13:34 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0x82000110) inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0x82000110) 05:13:34 executing program 3: add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="15", 0x1, 0xfffffffffffffffb) 05:13:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000040)) 05:13:34 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={r0}) 05:13:34 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0x82000110) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000180)='.\x00', 0x82000110) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000180)='.\x00', 0x82000110) 05:13:34 executing program 2: add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='#', 0x1, 0xfffffffffffffffb) 05:13:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 05:13:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x6, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0800c4000000f9dbdf253d00000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20008840) [ 232.822259][ T9203] loop5: detected capacity change from 0 to 512 [ 232.889374][ T9203] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 05:13:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x77359400}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000040)={@dev, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@private1, 0x67, r3}) clock_getres(0x4, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 05:13:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000143, 0x0) 05:13:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003900)=[{0x0}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x2}, 0x40000120) 05:13:35 executing program 4: timer_create(0x7, &(0x7f0000000180)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r0+10000000}}, &(0x7f00000001c0)) 05:13:35 executing program 5: clock_gettime(0x6, &(0x7f0000000240)) 05:13:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000003b00)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 05:13:35 executing program 4: socketpair(0x1, 0x0, 0x40, 0x0) 05:13:35 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xd2cd}) 05:13:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'team0\x00', @ifru_names}) 05:13:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @multicast1}, 0xc) 05:13:35 executing program 1: timer_create(0x1, 0x0, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 05:13:35 executing program 4: pselect6(0x14, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1}, &(0x7f0000000140), 0x0) 05:13:35 executing program 2: syz_open_dev$loop(&(0x7f0000000080), 0xaf7, 0x40) 05:13:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000100)) 05:13:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x4b}}, 0x4004001) 05:13:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000340)=0x80) ioctl$sock_TIOCOUTQ(r1, 0x5411, 0x0) 05:13:35 executing program 1: r0 = getpid() ioprio_get$pid(0x1, r0) 05:13:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001340)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x40}}, 0x0) 05:13:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_flags}) 05:13:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x20, {0x2, 0x0, @remote}, 'veth1_macvtap\x00'}) 05:13:36 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 05:13:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/bus/input/handlers\x00', 0x0, 0x0) 05:13:36 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x86003, 0x0) 05:13:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt(r0, 0x0, 0x80, &(0x7f00000001c0), 0x0) 05:13:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ethernet={0x0, @multicast}, @nl, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="1b8663a5334c"}}) 05:13:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x240040d0) 05:13:36 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xc0) 05:13:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 05:13:36 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x8802, 0x0) write$char_usb(r0, 0x0, 0x0) 05:13:36 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffffc0) 05:13:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x0, 0x1d0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @loopback, [], [], 'gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x1f}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNSECMARK={0x28}}, {{@ipv6={@loopback, @empty, [], [], 'caif0\x00', 'ip_vti0\x00'}, 0x0, 0x118, 0x148, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}, @common=@hl={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) 05:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@local, @empty}, 0xc) 05:13:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4845) 05:13:36 executing program 4: timer_create(0x0, 0x0, &(0x7f00000000c0)) timer_getoverrun(0x0) 05:13:36 executing program 2: unshare(0x40020400) getpeername(0xffffffffffffffff, &(0x7f0000000240), 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x400002, 0x0) 05:13:36 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 05:13:36 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x989680}}, 0x0) [ 234.863831][ T9302] x_tables: duplicate underflow at hook 2 05:13:36 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) 05:13:36 executing program 5: io_setup(0x6, &(0x7f0000000140)) io_setup(0x7, &(0x7f0000000080)) 05:13:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x5e8, 0x5, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x270, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x194, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x164, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8c0, 0x5, 0x0, 0x1, [{0x120, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x104, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x90, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x63c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1a8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x5c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) 05:13:37 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "b2f58a9993fd0dda7ad3e4de29118625dbef89f544edaea56bb799f3d3e81db0cd4a9495e9e0e2aa13a438620608bb107368d0ba1bdd1f3ed1453265fb78d4bd"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "b2f58a9993fd0dda7ad3e4de29118625dbef89f544edaea56bb799f3d3e81db0cd4a9495e9e0e2aa13a438620608bb107368d0ba1bdd1f3ed1453265fb78d4bd"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 05:13:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f000000a440)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x58050) 05:13:37 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="2ca14c371534", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 05:13:37 executing program 5: socketpair(0x2, 0xa, 0x4, 0x0) 05:13:37 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @auto=[0x37, 0x31, 0x3c, 0x38, 0x62, 0x35]}, &(0x7f00000012c0)={0x0, "e4ae37b4037f4649832266f45a34e508b5daac5e9632875f6bf4fcc7dae3bb85446e28e1eb4d461ac1041424ef214c08ea29e5033f315c4a20777ce0f9737739"}, 0x48, 0xfffffffffffffffb) 05:13:37 executing program 0: io_setup(0x9, &(0x7f0000000040)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 05:13:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x1c, {0x2, 0x0, @dev}, 'macvlan0\x00'}) 05:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_mtu}) 05:13:37 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000280)) 05:13:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8002) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x42) 05:13:37 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000008bc0)='net/ip6_flowlabel\x00') 05:13:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) 05:13:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xffffffffffffff90}}, 0x0) 05:13:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x8000}, 0x1c) 05:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x3, &(0x7f0000000200)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 05:13:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0xfffffdfd, 0x0}}, {{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000000480)=[{&(0x7f00000006c0)="6bb7d12594a704a7236e7e6dccccbd0b4824e1b085af4f41b67fc4c29fb285d15d52", 0x22}, {&(0x7f00000001c0)="7f03ab154f5dc00a415fac3185d154e890a48a99b3c239d5b19d43f3e63f9053baa6fd126ab72ad42a17067c230f40f6aeb18b094cbf038caa8761cc72ceb7d797157667a5e38b2e08ef9c03b39c27fedc384805240e3b57765534d193a8886c194c6c3a38010515009146d497916e006b8d2ff72a27a4d63144d179ac9fe91e9d99fcc011f0172e4f27d1637303a1c4452638caefaf6af6bae59f7c1da44f88a969e2f54713e5278f0ca3ef96c1856d33345f5cf51b44b13aa9", 0xba}, {&(0x7f0000000280)="d9b839c1196e18e7805ceb11b5ec203ffeaeeed1f2aaadf15c4e7f42e1cb3b79feac66c022675edec9c7081cb5d55a1e491ce8a662a4ea4f02e9eb347550beb154aa58d123b1515812376da74029963428c4606c3eb3d94a31d08bc3c174fe14de6d38a0dadde69cc127d3207fe922e7627ee0737ef5ef7e6e277a00ba8a2563c16e745602ae0f3215116f6b44b920990ed3d1f6c33966c9e256218905c5ad5df86e98e27e0139a2f66d6e066c54f639401fd519f447f4023c7bc0683c113b4aa687ad414c9185385d2fb3a8cf1e16323be1a5", 0xd3}, {&(0x7f00000000c0)="bdf3b71ed8509f60f2af48b65bea7e3b64dc8ffb656e54fb52a5e98744184ff130750401dec2cdfeb67cc455df37c282a260d48822a9bce04bcdea59c67ee8f896a5bb49fd3d45918249ada620ef56ef79b1b2f78cc169dcc76212479950116ec465", 0x62}, {&(0x7f0000000700)="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", 0x10c}], 0x5, &(0x7f0000000500)=[{0xc8, 0x0, 0x0, "9bf1033306b6d74ae309065e4270c2787e76f3fc5e89aac114d0841bb196c3a7dea205e2b53123f391a7f6c71dfd5d7deebe3601909036acdcf65c17f58de4968589b7a3b971a2eda3440bbf9d09ea11f59e878a05f26657d76e6987cab303b16c184275e911400b625c041ed3d63466703690887b23ba9414af59f5344b29ede981d91a54b47624afec9ef56c469db4aa07597106851fd2a7126063941cf6b9fef3380edb88f356ab551ef42a369fb7bb"}, {0x40, 0x0, 0x0, "8c9a000cfd6f2a12956d2755e086eddd0f995fd01b027095d8798d65ae3b823e8144eb3ccf99060dfeecf20a"}], 0x108}}], 0x2, 0x0) 05:13:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000180), 0x4) 05:13:37 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:13:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 05:13:37 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) inotify_init() select(0x40, &(0x7f0000000380)={0x1c}, 0x0, 0x0, 0x0) 05:13:37 executing program 5: socket(0xa, 0x802, 0x0) 05:13:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f00000006c0)={'ip6_vti0\x00', @ifru_names}) 05:13:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000002740)=""/8, 0x8}], 0x1}, 0x40000120) 05:13:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:13:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000640)={'batadv_slave_1\x00', @ifru_mtu}) 05:13:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 05:13:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0xfd84, 0x0}}, {{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, 0x0}}], 0x2, 0x0) 05:13:38 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/net\x00') 05:13:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg0\x00'}) [ 236.265587][ T9417] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.344745][ T9423] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 05:13:38 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "c7fd333a1cc149a0c9b207efa80ad24f42e8909b7c871cf27bc7de83638929286dd67b5f89430cc60b0143678b5d5f455c9e3d6dc2c7363ae6e722e5fa2dbbfa"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 05:13:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x27) 05:13:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000081c0)=@file={0x1, './file0\x00'}, 0x6e) 05:13:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@private1={0xfc, 0x1, '\x00', 0x1}}, 0x14) 05:13:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x5b0, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, [], [], 'rose0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @private0, [], [], 'vlan0\x00', 'macvlan1\x00'}, 0x0, 0x318, 0x340, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @private2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast1, @mcast1, @local, @mcast2, @dev, @private0, @loopback, @ipv4={'\x00', '\xff\xff', @remote}, @loopback, @remote, @empty]}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @ipv4={'\x00', '\xff\xff', @remote}, @private2, @private1, @mcast1, @local, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @dev, @remote, @private2, @private0, @dev, @mcast1, @remote]}}]}, @REJECT={0x28}}, {{@ipv6={@private1, @private2, [], [], 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 05:13:38 executing program 2: clock_gettime(0x98bf9285aca2a7fa, 0x0) [ 236.767216][ T9448] x_tables: duplicate underflow at hook 2 05:13:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000004180)=[{{&(0x7f0000000440)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 05:13:39 executing program 1: io_setup(0x2, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:13:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0xe}}, 0xc) 05:13:39 executing program 0: socket(0x2, 0x2, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000180)='.\x00', 0x82000110) inotify_rm_watch(r0, r1) select(0x40, &(0x7f0000000380)={0x1c}, 0x0, 0x0, 0x0) 05:13:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 05:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0), 0x0) 05:13:39 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000000)) 05:13:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 05:13:39 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 05:13:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000040)={'vlan1\x00', @ifru_mtu}) 05:13:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="821ab458c07ad5234dc82dc71684a7aa449e37c60b9d07218107352de4f52d68310442d3278e62cda328fda964067896dc6bece16f3ba29e67ce421a378ad9de1f9b18b0a2dc7cfd45424654f1294900e53edeca93e0a0226e818f53a651731bcb020000000000000003e1cdf0012882", 0xfffffe39, 0x0, 0xffffffffffffffff, 0x0) 05:13:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000000)=@phonet, 0xffffffffffffff3f, 0x0}}], 0x2, 0x0) 05:13:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:13:39 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000002c0), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "b2f58a9993fd0dda7ad3e4de29118625dbef89f544edaea56bb799f3d3e81db0cd4a9495e9e0e2aa13a438620608bb107368d0ba1bdd1f3ed1453265fb78d4bd"}, 0x48, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 05:13:39 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 05:13:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, 0x0) 05:13:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003900)=[{0x0}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x2}, 0x0) 05:13:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 05:13:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000), 0x4) 05:13:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x4, {0x2, 0x0, @multicast2}, 'bridge_slave_0\x00'}) 05:13:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast2, @dev}, 0xc) 05:13:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') 05:13:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 05:13:40 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "c7fd333a1cc149a0c9b207efa80ad24f42e8909b7c871cf27bc7de83638929286dd67b5f89430cc60b0143678b5d5f455c9e3d6dc2c7363ae6e722e5fa2dbbfa"}, 0x48, 0xffffffffffffffff) keyctl$clear(0x7, r0) 05:13:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x0, @local}, 0x6a, {0x2, 0x0, @broadcast}, 'ip6gre0\x00'}) 05:13:40 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffb}) 05:13:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:13:40 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1400}], 0x1, 0x0) 05:13:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000140)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:13:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @dev}, 0x0, {0x2, 0x0, @remote}, 'veth1_macvtap\x00'}) 05:13:40 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x12d041, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/96, 0x60) 05:13:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'macvlan0\x00', @ifru_mtu}) 05:13:40 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000003c0)={@dev, @broadcast, @void, {@generic={0x8100}}}, 0x0) 05:13:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000000)="a0", 0x1, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000080)=@ieee802154={0x24, @short}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/137, 0x89}], 0x1}, 0x0) 05:13:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept$inet(r0, 0x0, 0x0) 05:13:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x2, {0x2, 0x0, @dev}, 'macvlan0\x00'}) 05:13:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @multicast2}, {0x306, @remote}, 0x0, {0x2, 0x0, @dev}, 'macvlan0\x00'}) 05:13:40 executing program 2: request_key(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) 05:13:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') 05:13:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000022c0)) [ 238.962526][ T9578] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:13:40 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x9, 0x200) 05:13:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), 0x4) 05:13:41 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) sendmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:41 executing program 3: migrate_pages(0x0, 0x5, 0x0, 0xfffffffffffffffd) 05:13:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000a40)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a00)={&(0x7f0000002200)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0x2dc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "d02548d988e9"}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_SRF={0x2ac, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa}, {0xa}, {0xa}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x40, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}]}]}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x18, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "40dead3c805b"}]}, @NL80211_ATTR_NAN_FUNC={0x408, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x298, 0xd, 0x0, 0x1, [{0x41, 0x0, "ef5039e1951ffad860c581bef3615eaa4b98703c98128f19ff448ce9046a0a06d80f395ea52a02e149697e29ca68c16350df21005fdafdcd017eada4cf"}, {0x3d, 0x0, "072066396918907b58d11f5819c46fbe17d791f118a2a2c0a972e98a59a3730c84f3c38cb446d8ccdf5173dc83b64ee2b2ff71987765ca65f0"}, {0xdd, 0x0, "a9c2fc851586f9307130b35bf73e25c2f22852b02bfd29a38326090eb88a5b33612a06dfd8354e4d911221c7135a71fdd26eab8d93078b30d44b7f3cb96fe8d6b2cb742b92b4c53d3f6a546f95277285d49b22548eb6b9423a7ac55ea17d11da3693db973ad0f7754ebbf90ee23dbd7e297bbf0abba513ed9a8f61d5271ef7fa6ce6725aacfe05ce7e5a354beaef6f90501df3ab1e50a7b1c62da6606d419e03bc5b23a4a44f99dc9d9c6b38077c4a12e01234de7870273b20351f55502f1be7e94a7570ffecbf66ceac137586757d8efe6678f52c8d3537c8"}, {0xa1, 0x0, "84ce7bccb3e44cc79129b50e42c9b612a3681e8c592c702b1b05e9a40cca4fb9da50551d7769e775f90c0c18ecd24c692dbce6143a310e6ba1841367ee75dcd352b1ee6479d1873b550b38227ba6f10e1099e478be19fc115a697cafd51fdb4f421bac4fa44eb71510e77d9d8bb08f6fbfce3feb13c2a87d9a5402283717964846cc4a460c0af854fdc799903250fc045c95239bd6ff40fc6aa1977191"}, {0x89, 0x0, "12e8ecddb7af9c788df5d476de8ebd821540e5b1a4eebf2f7beb3536c44a1af5068eaf6e5d7ea3a1a9e30ad740290a7edcc448ad2612f51a950c46e39d84fcb069aff1c2087cfee25bd5ac0de400d98d34bab1e9e2e50d9b64ae680b9d88d6c73e76ea81979573ba59588e38965e95ccf87036cbfc33bbe7510215b7ce6a00d5c3aa9af584"}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x164, 0xd, 0x0, 0x1, [{0xf9, 0x0, "178c4433234f826fb188704d221f7d53c28ac472a36b81b3e49aeb2a43df7d1c7447e5c7f4c37c1e19fd92035c712c05f2c8f0abdc59328b6ebd02428d45c60a181d06f4341d48b68bc74869913c702949a2ae0c85b6842f56bc0b38f59df6370821f880eea29eebdb5837bebf297baf348f4afcb3b939a5e65d8dfc9c536c1b1a741cb2032ed931fdddab29aa02e814c90523f10f422fc4a25dba0b606d6e83bd47f2a9d743014226f4e50dd404a1b9acbbbdfce10b04fdd2c9c40d1943066c0fc3de5c97ddd40a7acda679ca73333a32c07f683c1a5985531ef85cba7c81e58e1d9c47c53cd4279bf692f4f2823970470a126999"}, {0x4d, 0x0, "2898e09fde4e33d2d616b9e5a2461b073602fec3931de1d7f213df36c409e42f166eb49a15aae0f7c18de16453d353686966f6f7c3c9e306719ad6368c3330bd65b190b59d9d300dce"}, {0x11, 0x0, "586004afae801229130d21ef95"}]}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x78c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x108, 0xd, 0x0, 0x1, [{0x81, 0x0, "735e2d30a3694990f9ebf11c367d4378c08ef8c6ab88d814f529783a4c41a124312a5b9a4f8fdf68a1bcacea14bdc59192645a2619465ac50de92a04516c7767d8ba0f8c390a94fe46838a08a8ab04e2b5165c556e7298ef8efcf76ceca155ee58ec7b8df90f6bc9def1ab34364d89731fe3646e276c9644ba89e34376"}, {0x7d, 0x0, "1aeb66e6b8327237bbff705efeb9f530255eb3340034b1eaac9491088e40f6da53159c4178f228eb37db8cf74ecfcab9d8217b9b7371f0cc9f457cd98b94628f56009cbdab618bfec8fcc2ef34ffaf02a556be888f49e88bcfb1667948382691942746d40fd05dfc5c7b7ef9c63ac5454d628f90a11d9006a6"}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x23c, 0xe, 0x0, 0x1, [{0x11, 0x0, "faeed3b0d81a8be3c6592621f4"}, {0x51, 0x0, "8d63833541b13ad41fdd1447d2f76c067f134cb941371e90b798456b30e9253d2685e60f334070dfdc9e76b082192220a248a47f89d03afd2ed8f56f567e414932245a3972ff13100ea7177f4c"}, {0x5d, 0x0, "bc6f63759f7ebcd34168a78a1a55371f61537943d474b1573138a2759543b0e5333f5787a6535eeda90cad177f0cc0a1290ab977f1113163b006c9f9be03f09afd17521e537230e9a6bc4699a1b6ab0ec6290e4f32f6f27a00"}, {0x89, 0x0, "1bc66167a931a95493d5c458a2f380f14a3633363e12199b444aad56dc71816c6f90b5ac1a0e3c4b7aca8cef160760fa1f0f9cda9d2dd82584279875d134ffbb4163a5ff28cae63f2e80c87b786454caa79ce46fe938f4fd588153b91ff23d7f032a01b3430f8b8bbc435e598fe04fcc0a2ec1cccb6b4b2bb2a72d6523b418a30994047bfa"}, {0x79, 0x0, "59ef12c08f11c718deb601dd677868ef5b489a77c7759c1ac76ac6be99e7bc0ca9c55646d6607ded99be0fee0d9c3be32553742e13fdb0f3b7d369eebb0b1c3f22cd7ae6af274c0cfa6713df5df2ecf08f372028b7c484df2116cc6084c9533e03c165aba445895604cdac4d819cb385adf2cdd803"}, {0x65, 0x0, "88bfbb7874adc3379ed6f764254b95bb798df7cad9af8061a834ec2b6f37784f784be207c71e15fe781ff5a3f46151e7bc437e17013f3b87175d6ba55705f9a01f9a0a659ed344371aef3a62b721e7dbec2c2906762c518d96d1e41eebdd4abbe0"}]}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x444, 0xd, 0x0, 0x1, [{0xdd, 0x0, "d4a4b3d191522fb78c3dcb4b03f5fb9111b8aebb42484bf52a5a669e28c40dd557232fd97b18f9662da0ebdb1bf48d7104d8f5fdefdaf57c4a9628db4aabddcb023fe69bad2f8e0415cbd5592219be25b84fc68753076ccd4b909bb4fa0ce33428b3468c31bc9e5845ed1c2f53a7d6dd346542b85362436ed180524c11fdf6df3426db079c49a05afd55240461b5eccba44b6920c3055a0fc74705f76587fb29e2e76eb193c161300db75da96bdd2e7f0a78aa8264863a0e4ae56f228bb3ee631d8068dbff7f14dbc6cb0eb0fc907114f666923a8e788917b9"}, {0x45, 0x0, "6cbad84df774a10e2b74b225ef0b9981996b0b0cb4bca044ce1d87677688c0cd0ff6388721956836ed0d2218327f9b298d4815201f7d5e80683717875ddae7de93"}, {0xd9, 0x0, "54b81a7ff5e69bca4428ecd8bb9752afa1f6905dbbf74887c08addc56501307651a8fae8b9ca9a52dcfdeeed578efc29fa07bf6f53e2d6041aeee52970e4016db4b82b20e5ef9930b876063d360d074f8ba9168e6a057d2df66b858cdf12ccbb2043bd8b094847c7e92cc561a5f2bfc3c4a9f265b0432b85824e4fabda9259055ca72aad84f65b02a7583fcf93d1a27aced2e42eaaf46785f678d89693ead69d6f5516712f729d33a66bd504307e05322e3e82d5417170533952943ec043e82fed14257be591bb1fcd334edf7832af80335c86a022"}, {0x91, 0x0, "e6beb7a1c72e4a970fa8cc08c91fbcadf97e2db0d69ae04a3eb52c3817aa9e91cc81aa6608dbc0dc986976530e74385384ea2e64d85c6f5e1eb853391db6b97e8aa4f9a3733edccafd078a0d84df59a4a9c9a2b0bc1187ed4aa6aba8b017c515d7c3910a608d7b2abe4bac1f2ddaf91580f7e21ea044b600ae557b4c8dc2f5c54b5e6165e683688510432f56e1"}, {0x11, 0x0, "bb9516bf072131249273c6f8c8"}, {0x9, 0x0, "31869c4e9f"}, {0xad, 0x0, "0cc874753e20aa560e8b8d6782da5ed3366d2b291cc623bb2dcc550dfcd6a329ffb2c4e7f281beae319d4a092b0c86a27bce997f2b6676d108261d388a2a63ac344823edc3ea8920a6c95d31c6e6e44341948c94587f1fc86b1010f13661242cb484a6598d3b2a55d3ab1117ff968bd619f52604803ae8133a10a5c3e83da196544af45221619e5bb5a40e5c3726d8796a9bd3d0de4344b63752ea96b0ae601382aae8856f019544ad"}, {0xd5, 0x0, "75fb6dbfde284c41525eece3b088be0de362d6d20af915b88d3eeb2f1ef3f4fcd07fa33c1717d2eae29e07f5b315877af8e3cc3a77dea123ff49428b954b616390ff79d2bb84008f61b44f569cb58974b2c101ea078bb63d856ae4ecfc0ece6438e85a65d85163cc15c9c4748929e97d4dfc962f9af41927b359341fc891c36dbc3dcd303a48a8daf6fef0fcebd04a4b6d344ac357ebf92057d2f7cbe32fbf535ef6a8e31eec3179e598f1026961b31625c33689c005154043a7a3dc0cfe9382caf6d5cc2a6fd1c0a8b0419505c8ba149c"}]}]}]}, 0xec4}}, 0x0) 05:13:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2000c0d5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 05:13:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) 05:13:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 05:13:41 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) 05:13:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') 05:13:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000640)={'veth1_vlan\x00', @ifru_mtu}) 05:13:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000000)=@chain) r1 = socket(0x2, 0x2, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000940)=[{&(0x7f0000000400)="b988", 0x2}, {&(0x7f0000000440)="4c0ef151553bcc21d878cedba21efec61aece2696fb122088ba77d631a75", 0x1e}, {&(0x7f0000000540)="40bd0a574958d86548d81b572ea8febb5b4673a37d74709d48d03d9eebc9f3a97a9aafb393f7c612f659c972f88a70cc2b01d1", 0x33}, {&(0x7f0000000580)="4dd3b5b48d7eaecf63874042758df4", 0xf}, {&(0x7f00000005c0)="3ca1ff54", 0x4}, {&(0x7f0000000600)="dc0951f4adbb7feca6e563ec9e1de6b76b", 0x11}, {&(0x7f0000000640)="69bc0a2954032968ec2b6cc2c73776084f1391fc26317952ee481511449687e1335c8ef6f03d5019bd3512f45370d55c264d57d33a9f985cf3a380f5131100a19d5e6f11b4a477d0105f7b7e7f5d7b4ca09d05bf304c77c48987d98cd3639b534c6bf05bcb49be1a49c54b009855dfe0eec5fe60d6a052b6340507babf9c794572f5cf18ddcc60791aa2f63f33efbfb2900dffe4f7e5398edd008b166a13409794d8efbcd6e3bb9fc51f5c594580f19ca02da3e1429125b9c4cccd79f30bec9708c432b5dd275e0cdce63e0cf05e3dac0b54", 0xd2}, {&(0x7f0000000740)="0f7a35494c336dcf34b0f392d0caab6704f09269881f988e7fa0b774f21d1965fbf0cd11874624cf889992cffe0d79270f51fd4a772228631563eaa11ddc7a04d8007fe4f94153503aa5b923c2e042bbfa180915d6f028ea5530e8a1fbd077d43b8c4cfa92f5883afc5db77d3f57bfb3cb0f4a5da24af4bb44fc08312ab1bb2aa8b684bae267a08fa8c2196ad7194831122f0f4182a39f58a6664cd1d3abbd3b8e3a6e75d0be9729bd234c0682ac89bf16e1414588bd2a865c2bc3683e6ec0e0a152d3380547e5d32d2bbfb5f1e46caca381792e9e726f2235650e1cdee4534c", 0xe0}, {&(0x7f0000000840)="d5c2708cbded41ddebf677256eaecb224040096ce17c94f94cb0865c5adfe1e7d41b058b1ae1b092e8d775abdfafeb1d5347124d5ab29e20a5b4d85653e5670b0800b052d84c8af801cccb82613e1648fbba85017f16fb3c0f446faac2f74defe8146acba2fdc5167d99e4ef705ea172786f690e7f510cf4723310b3f76f8796b8e43a78692dcabddcfe21d5b3763be13c88a4d1928cf00a73fc2bfda517b8ae67435ab6d9201666c53b5406bf5410a2af27a42fd706b1112dfcd34079ab641d585793e736df8899a960ca9bfa8ba8f7a388c51207ff1a4a9a5e", 0xda}], 0x9, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) accept4(r1, &(0x7f00000002c0)=@phonet, &(0x7f0000000340)=0x80, 0xc00) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)="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", 0x1000, r0) keyctl$instantiate_iov(0x14, r4, &(0x7f0000003040)=[{&(0x7f0000001a80)="a9308fb4a00d622cd24f57dc907691acd756300b620201155e906e7fa29dd8517b2d002cb3a4d7c336e41636b24ce73ef15e5f3010c97c192f21495a199793bd7ce1f107029315b79608b157b524ef2eb2a6c4f8887d8f3b617c2ad046a78d4557fc17826b2b4b1df3c43595854a3288c97eee5405cd3c960ec3a9a0f62d181fe4629d12e62dcf5f167935fb7a77d778a8646ccac71680b90395d83efa46981367491a62b8cb355c3e94e5964d00686333fecabf54106d4b234b23bdb9516f755c757262", 0xc4}, {&(0x7f0000001b80)="9240b90aaae54be4cca02afaa12b2714d1989ec9c60abbd7d6f700690154d2ac28221cbf1825a6b37a", 0x29}, {&(0x7f0000001bc0)="b510ca5713b523696acddc1863135a338c15b4cbe6035a65e9344478092b519b00a41aeab083259da3bc0b7a3fb09906876ce4a7c4bfe12d7bfbc17a1cca5213fb2d14ad8b4d9a0c759c431d965484212db9bcfbd12e89a088ada7b1e92f766a5c5e6b4f962a468b0ff630ae81e284f1f4730beeee8c73cb376b82c4f447e45c3beec5a3245b2b4002831854368e538aef33b68793d893c2fd9782957e87da692fef3a277f26c802c72fd83b466815c790f2a385650f", 0xb6}, {&(0x7f0000001c80)="db826e59459452b14909943d3299fdde6e23dddaba4857dd37b7435b1301a1c509e7a2b8e145de91b9caa5350df28fa0c6a5cd2f81c01bb51d6662690fbb8294b87492e5928f818fa97de18acb1df8e981132fba81358b76906b3315a28294b1d29b8c18831bfcb341a795738a13c73466d967960ebafd7443ad116aede8a30b867bd7bff8d338cbb3723419f922c0b894b27f0c85c8cc405d85a4ea6d116e934f2a6d84cc36b4673acd68ebf9794d4802986b5a19be2a0a69c19721e582221b8587dd86d8128f53f675204d7ffbf26ed544d4402147100fe0c689d9087162f24e6b564594ee849ab8b0d0b6b421eddb942b3f125f79e16cc305f1be88d720b8ec1f07eeec2d0e4f0e82dee6e23ad1f01968c8c6555d16bedd95268801672f8229a0aba659a89d5daa744d521ebca298f32207861b7f58c4bf8929bbaf43ee0a189d1d7594ee8be3cc9e2066ffe7fa7ddb5087fa2eadf2395aded9201fb1b346eaea7763b84cf5e086feb75660c6404e034210e88ef67ef8d56b3ad52c94bead804aa507c0085c299c587ea908b7aeaec75e51cfbf62d58d9d5f9b5636b93be65f482d29853b7ddd0ab5995a0ed77c3b6f678e80dfffc2ca1b06b36c455e63828c7aa296acb5bfce2553721b478225df2700c68d1fde9afc389d3adf2fac76ee2f4f619e9235433e238d52d67415e7fe366b01abcab61b3d57b481fe3f54a99b8246146f88cad540d7129b1c0413e616e89aa1e973dd21825afd706b5aad723d72dd5d0fabb298058481ba81b34269b39a7ed73afae498d114310725e5e1b93a1a88a08e6085ae48ffe6094f84b10b1de353e3858b5b7f7d8651033067a959d6ff4aa9cd8e815e3b42ee1b0bb91c90226ac7c431ab10292d97ca59ca58018b4a36a5faf22e6c8837c27ba047c8bc3484524d7a27c8dcbd7990ffc18e658b4b66225943e35f40f17e0a7eea67742fa3bcf98e02ae5f11b10e483dca3bdca3894ed6fb80119bdbb30472b07a3d7f0d93c95bf411b150aa2a027b36be5f03eb8eac5affbfbf6158a94d6f6db73402f0650ba0af5be7675e75a0c3c878c0e8e2a83629a3f0cee17e1e550ac0a07a788d9dab34eda02d2db2d53f026f34819e272e6c9ec62079fc033117f77b4aef674c1b4782471e7f57bbc278cc0d5bc3f31634b81ef1c36c287f7f5181e4e8bb46d2bc4e655a9a000842f1724df1a59127a569f73cea42cfb399ab8dff6538e56a3899733fc810ff2aa53f3cd169761d73e89ebac3166e1eda496dd4a1e41c7886fb997e6c3d2c1671873147c1eb364f8bb6c64c2170c30e1553bf8a18b065c1765f0926b7aa537190517a4b5ce49f091828758da771f1bbfa55f1380cff942a011df18c91e7e40f0819d3896fac86a7d23dba131400fbd2baadd3c65afae0c716b199550aacce7e2136e546ac0ac4edee3dd6c454cdd9e022e43c7f555d228697651e179eb724cfcea4493a5cbe2ce6d9db102a26d6844de2ec81fa93748b7b04c307566c6453405796ff69b5325a799cdd3b4b96e4e6b1b49af9e6061ee4cfd8da156b23209c8d2344bcd70603e32810ef6e3f9479c922cbdd83c984e90daaa40dbb5291ddd4b6add41b058a70d09293dc760c519cd7bcb1c2abc3bd8bea2a5fdd9c39389a516902721a8106a90902594036b4070dcc8d9b20d0302eca3bbb0196d3a9a005f64e6994d146db1be1cc6ad03509716077e2f3ef8dbd3a78f05926a94adf556ba29dcb2482880365caed2c8d6728328cd9137b9051960410f44e6306c10d618e27c4ae772764c51c8946526217bcaf4d8f2ebf12b5f0c59772381c91fad052567c39f1d4f284bd1f99ff2921b4f4131fc9bfab82a9bbebd6fcabf36ca56b1e3787d5f70deffd3151d38e67927061552c23b49801e46ed76c665c6901e9dbfaf1cb4d102a3bbdae7edfccb280103e0f14ef7e0c419ac797a67e5cb6ad9ba22d35a7f7d5a01d8539b96bacd1d37a5918b257d1b9dfec1380d55f38dfae23f8546f1b2f77743b77d1184ede409495ba2bfc067ae882c49b66ee654fd5168f9b0ea20dd5cf8c921e21d45c62606b8e1094e3d4a9e71421d1ab14014b05044374d18260a287322c5e26b0966342c4630df5c38a7de638f8246c20de51e8c60cd3665ea24a9badd813813b5f80042953e27e249c3d176e023f152bddffa55b89cf6603bf2080395e12d465a08a60921fa1414411778ee30dff84514a9b1c1bae45dbf82ed2d97f0b1968717dcee9ae80b96b1a094182cbd349f81218ea4000e87a0e24ab45eb7e4891799b5a559940c63da9d4d2ee324caa901bd1057631d097aef633e4be23557bf686c48c5738c6d7c178b1828ae4569bb0f9c4356f6fd829e7be6cf2af68b949a145db4efc151afabadc3a21d0c9715a4196b5e826b85500b9dbc88a29bea559ca9e4917753f43552315d8c5d8b3535617072f7e00701cbd1fee6999827e021aac417ca694287b109411a83e126532f6e9ea11dbf540defe9ca7472c8cf001bafecd762237911e7a13e033ec3d6b6bde07ddbdf66117d8d3f4e8757206d1e9b4dd5af6f847cfdb64fa2fdee5b2100df7988bc4bec634aa72740ce4e1dc9b116b11644f3e76298444e0d1b50baa622b15102a5cc0e1d5aabce14793deb7b9a92f996581586b4c58bc97c89d536b57a16f0d28ebd377e793101894250dc3c225d167b0b5d12f98e6c5abcdc0f38f40cd1166cd827080c4dd31f6f800867997d354cd02cd529c02df3a7f13e2218bb04d28200dac38b8fdfef6f5aba78831fa052f09c075829ba7c8940fcecb47966a586cf1711ca6ce23dae58259bdcf9a79d0d88fd173db50d4ea76d6d2453a53616a159b81a1b485434c7464032dd8b686a0aac80238ef1b8ad6992a98aec1140fb49c21ed32c5f74d21ba89b6ee08bcc9fd8900db392056cca5e867d7bd1e591af3ba60f15b42fd4b1250357c90806de53c6c1d492128008b97b768379761c8159435d83142a0273c3557aa3f73ffa6573b3e974b89dcc40a288d3a05e4d0f625bbe844c44380fdc7d627229a88bed3a5b5b34372c97633090635525da59d9ca7d02456b8fa50ee4a462ba0a3fc92cc0e4ce779d74a51592e44969d10014209456b1c4cdf1bb7929ceb5a48a4bf270c0af8dea1bb6801d1f9c33c9fc97d95ba7ea4954bdac5ecb46b3f778b42b2896aece64ef3b5fd74de95fb9b5e33dc47b3f11481d25306e34b28fed13442c4f4a30cab0b5b76d09dcaa03d07509f24fda227e0e2407deb5fa7718b8f75f223d87fb9687f3b6b05a8043ba345cf617bc7bb0f2015902f593a90738ac5d6d0713f9d5c359ffbdd98f06b795ca661debaa2e5a0dc26562e241768df8a335faf642352c9d093034e547a3245b64938dd2bb06b1235421c5442eaf39dde1d75af78eaa2dfda99433abd8b4fd92cd05600803bcee09c4e3e083190aadd7b7b41363f8239ad12e188a5f77079728e26fc56afa6f5f8235c11d5972b2604ea25de31efb9fcb3740482cd378704ea598222e6f72a7fae7905068d8edfe86509dcd0c5d74158df4f0c4600acf4849a30ea454c3541ca38fd4c1c76267e38bbc6f1945eba56df8645e284a0a6a2e52b637de5176350a4f034cb1908ae889bc99633b2f82756f8a757e9a2b5ff860670069a5d4039ba43d7265af05811d3cbdf20259e8d3015408be8afe6040ba90f7be960971c0bc4a10772d0219c921e33b7edc1aa8eb77028864aa4288e1e40a13f78b5cc0e7078330666f18035134bc853003fff26e5e77a689b351d567499b7998645f432ced10595993b8b9e7cbad66229614ce681ed200a4db9976030311c4295e3b3d9980898cde3ea13cb461eadafc93965705656fe3136baa89bb25c364f91252bc201e5dfb89bb8c9c54e354eda117b1daaa4cacf3462bd78d004c2e9ef9a5c3a766273e82903a6c440519a3fcac5d18d42df0250171f762466c77fac7d52640296a1c49b4aa392c1a057393fd186ac21a43e705a9dced686810a80825f0535fd308ee2d49d3ca2c467a2b3f245e891dd10caa4a629261910edcdef68c77b7e597ad4e407550dba03ede756d20d4c1da35c10afd04c13ce47f13a5cbe71be3e61cf8b599808688b2114eec6b12cceeda7efe7ef329c85a25d85de18866b98d0a17aeda1f69a7e2c657690050c415e5d1666726c2d3a359518238fe73433098a400789668dfd30a3e8bc779910a776f59317fcead16960e7396745786464f902179120c1683473520feb86a6fa146c07d5a3ada3c4ba51def387509e0f7aab687c9ee573ab6b83a1c6a960aea0656adc9279f99b21fb0b8c4bbcb1cb0dcdf1c2273de9d5fa7374304cbc92ee8397a33195f14f9e770f4f265ff9275c239853a89218cebd1fd4a3d5641561f2e68b3bd5fad472e6c224a983a3705b264d222f2ede125194dca4764290366c05ab2fb90fdd14d0b46b4c37915aa98fcd82358b323407adb59f05182cd6f67ad52554a4713689258400f0f20a41219af436b8c72c2de1a92ac759f675fa6e59a9f8a790375dd1902e2dde4a653070209f80f5a1f579222a1473a00b5631aa41c29f21f5b319f878b1edd8a1593206fc19d8895c4204039030f1385be11d4db30ecc65a4f828fc789b2a036a91a883843d3f805a6139a475b2395ef5dd7d6f41270038dcf84ffe8b067ef8251b01f6db7cf136491db52b81916905e61e5791db5f7ad70756327d93e706312e1cccff18c93e15bdcef397d72f5613c819ebad2f76373514715337e39df281911ba568d84ae281e8764b5d485b10c5ca6ec4f40b9af013f4bd70bd15a1abfb1b9aa958b61882fe94bba57fd96cff0edef832b2e2cf9e08e1add6737707526edc9faee077fc342b8aa2a2c56bfa213d93b671e3d48d3a1f49a43cf8855054ee730663c85ec2707326eab232b597833a994d5217c7f2adcd13445289d1fb60866e52476c0700345e605682a55110ba5563c36d20ccae45a7760432ebf3c3cc76dab867fb66397965354573169e6f36a82fd0073988907e9ddd71c7ac10a3ec6ef30d000c57755b09c31dffd8651904ae9b0dd77890ec23672bdc35b21653fbcaec1f869d0a40c373d91ee8523efb1c79833d0852a512ddaa1c9272a03b9ce9a8f2bba03c4b3ef0e29e910f39ab8e09752258c5051678b04c5e7aef44f86a561b52162a76c01868e1d51cfa599210151f2c67563c4639b0262f2aadf51d507b4f343ef2590f0667f2b174c5a53197dcf54440b50fd35d887001857614ab2d1ecac03627cd0922b06a4d28b78e8c62f4ca31033dcfcd09f1298204fe83e620e4baccf4f6e2e5492838ff484bff3e710179b24449c1412d55d9d097dfa8295100ac5fa4e5081503660dd4a4e5dc16ba1cc2ecd526c0a45ee10a9c92160344cb4e800d604028d9098620935693f2c08343f8c525b842cff69750bcdc15778a52f2a608cd14d49169757faa30dfc5e3078c56ab096d39abd6a5676c021b61ee68ff860a2cc18c8fe493380c5637e75374fade85702be2644c77cddaed8f9b4029862e90244fa08207aef96a14a671d6626f3d3aa9a705d53aef7038079a8e419841433cf8666f05854f6df423c185247364446820ec21cf463c7b6405aca94323186e11e9a88d5ab5de70e64de2be70bcf3e838842b3268fa35a428bde5cc30385e0f64da5bf3e8500886e52883d7efe62fc3b3fea6d9b183520ae5d6bbc30791dfdd186124c0be7658df7b725c4ba24a8f9362d187b9965022b0b1119c6b2c6aa98fc9509d858315d107f44fc5", 0x1000}, {&(0x7f0000002c80)="05e8cd6077081a86d69965e5e065ed210ab14b0c91bf420355f7a73f81678844a7556976eee083d711eb84dd1bd288af7e660e1304d373253bdaace018b9d124112e5712654a1d0e8270a9d303478b40e2eeec867d8258c0563aeadac6f4b544d8223b689cdf8ca66fdad5a0c7bcc5d12c5c5dc047b24698aec88e215ad8895d12c581444a0b81e32f6c0067c3fc210d1c57ff095d3860c028da0c743f57374c993bc6d6efbf050a023debd691db28c7d845fe63fbeb4bd0dc0ac0231778dd46588a77ba16a22d98", 0xc8}, {&(0x7f0000002d80)="931da0286b356401a658b5e01875037eab7cec5ae386231ecd71f81d46e65964f1870879c01550ca899f91dc46ba70d8689f29cd2134da9306206b8f743f540bf3d2aced7f83d2dcc4425c5243bfd5e2b1e51ed6ee9abdf694ced2ec97dc258e87e7abb989f007fa4e7f03e4e9e4e59069b9328da5726b3c35d4a931542fd86dc3e45d841fa51f8e983b3f53a42e16c63dc6c3cbce38a813a4c94c79f010131700515047a7eae0f04f3c2e490226190a", 0xb0}, {&(0x7f0000002e40)="c35128d866cafaf388ebff1bcba982494188e41df242d1daf0151b3cc2374f17711ceca1c72aecc184d78d03c89c0f7f80be7b2a5f157771c7b3046d519148683d980412efa669d0263a4015125ab158101e899583dd291b277c066b5a711841148daf9d85eec727fc1c94d9092a55bf107351970dc65accadfcb6cda647b0f7c46ca94ed5f5bc078b11eae22ebe35d0622b3199b4effa09bc97fa257c8fcbc2921d4236d0829ef3e0a4", 0xaa}, {&(0x7f0000002f00)="9e74ecb0b6ccb21e1b548c4944775897ead28af6481d53d982081554079a96f62dd4e59c37343cbbdaba57bf035c232733907f258908727f06a055c5293d93fca6a2b3e4d58083b5a5630b50cee7b8529967da94eefd5457de30bf055aeeaaf72688ee5941b836eb6b9d6d18c4c6acfbe362536d53b73b30588cefe87385c510c57eda57540bd82844ad4482da1178dd8e91c5c458e1b692fbf50418378dd90d184d0d3a6af462d33758af68", 0xac}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)="3ab623e40bd9cee9abff57e806d21e6e394e31e4afa7e22627e824f6a14d48818c0ca9ae186efc865fd6b03aa1a43822d9be9c", 0x33}], 0xa, 0x0) keyctl$invalidate(0x15, r3) keyctl$describe(0x6, r3, &(0x7f00000001c0)=""/198, 0xc6) keyctl$invalidate(0x15, r2) r5 = request_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000480)='[\x00\xc0vE\xa9\xec\xe2 \x18\tg\xdf\x91p\xb1\x00\xae\xa6t\xc60\xeb\b\x90\x8dSL\x19\xf3\x11\r\xe9\xd1\b$\x11)e\x9e\x1e6|Bq\xe1\xe2\x97|\xf8\x1b\xc6\xcc\xd2\x02\xb1~\x87?\xcd\xe0\xc3\xf0\xaf[\x87\xf9K)%\xcel%\x94\xe6\x8a^?@\xef\x8eT\xb8\"\xcb\x9c\x8fJ#\xccy\xf0\xc8\xc3\x85r\xbe\xeb\xa5\xee\x94\xf9<\xff\x02`\xd7l\xc7\xac\x9b@\x9f\xc0r\xe4\f\xcbQ\xce\x85J\vc\x8f\x83\x00\x1f6\xfdP0d\xa7\xc1\xecOVJ\x81', r2) add_key$keyring(&(0x7f0000002fc0), &(0x7f0000003100)={'syz', 0x0}, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) keyctl$invalidate(0x15, r6) add_key$keyring(&(0x7f0000000380), &(0x7f0000003140)={'syz', 0x0}, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e20, @loopback}, @xdp={0x2c, 0x8, 0x0, 0x19}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000002}) 05:13:41 executing program 0: unshare(0x600) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), r0) 05:13:41 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000140)) timer_delete(0x0) 05:13:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1f}]}, 0x10) 05:13:41 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x989680}) 05:13:41 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfff}) 05:13:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000100)='P', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000540)='g', 0x1}, {&(0x7f0000000640)="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", 0x1000}], 0x9}}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001800)="41c6ab177c2ce4ca666e6eacea08f2d07fb5a74c80d728ba431c4bdfd1778b6f50707d8e3be436b58bc4adfa64dbc1cf5423404483c7cc75a7c31a9a16306bdc850f82b3de5728f1f72705522037acd87150b317addc88577c0dde8600b9a44e0d4080fa", 0x64}, {&(0x7f0000001880)="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", 0xf9c}, {0x0}, {&(0x7f0000002980)='#', 0x1}], 0x4}}, {{&(0x7f0000002e40)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x3, 0x0) 05:13:41 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x9, &(0x7f0000ffa000/0x3000)=nil, 0x3) 05:13:41 executing program 0: setuid(0xee01) clone(0x1000, &(0x7f0000000140)="7904781eea4cc7dc3e9ad249edc70dfefddc5e21f7169edaf8a14a3ccd2b7fbb604762a559b6b8440e4cf4c79616d9f20f94f143704ac30561fd563b162b53fd36fc2f3619e6e414d7185b4df0f77ac2", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 05:13:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000100)) 05:13:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000100)='P', 0x1}, {&(0x7f0000000200)='o', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001800)="41c6ab177c2ce4ca666e6eacea08f2d07fb5a74c80d728ba431c4bdfd1778b6f50707d8e3be436b58bc4adfa64dbc1cf5423404483c7cc75a7c31a9a16306bdc850f82b3de5728f1f72705522037acd87150b317addc88577c0dde8600b9a44e0d4080fa", 0x64}, {&(0x7f0000001880)="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", 0xf9c}, {0x0}, {&(0x7f0000002980)='#', 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002e80)="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", 0xec1}], 0x1}}], 0x3, 0x0) 05:13:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f00000002c0)) 05:13:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'syz_tun\x00', @ifru_names}) 05:13:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @multicast1}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11}}}}}, 0x0) 05:13:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 05:13:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 05:13:42 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001200)='ns/uts\x00') 05:13:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 05:13:42 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000017c0)='/sys/kernel/security', 0x0, 0x0) 05:13:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x8, 0x4) 05:13:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@fat=@time_offset={'time_offset', 0x3d, 0xffffeffffffffb78}}]}) 05:13:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/169, &(0x7f00000001c0)=0xa9) 05:13:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c000000f5951d"], 0x4c}}, 0x0) 05:13:42 executing program 1: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2f00, &(0x7f0000001300)) 05:13:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 05:13:42 executing program 4: fork() fork() waitid(0x2, 0x0, 0x0, 0x8, 0x0) r0 = fork() tkill(r0, 0x34) 05:13:42 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x1ffff000, 0x0) 05:13:42 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) waitid(0x2, 0xffffffffffffffff, &(0x7f0000000100), 0x2, &(0x7f0000000180)) 05:13:42 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x2}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000180)={0x0, 0x989680}) 05:13:42 executing program 3: rt_sigqueueinfo(0x0, 0x8, &(0x7f0000001000)={0x0, 0x0, 0x8}) 05:13:42 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x4}], 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 05:13:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000140)={'netdevsim0\x00', @ifru_data=0x0}) 05:13:42 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x498d}}, 0x0) 05:13:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x20009, 0x4) 05:13:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)='#', 0x1, r0) keyctl$set_timeout(0xf, r1, 0xb4) keyctl$revoke(0x3, r1) 05:13:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:13:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 05:13:43 executing program 4: r0 = fork() sched_rr_get_interval(r0, &(0x7f00000000c0)) 05:13:43 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0x0) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x1000, &(0x7f0000000280)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 05:13:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 05:13:43 executing program 5: perf_event_open(&(0x7f00000076c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 05:13:43 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() 05:13:43 executing program 1: syz_io_uring_setup(0x8, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x6f7b, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x2a41, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 05:13:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 05:13:43 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x2}, {0x0, 0x0, 0x1000}], 0x2, &(0x7f0000000180)={0x0, 0x989680}) 05:13:43 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xac781dddc6a42694) 05:13:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x2002) 05:13:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000009080)=[{{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000002e80)="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", 0xec1}], 0x1}}], 0x1, 0x0) 05:13:44 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 05:13:44 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 05:13:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20800000000008, 0x0, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 05:13:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000001380)={'erspan0\x00', 0x0}) 05:13:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/123, 0x7b}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000380), r0) 05:13:44 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x4f}, {}], 0x2, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 05:13:44 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x541b, &(0x7f0000000500)) 05:13:44 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 242.610841][ T9771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$EVIOCGEFFECTS(r0, 0x40044591, 0x0) 05:13:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000001380)={'erspan0\x00', 0x0}) 05:13:45 executing program 5: mq_unlink(&(0x7f0000000000)=',\x00') 05:13:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "efd2cf2895e36685164ae89a3a8109e5db569d"}) 05:13:45 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f00000016c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x2) syz_genetlink_get_family_id$smc(&(0x7f0000000380), r0) 05:13:45 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002800)='/sys/block/nbd5', 0x0, 0x0) 05:13:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 05:13:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000001380)={'erspan0\x00', 0x0}) [ 243.360783][ T9799] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.442223][ T9801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x1}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 05:13:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0x0) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x1000, &(0x7f0000001300)=ANY=[]) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 05:13:45 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xee01, 0x0, 0x0) 05:13:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x23, 0x0, &(0x7f0000000180)) 05:13:45 executing program 5: clone(0x1000, 0x0, 0x0, 0x0, &(0x7f0000000280)="9a") [ 243.496321][ T9801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:45 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000100), 0x2, &(0x7f0000000180)) 05:13:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 05:13:45 executing program 0: socketpair(0x11, 0x3, 0x101, &(0x7f0000000200)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x2, 0x0) 05:13:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000680)={0x0, 'macvlan1\x00'}) 05:13:45 executing program 2: r0 = syz_io_uring_setup(0x4d0c, &(0x7f0000000100), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 05:13:45 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x2, 0x0) 05:13:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x541b, 0x0) 05:13:45 executing program 4: r0 = fork() getpgid(r0) r1 = fork() tkill(r1, 0x34) 05:13:45 executing program 5: io_uring_setup(0x80681b, &(0x7f0000000100)={0x0, 0x0, 0x10}) 05:13:46 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 05:13:46 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:13:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000008c0)={0x0, @local, @broadcast}, &(0x7f0000000900)=0xc) 05:13:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 05:13:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:13:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, "a554f32bd64c59495312850b7695cf657077ad"}) 05:13:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x5452, &(0x7f0000000500)) 05:13:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 05:13:46 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0x2000000000000008}, 0x0) 05:13:46 executing program 4: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000001a00)={'ip6_vti0\x00', @ifru_mtu}) 05:13:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 05:13:46 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) 05:13:46 executing program 1: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000001240)) 05:13:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xf0ff7f00000000}}, 0x0) 05:13:46 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0xc90002, 0x0) 05:13:46 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x4020940d, 0xffffffffffffffff) 05:13:46 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000500)={[{@fat=@dmask}]}) 05:13:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) shutdown(r0, 0x0) 05:13:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 05:13:46 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 05:13:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) [ 245.012239][ T9887] FAT-fs (loop5): bogus number of reserved sectors [ 245.019194][ T9887] FAT-fs (loop5): Can't find a valid FAT filesystem 05:13:46 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x44200, 0x0) [ 245.062152][ T9895] nbd: must specify a size in bytes for the device [ 245.119929][ T9887] FAT-fs (loop5): bogus number of reserved sectors [ 245.126724][ T9887] FAT-fs (loop5): Can't find a valid FAT filesystem 05:13:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 05:13:47 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)={0x0, 0x0, @a}, 0x48, 0xffffffffffffffff) 05:13:47 executing program 4: semctl$GETZCNT(0x0, 0x2, 0xf, 0x0) 05:13:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x5}]}) 05:13:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 05:13:47 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000001000)) 05:13:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 05:13:47 executing program 4: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 05:13:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 05:13:47 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000001a00)={'ip6_vti0\x00', @ifru_mtu}) 05:13:47 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 05:13:47 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 05:13:48 executing program 4: rseq(&(0x7f0000000240), 0x20, 0x1, 0x0) 05:13:48 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c3c00, 0x0) 05:13:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 05:13:48 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0x0) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x1000, &(0x7f0000000280)=ANY=[@ANYBLOB]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 05:13:48 executing program 5: socketpair(0x2, 0x3, 0x101, &(0x7f0000000200)) 05:13:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$can_raw(r0, 0x0, 0x0) 05:13:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x9, 0x0, "a554f32bd64c59495312850b7695cf657077ad"}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x541b, 0x0) 05:13:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r1, 0x541b, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'syz_tun\x00', {0x2}, 0x9}) r2 = accept(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)) 05:13:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 05:13:48 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000100)=""/245) 05:13:48 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x1) 05:13:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8914, 0x0) 05:13:48 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) recvfrom$unix(r0, &(0x7f0000000140)=""/228, 0xe4, 0x10060, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x141102, 0x0) preadv(r1, &(0x7f0000001340)=[{&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, 0x5, 0x6) 05:13:48 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001a40), 0x100, 0x0) 05:13:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 05:13:48 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x39, 0x1ffff000, 0x0) 05:13:48 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x18, 0x1ffff000, 0x0) 05:13:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x1f83, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 05:13:48 executing program 1: r0 = socket(0x1, 0x5, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 05:13:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000400)=0xffffffffffffffff) 05:13:48 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'syz_tun\x00', @ifru_mtu}) 05:13:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg$inet(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={&(0x7f00000056c0)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 05:13:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 05:13:49 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x872, 0xffffffffffffffff, 0x8000000) 05:13:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:13:49 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x4000, 0x0) 05:13:49 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 05:13:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x38) syz_genetlink_get_family_id$smc(&(0x7f0000000380), r0) 05:13:49 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 05:13:49 executing program 2: sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x7ccaac92d554dcf2) 05:13:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc) 05:13:49 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x80ec}, {}], 0x2, &(0x7f00000000c0)={0x77359400}) semctl$IPC_RMID(r0, 0x0, 0x0) 05:13:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 247.871720][T10019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:49 executing program 2: clock_gettime(0xe, 0x0) 05:13:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) 05:13:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000001380)={'erspan0\x00', 0x0}) 05:13:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) 05:13:50 executing program 2: process_vm_writev(0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/234, 0xea}], 0x1, 0x0, 0x0, 0x0) 05:13:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f0000000100)={0x0, r0/1000+60000}) [ 248.670920][T10053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:13:50 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000001540), 0x60080, 0x0) 05:13:50 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 05:13:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @link_local}, 0x8, {0x2, 0x0, @multicast1}, 'ip6erspan0\x00'}) 05:13:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSPGRP(r0, 0x2, &(0x7f0000000500)) 05:13:50 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0x0) syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x1000, &(0x7f0000001300)) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0) 05:13:50 executing program 4: socket(0x11, 0x2, 0x7) 05:13:50 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$alg(r0, 0x0, 0x0) [ 248.856512][T10068] nbd: must specify at least one socket 05:13:50 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x181003, 0x0) 05:13:50 executing program 0: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x7f0296725040, &(0x7f0000001300)) 05:13:50 executing program 5: socketpair(0x2, 0x2, 0x8, &(0x7f0000000200)) 05:13:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 05:13:50 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') 05:13:51 executing program 0: syz_io_uring_setup(0x21ea, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:13:51 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x44200, 0x0) 05:13:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000001380)={'erspan0\x00', 0x0}) 05:13:51 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/kexec_crash_loaded', 0x20882, 0x0) 05:13:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000140)) 05:13:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) 05:13:51 executing program 0: ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)) 05:13:51 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 05:13:51 executing program 2: process_vm_writev(0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)=""/234, 0xea}], 0x1, &(0x7f0000002b00)=[{&(0x7f00000007c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 05:13:51 executing program 4: waitid(0x1cc10f116bb3bc9e, 0x0, 0x0, 0x2, 0x0) 05:13:51 executing program 3: socketpair(0x11, 0x3, 0x101, &(0x7f0000000200)) 05:13:51 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x5451, 0xffffffffffffffff) 05:13:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_hwaddr}) 05:13:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 05:13:51 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x39, 0x31, 0x0]}}}, 0x2f}], [], 0x32}) 05:13:51 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000000) [ 250.100772][T10132] tmpfs: Bad value for 'mpol' 05:13:52 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x39, 0x31, 0x0]}}}, 0x2f}], [], 0x32}) [ 250.123756][T10139] tmpfs: Bad value for 'mpol' 05:13:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000c40)) 05:13:52 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x537100, 0x0) 05:13:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x174}}, 0x20004055) 05:13:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)={0x0, 0x32, '\x00', [@jumbo, @enc_lim, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @generic={0x0, 0x0, "2b360fe2e6eb5da8a0b0d0f1c509d3e1e131a59f3041642cb9bdf785e30384e75aa8b31997161900571cdc09535dd3b3b8693338e4b41eaebd21e8e9324a1f697ec52a609eb864d285a27b108ebfbf8af8431cf471e6e433c47bfd58a6adfd72780413a855f7115dae2173aca1cf68df9c9329225dd143f9fe7709f958aafe2cd73af71ba7236ec57d772c3051040c3af798a63b70cb8e1ae3cb02ceb61595e5305493a2c4e9ed4ea2a0d432c291166a01a655ad907a81674640524c18f9784abf7cc42eef4ba2c5e5cd"}, @generic={0x0, 0x0, "fac977e43f04dd623c47783d2ad60d4cc7cf15926a63b5e9fa422cdb0cb03f892ed20d12187ce5a2de2421d383d0791f054d39eb8103f312789cadb8c46236c923df0af157e42d2628fcb48579de6b3c3fd68f"}]}, 0x8) 05:13:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 05:13:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) [ 250.326479][T10148] tmpfs: Bad value for 'mpol' 05:13:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 05:13:52 executing program 3: get_mempolicy(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) 05:13:52 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x39, 0x31, 0x0]}}}, 0x2f}], [], 0x32}) 05:13:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="b4000000490001a65822eb8de52b9dc2cb"], 0xb4}}, 0x0) 05:13:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001300)=0x7, 0x4) 05:13:52 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={0x0, 0x0, 0x10}, 0x10) [ 250.603536][T10167] tmpfs: Bad value for 'mpol' 05:13:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0xfff) 05:13:52 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x39, 0x31, 0x0]}}}, 0x2f}], [], 0x32}) 05:13:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) 05:13:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'macsec0\x00', @ifru_ivalue}) 05:13:52 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 05:13:52 executing program 5: r0 = getpid() process_vm_writev(r0, &(0x7f0000001640)=[{&(0x7f0000000140)=""/192, 0xc0}], 0x1, &(0x7f0000001800)=[{&(0x7f00000025c0)=""/4091, 0xffb}], 0x1, 0x0) 05:13:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8090, &(0x7f0000000100)={0xa, 0x4e26, 0x0, @ipv4}, 0x1c) [ 250.881463][T10181] tmpfs: Bad value for 'mpol' 05:13:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002380)={0x0, @rc, @can, @isdn}) 05:13:52 executing program 0: getresgid(&(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000001200)) 05:13:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000080)={'batadv_slave_0\x00', @ifru_addrs=@hci}) 05:13:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003380)={&(0x7f0000000140)=@nl=@proc, 0x80, &(0x7f0000003280)=[{&(0x7f0000000000)=""/9, 0x9}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x3, &(0x7f0000003300)=""/126, 0x7e}, 0x0) 05:13:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x2, 0x4) 05:13:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00', @ifru_ivalue}) 05:13:53 executing program 1: syz_open_dev$rtc(&(0x7f00000000c0), 0x2, 0x141042) 05:13:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x2, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 05:13:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) 05:13:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000000c0)=""/207, &(0x7f0000000000)=0xcf) 05:13:53 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x45) 05:13:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 05:13:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 05:13:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 05:13:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_ivalue}) 05:13:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x60, 0x0, 0x0) 05:13:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8916, 0x0) 05:13:53 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x8000}, 0x0) 05:13:53 executing program 5: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) 05:13:53 executing program 3: r0 = socket(0x1, 0x3, 0x0) bind$inet6(r0, 0x0, 0x0) 05:13:53 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 05:13:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_map}) 05:13:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x1000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 05:13:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) 05:13:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000180)={'wlan0\x00', @ifru_flags}) 05:13:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000000)=0x1) 05:13:53 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:13:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000490001"], 0xb4}}, 0x0) 05:13:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000100)={'gretap0\x00', @ifru_data=0x0}) 05:13:53 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 05:13:53 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xdfd9, 0x83fb, 0x28000, 0xe5b}, &(0x7f0000000080)={0x0, 0x4, 0xffffffffffffffff, 0x6}, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 05:13:54 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) 05:13:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 05:13:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 05:13:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x24048084) 05:13:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$input_event(r0, &(0x7f00000000c0), 0x18) 05:13:54 executing program 0: sched_getattr(0x0, &(0x7f00000001c0)={0x38}, 0x38, 0x0) clock_gettime(0x4, &(0x7f0000000040)) 05:13:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_ivalue}) 05:13:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000080)={'hsr0\x00', @ifru_ivalue}) 05:13:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:13:54 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 05:13:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x44041) 05:13:54 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) sched_rr_get_interval(r1, &(0x7f00000000c0)) getpgrp(r1) sched_rr_get_interval(r0, &(0x7f0000000040)) ptrace$getregs(0xc, r1, 0xffffffff, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 05:13:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0xf3eabee0bf7b405c}, {{@in6=@private1}, 0x0, @in6=@remote}}, 0xe8) 05:13:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 05:13:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, 0x0, 0x0) 05:13:54 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 05:13:54 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001340)) 05:13:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000280)={'bond_slave_0\x00', @ifru_ivalue}) 05:13:54 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) getrusage(0x0, &(0x7f00000000c0)) 05:13:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b40000004900010027bd7000fcdbdf250a000000", @ANYRES32=0x0, @ANYBLOB="0700000014000100fc020000000000000000000000000000080002000100000014000100ff02000000000000000000000000000108"], 0xb4}}, 0x0) [ 253.008099][T10298] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:54 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:13:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xca, 0x0, &(0x7f00000000c0)) 05:13:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_flags}) 05:13:55 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:13:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x56, 0x4) 05:13:55 executing program 3: socketpair(0x10, 0x2, 0x0, 0x0) 05:13:55 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 05:13:55 executing program 0: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2040) 05:13:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x103, 0x0, 0x0) 05:13:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:13:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x7fff, 0x33) 05:13:55 executing program 4: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 05:13:55 executing program 5: socket(0x2, 0x1, 0x1f) 05:13:55 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) 05:13:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140)={0x0, 0xfe, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private2}, @calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x789, "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"}]}, 0x800) 05:13:55 executing program 1: syz_open_dev$rtc(&(0x7f0000000080), 0xffffffffffff0cc1, 0x0) 05:13:55 executing program 2: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x4000) 05:13:55 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 05:13:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)) 05:13:55 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 05:13:55 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 05:13:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b40000004900010027bd7000fcdbdf250a000000", @ANYRES32=0x0, @ANYBLOB="0700000014000100fc020000000000000000000000000000080002000100000014000100ff0200000000000000000000000000010800020005000000140001002001000000000000000000000000000114000100fe8000000000000000000000000000aa14000100fe80000000000000000000000000002908de"], 0xb4}}, 0x0) 05:13:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 05:13:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x45, 0x0, 0x0) 05:13:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="280100007beac5"], 0x128}}, 0x0) [ 254.036419][T10354] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 05:13:55 executing program 1: pselect6(0x40, &(0x7f0000000180)={0x3}, &(0x7f0000000480)={0x5}, 0x0, &(0x7f0000000500)={0x0, 0x989680}, 0x0) 05:13:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, &(0x7f0000000000)) 05:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x400000, 0x4) 05:13:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000140)=""/129, &(0x7f0000000000)=0x81) 05:13:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000000)=0xfffffffffffffe91) 05:13:56 executing program 0: r0 = mq_open(&(0x7f00000015c0)='wlan1\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:13:56 executing program 1: socketpair(0x0, 0x8000d, 0x0, 0x0) 05:13:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 05:13:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) 05:13:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xffffffffffffff78, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x28}}, 0x0) 05:13:56 executing program 2: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff, 0xffffffffffffffff) 05:13:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 05:13:56 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:13:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x61, 0x0, 0x0) 05:13:56 executing program 2: mq_open(&(0x7f0000000040)='-[\x00', 0x40, 0x0, 0x0) 05:13:56 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 05:13:56 executing program 4: socket(0x2, 0x2, 0x4) 05:13:56 executing program 0: socket(0x2, 0xa, 0x0) socket(0x11, 0xa, 0x0) 05:13:56 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_hwaddr=@local}) 05:13:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB='('], 0x128}}, 0x0) [ 254.896084][T10401] veth1_macvtap: mtu less than device minimum 05:13:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 05:13:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 05:13:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="b4000000490001"], 0xb4}}, 0x0) 05:13:56 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x4100, 0x0) 05:13:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000200)=ANY=[], 0x10) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 05:13:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 05:13:57 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 255.341252][ T1194] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.347579][ T1194] ieee802154 phy1 wpan1: encryption failed: -22 05:13:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e80), 0x496120, 0x0) sendmsg$L2TP_CMD_NOOP(r0, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001fc0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x0, 0x2, &(0x7f0000002000)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x2}], &(0x7f0000002040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000021c0)={0x0, 0xe, 0x0, 0x7fff}, 0x10}, 0x78) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002340)={&(0x7f0000002280), 0xc, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(0xffffffffffffffff, 0x7b2, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f000000a640), 0xffffffffffffffff) 05:13:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_ivalue}) 05:13:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 05:13:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'veth1_to_bond\x00', @ifru_mtu}) 05:13:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 05:13:57 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x88482, 0x0) 05:13:57 executing program 0: socket(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 05:13:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000001c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 05:13:57 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) 05:13:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x3, &(0x7f0000002000)=@raw=[@btf_id, @func], &(0x7f0000002040)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000002080)=""/198, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002180)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000021c0)={0x0, 0xe, 0x100, 0x7fff}, 0x10}, 0x78) 05:13:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)) 05:13:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x104}, 0x40) 05:13:58 executing program 2: syz_io_uring_setup(0x4b34, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 05:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x401ffc000) 05:13:58 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000980)={0xec4, 0x14, 0x0, 0x0, 0x0, {0x2b}, [@INET_DIAG_REQ_BYTECODE={0xda, 0x1, "a0afbfeafefe76e901d1abe977bed06c8f939cc7231935d6581f589f269f034d03bdc2f2e4af7b0acbedd3a275b56bf94095af13c98eed54221588472ebf0779833e7761313815d16902fd2dea43b37e17f990e83221555cc0f47730b71dfb95fceec6be70696528dc413b0b2260222ca771e7615516014c17602897b154764a5367a47a6ce20c360305cb5a18c7d833bef4fba37b262e6587780020827bf935e286c90c4021aa1736ea4de4ef6072e0d8123d1295682b184a17576dafc1293be26f73b7404eb3d123f85d391d309df5236ef15095b7"}, @INET_DIAG_REQ_BYTECODE={0xdd1, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) 05:13:58 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000c40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x2008020}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 05:13:58 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e80), 0x496120, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001f80)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x3c, 0x0, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_MTU={0x6, 0x1c, 0xfbff}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x29}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x44}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) socket$packet(0x11, 0x3, 0x300) 05:13:58 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x84002, 0x0) 05:13:58 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0xee01}, 0xc) 05:13:58 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 05:13:58 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)={0x14, r1, 0x739, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 05:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000000c0)={0x6, 'dummy0\x00', {0xc2}}) 05:13:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 05:13:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0}, 0x0) 05:13:58 executing program 5: clone3(&(0x7f0000001780)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair(0x0, 0x0, 0x0, &(0x7f0000001840)) 05:13:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x988c3, 0x0) 05:13:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x29, 0xd9, 0xf4, 0x40, 0xc72, 0xd, 0x68de, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9f, 0xa1, 0xd9}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) 05:13:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x401ffc000) 05:13:58 executing program 3: bpf$MAP_CREATE(0x0, 0xfffffffffffffffc, 0x0) 05:13:58 executing program 1: syz_emit_ethernet(0x63, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0xa, 0x4, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0xf, 0x77, [@multicast2, @broadcast, @dev]}, @generic={0x89, 0x2}]}}, {0x0, 0x0, 0x2d, 0x0, @opaque="5ba7878ef36c8eee280ad0de27721d72629bf7bb62cfd817291548a1696b173c4f71dd40a7"}}}}}, 0x0) 05:13:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000140)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003b80)={0x1c, r1, 0x701, 0x0, 0x0, {0x19}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 05:13:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x2, &(0x7f0000002000)=@raw=[@btf_id], &(0x7f0000002040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 257.300690][ T8539] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:13:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000009100)=[{{0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f00000070c0)="8df1eac40aa39b10295b1f042ee4d9994de1fe288ec1322bcd0b971b80b2bca531cbde13856d6d0cb3fdd44eb56ba0279c65f114c82d71e6261a737b6e63087412d2547de8431111ae5692e410d95e14a5cf50ac0bb24f40718aecde24b351f5ef76d0431e7e2b6f5b4d571944817397db676345e51fb0c5ed525cbe04a10120d4bac03e3f5553ad843768302c2838947690c07ed83953b684620b28170abf03900118ceac9ac555142e8441679402aadcd125665cd3b94b67f98238cd9be7e4f32dd5a1fb", 0xc5}, {&(0x7f00000071c0)="0045c9f2d6f6c3804f3b0e63a4c88e6ac753d1a3b6345b727244899d5605231b8ee44557b7c1983da02934323a1103a53b4323324ddf111d448d125f8f0f1386e63bb7129a15f197d36715d48fc95edf0d53e29f4ca03499085b3a53f11942cd7b3ec97f129b7304f3fa86b3686798af771b41688b65256e79bc74aa209c06c289ea9e", 0x83}, {&(0x7f0000007280)="a206e448c5ee094302e522891b75d03337e1e3bf3a720ceee15cdd67fd9b69a9e3f4b61a3207bfea4b8bb907962cac6195afabb8c8822a99bc066c9fb7f9ecf4c701e0c0be2f0c3b1a15009dcc8b7622de133b171ba6d4b8897afdb4d2a8", 0x5e}, {&(0x7f0000007300)="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", 0xd1b}], 0x4}}], 0x1, 0x0) 05:13:59 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) 05:13:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x3, &(0x7f0000002000)=@raw=[@btf_id, @func], &(0x7f0000002040)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000002080)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 257.701317][ T8539] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=68.de [ 257.710622][ T8539] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:13:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x401ffc000) 05:13:59 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 05:13:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000)=0xb5e, 0x4) [ 257.792354][ T8539] usb 3-1: config 0 descriptor?? [ 258.269442][ T8539] peak_usb 3-1:0.0 can0: unable to request usb[type=0 value=0] err=-71 [ 258.277820][ T8539] peak_usb 3-1:0.0: unable to read PCAN-USB Pro bootloader info (err -71) [ 258.380927][ T8539] peak_usb: probe of 3-1:0.0 failed with error -71 [ 258.407021][ T8539] usb 3-1: USB disconnect, device number 2 [ 259.039388][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 259.437448][ T7] usb 3-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=68.de [ 259.446612][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.481376][ T7] usb 3-1: config 0 descriptor?? 05:14:01 executing program 2: syz_io_uring_setup(0x4b34, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 259.739278][ T7] peak_usb 3-1:0.0 can0: unable to request usb[type=0 value=1] err=-71 [ 259.747565][ T7] peak_usb 3-1:0.0: unable to read PCAN-USB Pro firmware info (err -71) 05:14:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x1, &(0x7f0000002000)=@raw=[@ldst], &(0x7f0000002040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) 05:14:01 executing program 5: clone3(&(0x7f0000000280)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x10000030}, &(0x7f00000000c0)=""/170, 0xaa, &(0x7f0000000180)=""/148, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x81) 05:14:01 executing program 4: syz_io_uring_setup(0x21de, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 05:14:01 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001b80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b40)={&(0x7f0000000980)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "a0afbfeafefe76e901d1abe977bed06c8f939cc7231935d6581f589f269f034d03bdc2f2e4af7b0acbedd3a275b56bf94095af13c98eed54221588472ebf0779833e7761313815d16902fd2dea43b37e17f990e83221555cc0f47730b71dfb95fceec6be70696528dc413b0b2260222ca771e7615516014c17602897b154764a5367a47a6ce20c360305cb5a18c7d833bef4fba37b262e6587780020827bf935e286c90c4021aa1736ea4de4ef6072e0d8123d1295682b184a17576dafc1293be26f73b7404eb3d123f85d391d309df5236ef15095"}, @INET_DIAG_REQ_BYTECODE={0xdd1, 0x1, "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"}]}, 0xec4}}, 0x0) [ 259.870566][ T7] peak_usb: probe of 3-1:0.0 failed with error -71 [ 259.896927][ T7] usb 3-1: USB disconnect, device number 3 05:14:01 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780), 0x101101, 0x0) 05:14:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 05:14:01 executing program 2: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x2, &(0x7f0000002000)=@raw=[@ldst, @func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000002040)='syzkaller\x00', 0x1, 0xc6, &(0x7f0000002080)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 05:14:01 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 05:14:01 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={0xffffffffffffffff}, 0x4) 05:14:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/145, 0x0, 0x91}, 0x20) 05:14:02 executing program 4: clone3(&(0x7f0000001780)={0x41000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:14:02 executing program 5: syz_io_uring_setup(0x4b34, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 05:14:02 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f000000f340)=@generic) 05:14:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000006e40), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f000000de80), r0) 05:14:02 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40bc5311, &(0x7f0000000200)) tkill(0x0, 0x7) 05:14:02 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 05:14:02 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/223, 0xdf) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780), 0x101101, 0x0) 05:14:02 executing program 2: syz_usb_ep_write(0xffffffffffffffff, 0x8, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f00000002c0), 0x0, 0x2) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @bcast, @rose={'rose', 0x0}, 0x2, 'syz0\x00', @bcast, 0x0, 0x0, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 05:14:02 executing program 1: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f000000a640), 0xffffffffffffffff) 05:14:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x183}, 0x98) 05:14:02 executing program 4: r0 = msgget$private(0x0, 0x528) msgsnd(r0, &(0x7f0000000000)={0x1, "cd5f5014b52efdddad703c41655c658eb6b58f90b279ca5e2f97239433c1f744c4af53e614701b5c87362d16417642f58df6278bb1848957182f34bce17b835a9aff000cb87e6589b592c96b583a8d0f316d9a5d75ddb0f85319b380ce33dc3959b795bdaf28b1d73458b84bbcf29f34c6282cdecb9ccda4eba88e7f21ca810c3ce5228f8c68cac6e9252fb7544f139bb7c764e689af0dacf0b3016c8c5c981c8606d18455880bcaa6aedc2b61c5a6faacdd9498daa9232b8311e9e7febd49a0474801"}, 0xcb, 0x0) r1 = msgget(0x3, 0x16) msgrcv(r1, &(0x7f0000000100)={0x0, ""/242}, 0xfa, 0x1, 0x0) msgsnd(r0, &(0x7f0000000200)={0x1, "5cf00607d984dc41da2874f6ed5a1cfface44b86a400969bb6135218100f156af2d7c67573bf5ce510b27c5a0c266f69d6bfc3dc6eaa01c55de0f33c343a4cafc4e941dfe57551"}, 0x4f, 0x800) msgsnd(r0, &(0x7f0000000280)={0x2, "1ffb580275c430e86e682e27243c799393563a8b534a5ab253182db310be6c04a300146549b873db2b0b2ff30bfae3b288a24d125ead827b7cad06046c72153b3bd5b227fedec06b7d3d6b110687fc4674a7a69c2668821546e9fd0f16ebd107077fa31c526399ce37b4049b9dde9f8fd27da696bb9ce37640f6d8235e6b31944caa27f51217aa97808a860fe5f92d837d5ca9304f882041097c58c9d765a0cb9f32821def0b3d98c2ad3142710637da7e396ed1a992ff36bac556f4c4059d06c9"}, 0xc9, 0x0) r2 = msgget(0x2, 0x500) msgrcv(r2, &(0x7f0000000380)={0x0, ""/29}, 0x25, 0x0, 0xc00) msgsnd(r0, &(0x7f00000003c0)={0x3, "8eef1cd90672b2069644d4f7e4ddb4cd2c0c5db4692376df8d744b5cf16364a58174be5d9b9b76ceb5516e01bcea3385943611f96541926964f70008a0036c7fcdb9a15f67b9c74a19a50a4c9d7fa0e57224259ff9b6dae85048232256c6aba98030b957d8750aae55c1d6e8cbc3c9bc6b2b9f21923f4a1c0540c203150880fabefc1770101b41cfffe693263ed64adfb6328b0999e450f4ac9ea2"}, 0xa3, 0x0) msgsnd(r1, &(0x7f0000000480)={0x3, "a7de20059e1183a264f2e3927afdf303659e3dc5999584adc62193a8cf445429f80035d12685aa23b308983fc06004fd02ee560ae2b4d27d6969bc8c2f31e0abb16010462c13876d30ac2269eb2ec2512fa9e5f22526113bb3ec9f704234bd376bd2a07e843645036f"}, 0x71, 0x0) msgsnd(r2, &(0x7f0000000500)={0x0, "0e7649e64864340f39600d666ade55b199d0d6c37e793aafe1a25f8411c5754f0293be534eec251ea627dd2d9ec912a4d42ceab0b881d33271daf93478c95eb0f243108c3c6876d6331533b04c81441ea090e9e5da61f1caf4c5a67b450e78b27f3fc2c699b346c76f881ebc3693af3e6feedcad4c3c52a52cc5d391545dd8272f0166663b969bb1aecba1b0f275f8c64e8c649a6e53620444bdc095708f2939208ec708bbf4cc26c3096f5ae63faca3d9393e3f4fcfdb38defa6354a4e154540290b981cadc5dc7d954f7d681e6549a5874fa24f2de12ed2267"}, 0xe2, 0x800) msgsnd(r0, &(0x7f0000000600)={0x2, "82f8ee2d8abe36020cda4ab1e453e36e1f2d4eaf40011973559fcf963696158a5239ba73d98a2d196a9d070310abe6ba385a287144c9de74b73c24a61b461d2a87979850bb276528c8d0a66e38209c95c36c1dbba31917863281f58c78b80f26a72541d67dc8d469229d0188c5673998bab4240adee0ba175f9e374863adb4274b3bb15707def312a826bd99bbe7cbdb07eb75d8f217f83738f6525789f024cdaa46b579fdd2de09eab6ae5eb9f178"}, 0xb7, 0x0) msgrcv(r0, &(0x7f00000007c0)={0x0, ""/91}, 0x63, 0x0, 0x1000) 05:14:03 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000001080), 0x28400, 0x0) 05:14:03 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x2}, 0x20) 05:14:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001e80), 0x496120, 0x0) sendmsg$L2TP_CMD_NOOP(r0, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000001fc0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002340)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000002300)={&(0x7f00000022c0)={0x2c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000009140)={@dev, @rand_addr, 0x0}, &(0x7f0000009180)=0xc) connect$packet(r1, &(0x7f00000091c0)={0x11, 0xd, r2, 0x1, 0x4}, 0x14) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000009200)={0x0, @hci={0x1f, 0x4, 0x3}, @qipcrtr={0x2a, 0x2, 0x3fff}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, 0x9, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x7, 0x1e1}) [ 261.379047][ T1001] usb 3-1: new high-speed USB device number 4 using dummy_hcd 05:14:03 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "d554208ce2dce8fc", "c4050caa4a546ccade7f730be939e8e80f7ca35c39fad223ee9a8b5cb9ede7f3", 0x7fff, 0x7f}) 05:14:03 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40bc5311, &(0x7f0000000200)) tkill(0x0, 0x7) 05:14:03 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x80000000, 0x0, 0x1}, 0x40) 05:14:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5422, 0x0) [ 262.018130][ T1001] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 262.027368][ T1001] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.035871][ T1001] usb 3-1: Product: syz [ 262.040085][ T1001] usb 3-1: Manufacturer: syz [ 262.044702][ T1001] usb 3-1: SerialNumber: syz [ 262.121917][ T1001] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 262.809739][ T8694] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 263.017950][ T7] usb 3-1: USB disconnect, device number 4 [ 263.888870][ T8694] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 263.896820][ T8694] ath9k_htc: Failed to initialize the device [ 263.908188][ T7] usb 3-1: ath9k_htc: USB layer deinitialized 05:14:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:06 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "d554208ce2dce8fc", "c4050caa4a546ccade7f730be939e8e80f7ca35c39fad223ee9a8b5cb9ede7f3", 0x7fff, 0x7f}) 05:14:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffca1) 05:14:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getlink={0x20}, 0x20}}, 0x0) 05:14:06 executing program 3: add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='{', 0x1, 0xffffffffffffffff) 05:14:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:06 executing program 3: io_uring_setup(0x0, &(0x7f0000003240)) 05:14:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x1a1002, 0x0) write$rfkill(r0, 0x0, 0xfcd3) 05:14:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 05:14:06 executing program 2: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x10) 05:14:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:06 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8901, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x1a1002, 0x0) write$rfkill(r0, 0x0, 0xfcd3) 05:14:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:14:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5457, 0x0) 05:14:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:06 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) fork() 05:14:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x4020940d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x1a1002, 0x0) write$rfkill(r0, 0x0, 0xfcd3) 05:14:06 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xffff, 0x801) write$char_usb(r0, &(0x7f0000000080)="ea80d99bc0983979", 0x8) 05:14:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:14:06 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0xc}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:06 executing program 1: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) 05:14:06 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x1a1002, 0x0) write$rfkill(r0, 0x0, 0xfcd3) 05:14:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newlinkprop={0x20, 0x6c, 0x10, 0x70bd28, 0x25dfdbfc}, 0x20}}, 0x0) 05:14:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5420, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:07 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:07 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 05:14:07 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) write$cgroup_subtree(r0, &(0x7f0000000180)={[{0x0, 'rdma'}]}, 0x6) 05:14:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8902, 0x0) 05:14:07 executing program 2: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="2e2d3e9ab992519c637428b31fbf2f69635aeb13c029270bf763ea4af839c2b1dca2cbe7dad3a7b445995d421f5d17e3f4ebc661fb16c0383d63a0e903d65ed994bc06635019a13c635df0f96edac5cb14", 0x51, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000440)=""/80, 0x50) 05:14:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/130}, {&(0x7f0000000300)=""/99}], 0x0, &(0x7f0000000080)=""/30}}], 0x1, 0x3, 0x0) 05:14:07 executing program 4: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:14:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5413, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:07 executing program 1: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000002440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 05:14:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:07 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x302, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x11, &(0x7f00000002c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 05:14:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:14:07 executing program 4: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:14:07 executing program 1: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x7b) 05:14:07 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0xf, 0x0, 0x0, 0x0, 0x0) 05:14:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5452, 0x0) 05:14:07 executing program 4: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:14:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000002c0)=[{}, {0x3}]}) 05:14:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4020940d, 0x40200800000002) 05:14:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, 0x0) 05:14:07 executing program 4: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:07 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000340)='*,@:\x00', &(0x7f0000000480)='./file0\x00', r1) [ 266.018699][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 266.271301][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 266.479258][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 266.659179][ T25] usb 1-1: New USB device found, idVendor=056a, idProduct=0302, bcdDevice= 0.40 [ 266.668261][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.676493][ T25] usb 1-1: Product: syz [ 266.680700][ T25] usb 1-1: Manufacturer: syz [ 266.685322][ T25] usb 1-1: SerialNumber: syz [ 266.772026][ T25] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 266.981625][ T25] usb 1-1: USB disconnect, device number 2 [ 267.758351][ T25] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 268.018303][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 268.248353][ T25] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 268.450392][ T25] usb 1-1: New USB device found, idVendor=056a, idProduct=0302, bcdDevice= 0.40 [ 268.459539][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.467540][ T25] usb 1-1: Product: syz [ 268.471794][ T25] usb 1-1: Manufacturer: syz [ 268.476389][ T25] usb 1-1: SerialNumber: syz [ 268.520979][ T25] usbhid 1-1:1.0: couldn't find an input interrupt endpoint 05:14:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5419, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:10 executing program 3: r0 = fork() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)) 05:14:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @l2tp={0x2, 0x0, @local}, @isdn, @nl=@unspec}) 05:14:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x802c542a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:10 executing program 4: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 268.684166][ T7] usb 1-1: USB disconnect, device number 3 05:14:10 executing program 4: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:10 executing program 1: bpf$BPF_PROG_QUERY(0x2, &(0x7f0000002440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 05:14:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) 05:14:10 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:14:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000eb0200000000000000000000160000000000000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f000000c500)={&(0x7f0000017900)=ANY=[], 0xb2c0}}, 0x0) 05:14:10 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8906, 0x0) 05:14:11 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 05:14:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x40045569, 0x0) 05:14:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getlink={0x20, 0x11}, 0x20}}, 0x0) 05:14:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x5450, 0x0) 05:14:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8927, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:11 executing program 3: bpf$BPF_PROG_QUERY(0xf, 0x0, 0x0) 05:14:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:14:11 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x1d, 0x0, 0x0, 0x0, 0x0) 05:14:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_names}) 05:14:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x0, 0x400}, 0x40) 05:14:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:11 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='ext4_discard_blocks\x00', r0}, 0x10) 05:14:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={&(0x7f0000000000), 0xc, &(0x7f000000c500)={&(0x7f0000000000)=ANY=[], 0xb2c0}}, 0x0) 05:14:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "2e08f80ef0f66219b2cf8b1a9e771023abf7316dff7e2192cadba95f86e3b66bfd2e09da611979c50a816a734b08e8e44cf1cfb62a13c1e442c11f06fe1f4b6a"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 05:14:11 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:12 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:12 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000005bc0), 0x0, 0x0) 05:14:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0xe84}}, 0x0) 05:14:12 executing program 3: r0 = fork() tkill(r0, 0x34) 05:14:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x84041, 0x0) 05:14:12 executing program 2: syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 05:14:12 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:12 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000002440)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 05:14:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x40049409, 0x20000000) 05:14:12 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:12 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x402, 0x0) 05:14:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x40049409, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5451, 0x0) 05:14:12 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) [ 270.738144][ T25] usb 3-1: new high-speed USB device number 6 using dummy_hcd 05:14:12 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) 05:14:12 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101001, 0x0) [ 270.999090][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 271.119120][ T25] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 271.128029][ T25] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 271.138213][ T25] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.319347][ T25] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.330584][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.338691][ T25] usb 3-1: Product: syz [ 271.343171][ T25] usb 3-1: Manufacturer: syz [ 271.347775][ T25] usb 3-1: SerialNumber: syz [ 271.708165][ T25] usb 3-1: 0:2 : does not exist [ 271.742044][ T25] usb 3-1: USB disconnect, device number 6 [ 272.417832][ T25] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 272.679647][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 272.819281][ T25] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 272.828253][ T25] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 272.839767][ T25] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 273.008376][ T25] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.017539][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.025938][ T25] usb 3-1: Product: syz [ 273.030294][ T25] usb 3-1: Manufacturer: syz [ 273.035447][ T25] usb 3-1: SerialNumber: syz 05:14:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:15 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "2e08f80ef0f66219b2cf8b1a9e771023abf7316dff7e2192cadba95f86e3b66bfd2e09da611979c50a816a734b08e8e44cf1cfb62a13c1e442c11f06fe1f4b6a"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 05:14:15 executing program 5: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r0 = eventfd(0x7) read$eventfd(r0, &(0x7f0000000280), 0x8) 05:14:15 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={&(0x7f0000001000), 0xc, &(0x7f000000c500)={&(0x7f0000017900)=ANY=[], 0xb2c0}, 0x8}, 0x0) 05:14:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "813a91688585ec1fbcb69237d8f3d5559e1b00"}) [ 273.367941][ T25] usb 3-1: 0:2 : does not exist [ 273.403670][ T25] usb 3-1: USB disconnect, device number 7 05:14:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x300}, 0x0) 05:14:15 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0x0, 0x0, 0x7}) 05:14:15 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:14:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5408, 0x0) 05:14:15 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0xe14ed40e108af03b, 0x0) [ 273.629936][T11110] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 05:14:15 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() sched_rr_get_interval(0x0, &(0x7f0000000000)) 05:14:15 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 273.682685][T11116] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 05:14:15 executing program 0: syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x1) 05:14:15 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x1f(\'\x00', 0xffffffffffffffff) 05:14:15 executing program 5: socket$packet(0xf, 0x3, 0x300) 05:14:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=@newchain={0xe84, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0xe4c, 0x2, [@TCA_CGROUP_ACT={0xe48, 0x1, [@m_police={0xe44, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0xe15, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0x20001744}}, 0x0) 05:14:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'macsec0\x00', {0x2, 0x0, @empty}}) 05:14:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5437, 0x0) 05:14:15 executing program 4: r0 = fsopen(&(0x7f0000000080)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:14:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 05:14:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x0, {0x0, 0x0, 0x1f}}) 05:14:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, 0x0}, 0x20000041) 05:14:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 05:14:16 executing program 0: bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) 05:14:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x540d, 0x0) 05:14:16 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000001100)) 05:14:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a0, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xc28, 0x4) 05:14:16 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:16 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x26, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) 05:14:16 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000140), 0x0) 05:14:16 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'wg0\x00', @ifru_map}) 05:14:16 executing program 2: syz_open_dev$usbmon(&(0x7f0000000300), 0x7, 0x4000) 05:14:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 05:14:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000000)=@raw=[@alu={0x4, 0x0, 0xb}, @initr0, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:16 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x410482, 0x0) 05:14:16 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)) 05:14:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000), 0x10) 05:14:16 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x0, 0x1, "04"}) 05:14:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8993, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:16 executing program 5: pselect6(0x40, &(0x7f00000000c0)={0x7}, 0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x4]}, 0x8}) 05:14:16 executing program 4: socket$inet(0xa, 0x5, 0x0) 05:14:16 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 05:14:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=@newchain={0x24, 0x13}, 0x24}}, 0x0) 05:14:17 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') 05:14:17 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000005100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 05:14:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000008c0)=@newchain={0x2c, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}]}, 0x2c}, 0x300}, 0x0) 05:14:17 executing program 2: bpf$BPF_PROG_QUERY(0x16, 0x0, 0x0) 05:14:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000300)=@raw=[@alu], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x1e00, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:17 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 05:14:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2}]}) 05:14:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0xc0189436, 0x20004000) 05:14:17 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), &(0x7f00000008c0)={&(0x7f0000000880)={[0xfffffffffffffff7]}, 0x8}) 05:14:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2eb}, [@alu={0x6, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5409, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:17 executing program 1: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000200)) 05:14:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000140)) 05:14:17 executing program 3: r0 = fork() prlimit64(r0, 0x0, &(0x7f00000001c0), 0x0) 05:14:17 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x8) 05:14:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 05:14:17 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8947, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:17 executing program 2: write$rfkill(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:14:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x540b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0xffff, 0x801) write$char_usb(r0, &(0x7f0000000080)="ea80d99bc0983979eb", 0x9) 05:14:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd}, 0x40) 05:14:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/4096, 0x1000) 05:14:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x802c542a, 0x0) 05:14:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:18 executing program 1: clone(0x80200000, 0x0, 0x0, 0x0, 0x0) 05:14:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0x0, 0x0, "1eb940251c5b2ef4507645e10b84d4dae312c5"}) 05:14:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={&(0x7f0000001000), 0xffffff72, &(0x7f000000c500)={&(0x7f0000000000)=ANY=[], 0xb2c0}}, 0x0) 05:14:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/235, 0xeb}], 0x2}}], 0x2, 0x0, 0x0) 05:14:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x4b47, 0x0) 05:14:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 05:14:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0), 0x10) 05:14:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'macsec0\x00', @ifru_data=0x0}) 05:14:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c00000014"], 0x1c}}, 0x0) 05:14:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001180)=ANY=[@ANYBLOB="9feb01001800000000000000f1ffff"], &(0x7f00000000c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 05:14:18 executing program 0: socket$inet6(0xa, 0x839bf476d49c3df9, 0x0) 05:14:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8970, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:18 executing program 2: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 05:14:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8949, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x7fff, 0x400, 0x40}, 0x40) 05:14:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5420, 0x0) 05:14:18 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8943, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:18 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, 0x0, 0x0) 05:14:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[], 0x8) 05:14:18 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/fs/bpf', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x8000000) 05:14:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0xc0189436, 0x20000000) 05:14:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x0, 0xb}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getlink={0x20}, 0x20}, 0x8}, 0x0) 05:14:19 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x891d, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x2}, 0x40) 05:14:19 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a1, 0x0) 05:14:19 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x4]}, 0x8}) 05:14:19 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x800) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000240)={0x0, 0x0}) 05:14:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x5452, 0x1ffff000) 05:14:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x0, "bcc14a0fcd536b4ade5ef0e4f8fb6e3e19913d"}) 05:14:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x37fe0}}, 0x0) 05:14:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/221) 05:14:19 executing program 5: inotify_init1(0xc481f05c48d7ce4d) 05:14:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001840)=ANY=[@ANYBLOB="840e00006400ff0000000000000000ff000000"], 0xe84}}, 0x40) 05:14:19 executing program 3: pselect6(0x40, &(0x7f00000000c0)={0x7}, &(0x7f0000000100)={0x3}, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x4]}, 0x8}) [ 277.897634][ T25] Bluetooth: hci0: command 0x0401 tx timeout [ 278.010493][T11356] netlink: 3680 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:19 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8981, 0x0) 05:14:19 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:14:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x80045432, 0x0) 05:14:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000c540)={0x0, 0x0, &(0x7f000000c500)={0x0, 0xb2c0}, 0x10, 0x0, 0x9effffff}, 0x0) 05:14:20 executing program 5: bpf$BPF_PROG_QUERY(0x4, 0x0, 0x0) 05:14:20 executing program 2: syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc222, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 05:14:20 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x1295a6fdbe67e3be, 0x0) 05:14:20 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xc, &(0x7f0000000140)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 05:14:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x80087601, 0x0) 05:14:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000120061"], 0x20}}, 0x0) 05:14:20 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) 05:14:20 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002440)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 05:14:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1083, 0x4) 05:14:20 executing program 4: clone(0x10000800, 0x0, 0x0, 0x0, 0x0) 05:14:20 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_addrs=@nfc}) 05:14:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0xbd29}, 0x0) [ 278.657685][ T8350] usb 3-1: new high-speed USB device number 8 using dummy_hcd 05:14:20 executing program 0: add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) fork() waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) [ 278.825749][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 278.897395][ T8350] usb 3-1: Using ep0 maxpacket: 32 [ 279.018094][ T8350] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 279.107469][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 279.188034][ T8350] usb 3-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.40 [ 279.197853][ T8350] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.206134][ T8350] usb 3-1: Product: syz [ 279.210447][ T8350] usb 3-1: Manufacturer: syz [ 279.215054][ T8350] usb 3-1: SerialNumber: syz [ 279.269722][ T8350] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 279.328363][ T7] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 279.337185][ T7] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 279.347548][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 279.481757][ T8350] usb 3-1: USB disconnect, device number 8 [ 279.588614][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 279.597813][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.606780][ T7] usb 6-1: Product: syz [ 279.611122][ T7] usb 6-1: Manufacturer: syz [ 279.615824][ T7] usb 6-1: SerialNumber: syz [ 279.967508][ T8350] Bluetooth: hci0: command 0x0401 tx timeout [ 279.977847][ T7] usb 6-1: 0:2 : does not exist [ 280.006107][ T7] usb 6-1: USB disconnect, device number 2 [ 280.267092][ T8350] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 280.507136][ T8350] usb 3-1: Using ep0 maxpacket: 32 [ 280.647299][ T8350] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 280.677032][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 280.837122][ T8350] usb 3-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.40 [ 280.846331][ T8350] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.854488][ T8350] usb 3-1: Product: syz [ 280.858940][ T8350] usb 3-1: Manufacturer: syz [ 280.863553][ T8350] usb 3-1: SerialNumber: syz [ 280.909675][ T8350] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 280.917036][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 281.116791][ T25] usb 3-1: USB disconnect, device number 9 [ 281.127053][ T7] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.135961][ T7] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 281.146193][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 05:14:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 05:14:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) [ 281.307721][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 281.316816][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.326105][ T7] usb 6-1: Product: syz [ 281.330763][ T7] usb 6-1: Manufacturer: syz [ 281.335483][ T7] usb 6-1: SerialNumber: syz 05:14:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5428, 0x0) 05:14:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x800003) 05:14:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x2, 0x0) 05:14:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x894c, 0x0) 05:14:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="951e"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2eb}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 281.557117][ T7] usb 6-1: 0:2 : does not exist [ 281.601519][ T7] usb 6-1: USB disconnect, device number 3 05:14:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:23 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x2) 05:14:23 executing program 0: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x4000) 05:14:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000005100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) 05:14:23 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) 05:14:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x3, 0x2}, 0x40) 05:14:23 executing program 1: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)='.', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000440)=""/80, 0x50) 05:14:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5427, 0x0) 05:14:23 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="9d") getrusage(0x0, &(0x7f0000000380)) 05:14:23 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)={0x12b4}) 05:14:23 executing program 5: bpf$BPF_PROG_QUERY(0x14, 0x0, 0x0) 05:14:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x80108907, 0x0) 05:14:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002440)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) [ 282.136941][ T8694] usb 4-1: new high-speed USB device number 4 using dummy_hcd 05:14:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfdfdffff, 0x0, "780000000000000000000000000000008fff00"}) 05:14:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x80045439, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:24 executing program 1: fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) [ 282.377019][ T8694] usb 4-1: Using ep0 maxpacket: 8 [ 282.537486][ T8694] usb 4-1: unable to get BOS descriptor or descriptor too short [ 282.617268][ T8694] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 282.626156][ T8694] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 282.636491][ T8694] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 282.797284][ T8694] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.806446][ T8694] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.814769][ T8694] usb 4-1: Product: syz [ 282.819013][ T8694] usb 4-1: Manufacturer: syz [ 282.823630][ T8694] usb 4-1: SerialNumber: syz [ 283.155683][ T8694] usb 4-1: 0:2 : does not exist [ 283.171465][ T8694] usb 4-1: USB disconnect, device number 4 [ 283.846830][ T25] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 284.136107][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 284.297098][ T25] usb 4-1: unable to get BOS descriptor or descriptor too short [ 284.377754][ T25] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 284.386478][ T25] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 284.396779][ T25] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 284.556820][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 284.567403][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.575426][ T25] usb 4-1: Product: syz [ 284.579736][ T25] usb 4-1: Manufacturer: syz [ 284.584343][ T25] usb 4-1: SerialNumber: syz 05:14:26 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:14:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x989680}) 05:14:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6f50d602) 05:14:26 executing program 4: bpf$BPF_PROG_QUERY(0xa, 0x0, 0x0) 05:14:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x400c55cb, 0x0) 05:14:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 284.897226][ T25] usb 4-1: 0:2 : does not exist [ 284.926098][ T25] usb 4-1: USB disconnect, device number 5 05:14:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2000011c}}, 0x0) 05:14:26 executing program 4: clock_gettime(0x6cfd8be9db84488e, 0x0) 05:14:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@alu={0x6, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 05:14:26 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x6401, 0x0) 05:14:26 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x9}) 05:14:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x541b, 0x0) 05:14:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8910, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xf20f1abc33359ec7}, 0x14}}, 0x0) 05:14:27 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)={'xfrm0\x00'}) 05:14:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f00000001c0)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffe0}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xcd, &(0x7f0000000080)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10134200}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 05:14:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8904, 0x0) 05:14:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 05:14:27 executing program 2: add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "2e08f80ef0f66219b2cf8b1a9e771023abf7316dff7e2192cadba95f86e3b66bfd2e09da611979c50a816a734b08e8e44cf1cfb62a13c1e442c11f06fe1f4b6a"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 05:14:27 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x1) write$cgroup_subtree(r0, 0x0, 0x0) 05:14:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0xa}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 05:14:27 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x40045567, 0x0) 05:14:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "aea371646bb0244924851310e83f878578814fcc1a2d10083c30d7075c7b1fa693f786fbba40bdfc1eccf865c4f24efc13afd142f717928197c1ce3f88cdc4a7"}, 0x48, r0) keyctl$unlink(0x9, r0, r0) 05:14:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0x0, 0x0, 0x4}, 0x40) 05:14:27 executing program 2: keyctl$setperm(0x5, 0x0, 0x24900807) 05:14:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 05:14:27 executing program 5: pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0)={0x9}, &(0x7f0000000800), &(0x7f0000000840), &(0x7f00000008c0)={&(0x7f0000000880)={[0xfffffffffffffff7]}, 0x8}) 05:14:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffed3, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0xfffffc78}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x24}}, 0x0) 05:14:27 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) clone(0xf000080, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="9d") 05:14:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5418, 0x0) 05:14:27 executing program 4: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, 0x0, 0x0) 05:14:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x5421, 0x0) 05:14:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)) 05:14:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a1, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 05:14:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getlink={0x20}, 0xfffffdef}}, 0x0) 05:14:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:28 executing program 5: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) 05:14:28 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x5452, 0x1ffff000) 05:14:28 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 05:14:28 executing program 1: clone(0x4c101200, 0x0, 0x0, 0x0, 0x0) 05:14:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'wlan1\x00', @ifru_mtu}) 05:14:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getlink={0x20, 0x12, 0x29bd}, 0x20}}, 0x0) 05:14:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x10}, 0x0) 05:14:28 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000009c0)={0x0, 0x0, 0x1}) 05:14:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6803}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6de6527c, 0x0, "780000000000000000000000000000008fff00"}) 05:14:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x4cb4b8d4, 0x0, 0x0, 0x0, 0x0, "813a91688585ec1fbcb69237d8f3d5559e1b00"}) 05:14:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x4b49, 0x0) 05:14:28 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x18, &(0x7f0000000140)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7}, @ssp_cap={0xc}]}}) 05:14:28 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8942, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000280)=""/14, 0xe) 05:14:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000}, [@alu={0x6, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 05:14:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) 05:14:28 executing program 4: clone(0xe4a00900, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000e7000000e700000007000000050000000100000f030000000200000040000000fd0000006f9ff00f0000000a001385e50000000f00000002000000070000001000000005000000000000000f00000003000000040000000400000003000000120000000a00000003000000080000000d00000005000000060000d339000000050000001f0000000200000002000000040000000a0000070000000200000004000000000001000700000005000004bb0000000100000005000000ff0f00000a00000004000000070000000600000001000000dc0000000a00000004000000ff0000000100000005"], &(0x7f0000000180)=""/232, 0x107, 0xe8}, 0x20) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 05:14:28 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0xffffff82) 05:14:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5429, 0x0) 05:14:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 05:14:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x89a3, &(0x7f0000000040)={'bridge_slave_1\x00'}) 05:14:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0x6}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 287.148342][ T8542] usb 6-1: new high-speed USB device number 4 using dummy_hcd 05:14:29 executing program 2: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) [ 287.396946][ T8542] usb 6-1: Using ep0 maxpacket: 8 [ 287.597378][ T8542] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 287.606406][ T8542] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 287.616862][ T8542] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 287.786415][ T8542] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 287.795510][ T8542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.805217][ T8542] usb 6-1: Product: syz [ 287.809614][ T8542] usb 6-1: Manufacturer: syz [ 287.814313][ T8542] usb 6-1: SerialNumber: syz [ 288.267924][ T8542] usb 6-1: 0:2 : does not exist [ 288.310025][ T8542] usb 6-1: USB disconnect, device number 4 [ 288.966402][ T8542] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 289.226278][ T8542] usb 6-1: Using ep0 maxpacket: 8 [ 289.456398][ T8542] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 289.465310][ T8542] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 289.475636][ T8542] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 289.667199][ T8542] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 289.676399][ T8542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.684568][ T8542] usb 6-1: Product: syz [ 289.688820][ T8542] usb 6-1: Manufacturer: syz [ 289.694205][ T8542] usb 6-1: SerialNumber: syz 05:14:31 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x18, &(0x7f0000000140)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7}, @ssp_cap={0xc}]}}) 05:14:31 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000400)='\x00', &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff) 05:14:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x30}, 0x0) 05:14:31 executing program 1: timerfd_create(0x0, 0x3) 05:14:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x5421, 0x1ffff000) [ 289.896936][ T8542] usb 6-1: 0:2 : does not exist [ 289.915776][ T8542] usb 6-1: USB disconnect, device number 5 05:14:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'netdevsim0\x00', {0x2, 0x0, @remote}}) 05:14:31 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x10, 0x0, 0x0, 0x0, 0x0) 05:14:31 executing program 4: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='_', 0x1, 0xfffffffffffffffe) 05:14:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x540f, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "780000000000000000000000000000008fff00"}) 05:14:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x80086601, 0x0) [ 290.396363][ T8542] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 290.636236][ T8542] usb 6-1: Using ep0 maxpacket: 8 [ 290.877040][ T8542] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 290.885767][ T8542] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 290.896136][ T8542] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 291.136380][ T8542] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 291.145478][ T8542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.154004][ T8542] usb 6-1: Product: syz [ 291.158802][ T8542] usb 6-1: Manufacturer: syz [ 291.163586][ T8542] usb 6-1: SerialNumber: syz [ 291.496237][ T8542] usb 6-1: 0:2 : does not exist [ 291.523518][ T8542] usb 6-1: USB disconnect, device number 6 05:14:33 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x18, &(0x7f0000000140)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7}, @ssp_cap={0xc}]}}) 05:14:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xf, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x6, 0x0, 0xb}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xda, &(0x7f0000000080)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:33 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010102, {[@end, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0x8}}}}}, 0x0) 05:14:33 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) getpid() clock_gettime(0x0, &(0x7f0000000180)) r2 = creat(0x0, 0x3) write$binfmt_script(r2, &(0x7f0000000380)=ANY=[@ANYBLOB='#e0'], 0x191) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x4) dup2(r0, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x20000) 05:14:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), r2) 05:14:33 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r0, 0x88001) open(&(0x7f0000000180)='./bus/file0\x00', 0x212141, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000a8e6fd26bc9772c2531bfe6040da9d87ec5873ea0099890434d4f1049306eb830aac26bc9b8810ca87d121605a1c451689d2a61b2d6b1a857e3b63a63f2254178ca452e66b984e54cd73e9f9e99d7a6367f315b117c2756cfcd64053a67eb32baa5c9c115df8e1cbb0575b19c20a87aac6aa09dfb8c75fbf0b6191506712a2705b00000046200000e9b5a59863ce05cb2f3d16bdfd8cd0d858fe0de40cf2928a785775e188051c5c0056a8a0dc1e7b1a8fad38d432aa5c00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf430a000000181f000000000000002dc7e82e848b0cdce1b28bbc1e8423ad52eabfe94a39ff0000000094b0afcf60fd1eb46d92ae36544501d6fc0870b62e6a3095a566e9b0449fce94ed023e692d1954db5709e5a88a86807666c5e0d88e3ac012ed287b525efccd4b6456d9bbcd7f232d6eb6da367de16344ba185d7df657253dbf42ab160f9394ae96c550020858a5a400a567a90a8d0f3cdb7b4ab0f54d234e5f3d88f4de19ded217a543858a"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4800, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="8800200076406563c6a2cf427668f2c8b3fa361a54737111a972b5679fbdffe8ee65a9b4966f09a1865b6c6c5ef6dc0d30c98e450c0fb09c565c34f730dfe2764d30868e4b547912d10c5b689ebb8b1376bdccaf8c1c69fe1a5ff9016ac1112b5694c3dde989a8d666664af34e44904cac504390f1f96ae28258ccbfbb765e0ebe5fff1e50f4f92f6587d6200ab3f32fe6e2c4da7151813e917cc875aad5b097de8a4e23b8e370123476db67f21fba8ed60d4a0a8b95af5e74b9cd85dd66b90bb3cced9d0be9e90b030d1d441a5660668239f3f06c3f90b7b7e5658a4a2843ccb08aa2d4af937baae6ca5276c66712ba56f3cf59d933", @ANYRES16=0x0, @ANYBLOB="120a26bd7000fbdbdf250b0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0008000000"], 0x88}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001c40), 0x9}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000ffffc001) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002040)={0x4, 0x0, {0xd24, @usage=0x8, 0x0, 0x1f, 0x9, 0x0, 0xe331, 0x0, 0x0, @struct, 0xfffffffa, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7fffffff]}, {0x8, @struct={0x0, 0x9}, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1f, 0x8, @struct={0x0, 0x9}, 0x0, 0x8, [0x0, 0x0, 0x10000, 0x0, 0x0, 0x200]}, {0x0, @struct={0x7fffffff, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x6, 0x0, @struct, 0x5, 0x0, [0x0, 0x0, 0x1, 0x6, 0x0, 0x800]}, {0x0, 0x5, 0x40}}) 05:14:33 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:14:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 292.080230][T11872] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:14:34 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200), 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 05:14:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc02812f8, &(0x7f00000000c0)={0x10}) [ 292.219288][ T26] audit: type=1804 audit(1634274874.090:4): pid=11872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir789266968/syzkaller.FHp1mv/165/bus" dev="sda1" ino=14388 res=1 errno=0 [ 292.428117][ T7] usb 6-1: new high-speed USB device number 7 using dummy_hcd 05:14:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6248, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) [ 292.508215][ T26] audit: type=1804 audit(1634274874.380:5): pid=11881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir789266968/syzkaller.FHp1mv/165/bus" dev="sda1" ino=14388 res=1 errno=0 05:14:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x800000, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}}, 0x0) [ 292.666120][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 292.866877][ T7] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 292.875773][ T7] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 292.886270][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 293.046305][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 293.055381][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.063574][ T7] usb 6-1: Product: syz [ 293.067811][ T7] usb 6-1: Manufacturer: syz [ 293.072413][ T7] usb 6-1: SerialNumber: syz [ 293.436182][ T7] usb 6-1: 0:2 : does not exist [ 293.458373][ T7] usb 6-1: USB disconnect, device number 7 05:14:35 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x18, &(0x7f0000000140)={0x5, 0xf, 0x18, 0x2, [@ext_cap={0x7}, @ssp_cap={0xc}]}}) 05:14:35 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r0, 0x88001) open(&(0x7f0000000180)='./bus/file0\x00', 0x212141, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000a8e6fd26bc9772c2531bfe6040da9d87ec5873ea0099890434d4f1049306eb830aac26bc9b8810ca87d121605a1c451689d2a61b2d6b1a857e3b63a63f2254178ca452e66b984e54cd73e9f9e99d7a6367f315b117c2756cfcd64053a67eb32baa5c9c115df8e1cbb0575b19c20a87aac6aa09dfb8c75fbf0b6191506712a2705b00000046200000e9b5a59863ce05cb2f3d16bdfd8cd0d858fe0de40cf2928a785775e188051c5c0056a8a0dc1e7b1a8fad38d432aa5c00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf430a000000181f000000000000002dc7e82e848b0cdce1b28bbc1e8423ad52eabfe94a39ff0000000094b0afcf60fd1eb46d92ae36544501d6fc0870b62e6a3095a566e9b0449fce94ed023e692d1954db5709e5a88a86807666c5e0d88e3ac012ed287b525efccd4b6456d9bbcd7f232d6eb6da367de16344ba185d7df657253dbf42ab160f9394ae96c550020858a5a400a567a90a8d0f3cdb7b4ab0f54d234e5f3d88f4de19ded217a543858a"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4800, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="8800200076406563c6a2cf427668f2c8b3fa361a54737111a972b5679fbdffe8ee65a9b4966f09a1865b6c6c5ef6dc0d30c98e450c0fb09c565c34f730dfe2764d30868e4b547912d10c5b689ebb8b1376bdccaf8c1c69fe1a5ff9016ac1112b5694c3dde989a8d666664af34e44904cac504390f1f96ae28258ccbfbb765e0ebe5fff1e50f4f92f6587d6200ab3f32fe6e2c4da7151813e917cc875aad5b097de8a4e23b8e370123476db67f21fba8ed60d4a0a8b95af5e74b9cd85dd66b90bb3cced9d0be9e90b030d1d441a5660668239f3f06c3f90b7b7e5658a4a2843ccb08aa2d4af937baae6ca5276c66712ba56f3cf59d933", @ANYRES16=0x0, @ANYBLOB="120a26bd7000fbdbdf250b0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0008000000"], 0x88}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001c40), 0x9}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000ffffc001) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002040)={0x4, 0x0, {0xd24, @usage=0x8, 0x0, 0x1f, 0x9, 0x0, 0xe331, 0x0, 0x0, @struct, 0xfffffffa, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7fffffff]}, {0x8, @struct={0x0, 0x9}, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1f, 0x8, @struct={0x0, 0x9}, 0x0, 0x8, [0x0, 0x0, 0x10000, 0x0, 0x0, 0x200]}, {0x0, @struct={0x7fffffff, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x6, 0x0, @struct, 0x5, 0x0, [0x0, 0x0, 0x1, 0x6, 0x0, 0x800]}, {0x0, 0x5, 0x40}}) 05:14:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:35 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000380), &(0x7f00000003c0)=0x10) 05:14:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 05:14:35 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000012c0), 0x101000, 0x0) 05:14:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}}) [ 294.093358][ T26] audit: type=1804 audit(1634274875.960:6): pid=11945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir789266968/syzkaller.FHp1mv/166/bus" dev="sda1" ino=14408 res=1 errno=0 05:14:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000007f00)={0x0, 0x989680}) 05:14:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000280), 0x5, 0x40080) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) io_setup(0x4, &(0x7f0000000300)) open(&(0x7f0000000000)='./bus\x00', 0x145802, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000001340)=[{&(0x7f0000000140)=""/19, 0x13}], 0x8, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 05:14:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 294.405898][ T7] usb 6-1: new high-speed USB device number 8 using dummy_hcd 05:14:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000001c0)={r4}, &(0x7f0000000280)=0xb0) [ 294.670326][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 294.896554][ T7] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 294.905278][ T7] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 294.915483][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 295.096073][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 295.105518][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.113774][ T7] usb 6-1: Product: syz [ 295.118064][ T7] usb 6-1: Manufacturer: syz [ 295.122674][ T7] usb 6-1: SerialNumber: syz [ 295.496736][ T7] usb 6-1: 0:2 : does not exist [ 295.513385][ T7] usb 6-1: USB disconnect, device number 8 05:14:37 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r0, 0x88001) open(&(0x7f0000000180)='./bus/file0\x00', 0x212141, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000a8e6fd26bc9772c2531bfe6040da9d87ec5873ea0099890434d4f1049306eb830aac26bc9b8810ca87d121605a1c451689d2a61b2d6b1a857e3b63a63f2254178ca452e66b984e54cd73e9f9e99d7a6367f315b117c2756cfcd64053a67eb32baa5c9c115df8e1cbb0575b19c20a87aac6aa09dfb8c75fbf0b6191506712a2705b00000046200000e9b5a59863ce05cb2f3d16bdfd8cd0d858fe0de40cf2928a785775e188051c5c0056a8a0dc1e7b1a8fad38d432aa5c00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf430a000000181f000000000000002dc7e82e848b0cdce1b28bbc1e8423ad52eabfe94a39ff0000000094b0afcf60fd1eb46d92ae36544501d6fc0870b62e6a3095a566e9b0449fce94ed023e692d1954db5709e5a88a86807666c5e0d88e3ac012ed287b525efccd4b6456d9bbcd7f232d6eb6da367de16344ba185d7df657253dbf42ab160f9394ae96c550020858a5a400a567a90a8d0f3cdb7b4ab0f54d234e5f3d88f4de19ded217a543858a"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4800, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="8800200076406563c6a2cf427668f2c8b3fa361a54737111a972b5679fbdffe8ee65a9b4966f09a1865b6c6c5ef6dc0d30c98e450c0fb09c565c34f730dfe2764d30868e4b547912d10c5b689ebb8b1376bdccaf8c1c69fe1a5ff9016ac1112b5694c3dde989a8d666664af34e44904cac504390f1f96ae28258ccbfbb765e0ebe5fff1e50f4f92f6587d6200ab3f32fe6e2c4da7151813e917cc875aad5b097de8a4e23b8e370123476db67f21fba8ed60d4a0a8b95af5e74b9cd85dd66b90bb3cced9d0be9e90b030d1d441a5660668239f3f06c3f90b7b7e5658a4a2843ccb08aa2d4af937baae6ca5276c66712ba56f3cf59d933", @ANYRES16=0x0, @ANYBLOB="120a26bd7000fbdbdf250b0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0008000000"], 0x88}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001c40), 0x9}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000ffffc001) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002040)={0x4, 0x0, {0xd24, @usage=0x8, 0x0, 0x1f, 0x9, 0x0, 0xe331, 0x0, 0x0, @struct, 0xfffffffa, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7fffffff]}, {0x8, @struct={0x0, 0x9}, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1f, 0x8, @struct={0x0, 0x9}, 0x0, 0x8, [0x0, 0x0, 0x10000, 0x0, 0x0, 0x200]}, {0x0, @struct={0x7fffffff, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x6, 0x0, @struct, 0x5, 0x0, [0x0, 0x0, 0x1, 0x6, 0x0, 0x800]}, {0x0, 0x5, 0x40}}) 05:14:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:37 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 05:14:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:14:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) 05:14:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000900)="b5", 0x1}], 0x1}, 0x0) [ 296.197384][ T26] audit: type=1804 audit(1634274878.060:7): pid=12023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir789266968/syzkaller.FHp1mv/167/bus" dev="sda1" ino=14420 res=1 errno=0 05:14:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 05:14:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x9fff}], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:14:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:14:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x189}, 0x98) 05:14:38 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r0, 0x88001) open(&(0x7f0000000180)='./bus/file0\x00', 0x212141, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000a8e6fd26bc9772c2531bfe6040da9d87ec5873ea0099890434d4f1049306eb830aac26bc9b8810ca87d121605a1c451689d2a61b2d6b1a857e3b63a63f2254178ca452e66b984e54cd73e9f9e99d7a6367f315b117c2756cfcd64053a67eb32baa5c9c115df8e1cbb0575b19c20a87aac6aa09dfb8c75fbf0b6191506712a2705b00000046200000e9b5a59863ce05cb2f3d16bdfd8cd0d858fe0de40cf2928a785775e188051c5c0056a8a0dc1e7b1a8fad38d432aa5c00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf430a000000181f000000000000002dc7e82e848b0cdce1b28bbc1e8423ad52eabfe94a39ff0000000094b0afcf60fd1eb46d92ae36544501d6fc0870b62e6a3095a566e9b0449fce94ed023e692d1954db5709e5a88a86807666c5e0d88e3ac012ed287b525efccd4b6456d9bbcd7f232d6eb6da367de16344ba185d7df657253dbf42ab160f9394ae96c550020858a5a400a567a90a8d0f3cdb7b4ab0f54d234e5f3d88f4de19ded217a543858a"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4800, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="8800200076406563c6a2cf427668f2c8b3fa361a54737111a972b5679fbdffe8ee65a9b4966f09a1865b6c6c5ef6dc0d30c98e450c0fb09c565c34f730dfe2764d30868e4b547912d10c5b689ebb8b1376bdccaf8c1c69fe1a5ff9016ac1112b5694c3dde989a8d666664af34e44904cac504390f1f96ae28258ccbfbb765e0ebe5fff1e50f4f92f6587d6200ab3f32fe6e2c4da7151813e917cc875aad5b097de8a4e23b8e370123476db67f21fba8ed60d4a0a8b95af5e74b9cd85dd66b90bb3cced9d0be9e90b030d1d441a5660668239f3f06c3f90b7b7e5658a4a2843ccb08aa2d4af937baae6ca5276c66712ba56f3cf59d933", @ANYRES16=0x0, @ANYBLOB="120a26bd7000fbdbdf250b0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0008000000"], 0x88}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001c40), 0x9}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000ffffc001) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000002040)={0x4, 0x0, {0xd24, @usage=0x8, 0x0, 0x1f, 0x9, 0x0, 0xe331, 0x0, 0x0, @struct, 0xfffffffa, 0x0, [0x0, 0x0, 0x0, 0x3, 0x7fffffff]}, {0x8, @struct={0x0, 0x9}, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1f, 0x8, @struct={0x0, 0x9}, 0x0, 0x8, [0x0, 0x0, 0x10000, 0x0, 0x0, 0x200]}, {0x0, @struct={0x7fffffff, 0x2}, 0x0, 0x0, 0x0, 0x8, 0x3, 0x6, 0x0, @struct, 0x5, 0x0, [0x0, 0x0, 0x1, 0x6, 0x0, 0x800]}, {0x0, 0x5, 0x40}}) 05:14:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x8c) 05:14:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r4) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000040)={r6}, 0x8) 05:14:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:14:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000880), 0x1) 05:14:38 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 05:14:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r3) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={r5}, &(0x7f0000000180)=0x18) 05:14:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet6(r2, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 05:14:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x100, 0x8}, 0x10) [ 296.906860][ T26] audit: type=1804 audit(1634274878.770:8): pid=12054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir789266968/syzkaller.FHp1mv/168/bus" dev="sda1" ino=14402 res=1 errno=0 05:14:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000280), 0x8) 05:14:39 executing program 5: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 05:14:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x1100, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 05:14:39 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0xfffffffffffffff8, 0x1, &(0x7f0000000900)=[{&(0x7f0000000880)="fe", 0x1, 0x9}], 0x0, 0x0) 05:14:39 executing program 3: ustat(0x9, &(0x7f0000001340)) 05:14:39 executing program 0: r0 = socket(0xa, 0x3, 0x8) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 05:14:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x68, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x38, 0x33, @ctrl_frame=@rts={{}, {}, @broadcast, @broadcast}}]}, 0x6e}}, 0x0) 05:14:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x9, 0xfffffffc, 0x80000001, 0x7fff}, 0x40) 05:14:39 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410000, 0x0) [ 297.522701][T12103] loop4: detected capacity change from 0 to 264192 05:14:39 executing program 3: socket$inet6(0xa, 0x6, 0x3f) 05:14:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000006340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) [ 297.642872][T12103] loop4: detected capacity change from 0 to 264192 05:14:39 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f0000000e00)='./file0\x00', 0x0) 05:14:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13061, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0x6, 0xffffffffffffffff, 0xa) 05:14:39 executing program 2: r0 = creat(&(0x7f00000048c0)='./file0\x00', 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000002040)={0x18}, 0x18) 05:14:39 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d00)) 05:14:39 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40), 0xffffffffffffffff) 05:14:39 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 05:14:39 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000800), 0x101000, 0x0) 05:14:39 executing program 0: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x884}, 0x0) socketpair(0x6, 0xa, 0x0, &(0x7f0000000440)) fork() 05:14:39 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000800), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000020) 05:14:39 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x80503d01, &(0x7f0000000240)) 05:14:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 05:14:40 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x454502, 0x0) 05:14:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) 05:14:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x22, 0x0, 0x0) 05:14:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000080)) 05:14:40 executing program 0: mknod(&(0x7f0000000140)='./file0\x00', 0x8000, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') 05:14:40 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581"], 0x0) 05:14:40 executing program 4: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000640), &(0x7f0000000680)={'fscrypt:', @desc2}, &(0x7f00000006c0)={0x0, "c7fd333a1cc149a0c9b207efa80ad24f42e8909b7c871cf27bc7de83638929286dd67b5f89430cc60b0143678b5d5f455c9e3d6dc2c7363ae6e722e5fa2dbbfa"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='*\x00', r0) 05:14:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "aea371646bb0244924851310e83f878578814fcc1a2d10083c30d7075c7b1fa693f786fbba40bdfc1eccf865c4f24efc13afd142f717928197c1ce3f88cdc4a7"}, 0x48, r0) keyctl$unlink(0x9, r0, r0) 05:14:40 executing program 2: syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00020100f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581e6"], 0x0) 05:14:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x20008005, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40001}, 0x1c) 05:14:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x5}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:14:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000380)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @loopback}, @in={0x2, 0x0, @remote}], 0x3c) 05:14:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:14:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:40 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, &(0x7f0000000000), 0x0, 0x0) 05:14:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f00000003c0), 0x4) [ 298.886411][ T7] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 299.006629][ T8694] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 299.136009][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 299.255737][ T8694] usb 3-1: Using ep0 maxpacket: 8 [ 299.267022][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 299.277657][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 299.287201][ T7] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.396019][ T8694] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 299.406448][ T8694] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 299.415656][ T8694] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.426182][ T8694] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 299.475755][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.485255][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.493632][ T7] usb 6-1: Product: syz [ 299.497895][ T7] usb 6-1: Manufacturer: syz [ 299.502589][ T7] usb 6-1: SerialNumber: syz [ 299.576652][ T7] hub 6-1:1.0: bad descriptor, ignoring hub [ 299.582736][ T7] hub: probe of 6-1:1.0 failed with error -5 [ 299.589760][ T7] cdc_wdm: probe of 6-1:1.0 failed with error -22 [ 299.645897][ T8694] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.655376][ T8694] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.663642][ T8694] usb 3-1: Product: syz [ 299.668202][ T8694] usb 3-1: Manufacturer: syz [ 299.672811][ T8694] usb 3-1: SerialNumber: syz [ 299.726823][ T8694] hub 3-1:1.0: bad descriptor, ignoring hub [ 299.732944][ T8694] hub: probe of 3-1:1.0 failed with error -5 [ 299.739888][ T8694] cdc_wdm: probe of 3-1:1.0 failed with error -22 [ 299.897537][ T7] usb 6-1: USB disconnect, device number 9 [ 300.066655][ T8542] usb 3-1: USB disconnect, device number 10 [ 300.575458][ T8542] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 300.835307][ T8542] usb 6-1: Using ep0 maxpacket: 8 [ 300.975516][ T8542] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 300.987382][ T8542] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 300.996624][ T8542] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 301.185841][ T8542] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.195277][ T8542] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.203363][ T8542] usb 6-1: Product: syz [ 301.207815][ T8542] usb 6-1: Manufacturer: syz [ 301.212425][ T8542] usb 6-1: SerialNumber: syz [ 301.256525][ T8542] hub 6-1:1.0: bad descriptor, ignoring hub [ 301.262470][ T8542] hub: probe of 6-1:1.0 failed with error -5 [ 301.269162][ T8542] cdc_wdm: probe of 6-1:1.0 failed with error -22 05:14:43 executing program 4: semget(0x2, 0x2, 0x404) 05:14:43 executing program 3: semget$private(0x0, 0x1, 0x41d) 05:14:43 executing program 0: capset(&(0x7f0000003fc0)={0x20080522}, &(0x7f0000004000)) 05:14:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x16) 05:14:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'vlan0\x00', @ifru_mtu}) 05:14:43 executing program 2: socket$packet(0x11, 0xf433143cdd46b7fb, 0x300) 05:14:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x5}, 0x40) 05:14:43 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 301.585716][ T5] usb 6-1: USB disconnect, device number 10 05:14:43 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r1) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 05:14:43 executing program 3: clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000680)={0x140000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:14:43 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000009c0)={'wlan0\x00', @ifru_addrs=@xdp}) 05:14:43 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000080)={0x90}, 0x90) 05:14:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89a0, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 05:14:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, 0x0) 05:14:43 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000006280)={0x0, 0x0, 0x11cf, 0x800, 0x1, "b71af70f115ef800fbfc8067c68aec53a89f45"}) 05:14:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001500010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="140002"], 0x2c}}, 0x0) 05:14:43 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x2, &(0x7f00000017c0)=[{&(0x7f00000004c0)="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", 0xffe, 0x3}, {&(0x7f00000014c0)="9c", 0x1, 0x7fffffff}], 0x0, 0x0) 05:14:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0xfffffffe}, 0x40) 05:14:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13, 0x8, 0x3}, 0x40) 05:14:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 05:14:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x5, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x12, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) [ 302.099047][T12291] loop0: detected capacity change from 0 to 264192 05:14:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x5452, &(0x7f0000000100)) 05:14:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xf0}, 0x0) [ 302.212098][T12291] loop0: detected capacity change from 0 to 264192 05:14:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:44 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x2, 0x2}, {}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000300)=[0x3]) 05:14:44 executing program 0: mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xfc7466b781bca1be, 0xffffffffffffffff, 0x0) 05:14:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_io_uring_setup(0x55dc, &(0x7f0000000080)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 05:14:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:44 executing program 2: bpf$MAP_CREATE(0x21, &(0x7f0000000000), 0x40) 05:14:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), 0x4) 05:14:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="17000000320001"], 0x2c}}, 0x0) 05:14:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8904, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:14:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5020048}) 05:14:44 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) 05:14:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) [ 302.697528][T12331] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 05:14:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000c80)=@srh={0x0, 0x0, 0x4, 0x0, 0x81}, 0x8) 05:14:44 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000000), 0x40) 05:14:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x800}, 0x40) 05:14:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0xf}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:14:44 executing program 1: pselect6(0xfefdffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 05:14:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x2, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 05:14:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, "cce9e4aa2712dff171695c599b18194d9f8a4262840ee0865c0abf1f221942085d70ac819dc5cc224f405becac6e08941e80762ef4c513f908b047a0131da27672d8b9fd6cb6e0487bd0ca3a9e5bc92d"}, 0xd8) 05:14:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0xb}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:14:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000098c0)=[{{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 05:14:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 05:14:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:14:45 executing program 4: timer_create(0x0, 0xfffffffffffffffc, 0x0) 05:14:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x103, 0x1}, 0x40) 05:14:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000180)={[], [{@uid_eq}]}) 05:14:45 executing program 0: bpf$MAP_CREATE(0x12, &(0x7f0000000000), 0x40) 05:14:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) 05:14:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x541b, 0x0) 05:14:45 executing program 4: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x5, &(0x7f0000000000), 0x0, 0x0) 05:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f00000001c0)=@l2tp={0x2, 0x0, @loopback}, 0x80) [ 303.549034][T12384] FAT-fs (loop2): bogus number of reserved sectors [ 303.555734][T12384] FAT-fs (loop2): Can't find a valid FAT filesystem 05:14:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 303.654034][T12384] FAT-fs (loop2): bogus number of reserved sectors [ 303.660850][T12384] FAT-fs (loop2): Can't find a valid FAT filesystem 05:14:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000740), 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f00000007c0)="13", 0x1, 0xfffffffffffffffa}], 0x0, &(0x7f0000003f00)) 05:14:46 executing program 4: syz_io_uring_setup(0x3a4f, &(0x7f0000000000)={0x0, 0x0, 0x6}, &(0x7f0000003000/0x4000)=nil, &(0x7f0000006000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:14:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x400}, 0x40) 05:14:46 executing program 0: timer_create(0x387651d3c1968b69, 0x0, &(0x7f00000003c0)) 05:14:46 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000)={0x0, 0xffffffffffff8000}, 0x0) 05:14:46 executing program 1: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 05:14:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:14:46 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r0, 0x88001) open(&(0x7f0000000180)='./bus/file0\x00', 0x212141, 0x180) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000a8e6fd26bc9772c2531bfe6040da9d87ec5873ea0099890434d4f1049306eb830aac26bc9b8810ca87d121605a1c451689d2a61b2d6b1a857e3b63a63f2254178ca452e66b984e54cd73e9f9e99d7a6367f315b117c2756cfcd64053a67eb32baa5c9c115df8e1cbb0575b19c20a87aac6aa09dfb8c75fbf0b6191506712a2705b00000046200000e9b5a59863ce05cb2f3d16bdfd8cd0d858fe0de40cf2928a785775e188051c5c0056a8a0dc1e7b1a8fad38d432aa5c00", @ANYRES16=0x0, @ANYBLOB="000227bd7000fddbdf430a000000181f000000000000002dc7e82e848b0cdce1b28bbc1e8423ad52eabfe94a39ff0000000094b0afcf60fd1eb46d92ae36544501d6fc0870b62e6a3095a566e9b0449fce94ed023e692d1954db5709e5a88a86807666c5e0d88e3ac012ed287b525efccd4b6456d9bbcd7f232d6eb6da367de16344ba185d7df657253dbf42ab160f9394ae96c550020858a5a400a567a90a8d0f3cdb7b4ab0f54d234e5f3d88f4de19ded217a543858a"], 0x14}}, 0x0) mmap(&(0x7f00003ff000/0x3000)=nil, 0x3000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x4800, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="8800200076406563c6a2cf427668f2c8b3fa361a54737111a972b5679fbdffe8ee65a9b4966f09a1865b6c6c5ef6dc0d30c98e450c0fb09c565c34f730dfe2764d30868e4b547912d10c5b689ebb8b1376bdccaf8c1c69fe1a5ff9016ac1112b5694c3dde989a8d666664af34e44904cac504390f1f96ae28258ccbfbb765e0ebe5fff1e50f4f92f6587d6200ab3f32fe6e2c4da7151813e917cc875aad5b097de8a4e23b8e370123476db67f21fba8ed60d4a0a8b95af5e74b9cd85dd66b90bb3cced9d0be9e90b030d1d441a5660668239f3f06c3f90b7b7e5658a4a2843ccb08aa2d4af937baae6ca5276c66712ba56f3cf59d933", @ANYRES16=0x0, @ANYBLOB="120a26bd7000fbdbdf250b0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0009000000080001007063690011000200303030303a30303a31302e300000000008000b00050000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0008000000"], 0x88}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000340)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001c40), 0x9}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000ffffc001) 05:14:46 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbab869e155ab52afcc7b575b6abb598977dc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81524f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eb8ae2bcd87cef9000000a39c15a7ef365cc27dfeac7bb40e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92316081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478a0200000000000000696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff003071fffffe100004000631177fbac141414e0090001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 304.321768][T12425] loop3: detected capacity change from 0 to 16383 05:14:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x19, 0x0, 0x0, 0x3ff}, 0x40) 05:14:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000080)={'tunl0\x00', 0x0}) [ 304.445978][T12425] loop3: detected capacity change from 0 to 16383 [ 304.508508][T12439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:14:46 executing program 3: clock_gettime(0xc6bdfe28f29ee493, 0x0) [ 304.592738][ T26] audit: type=1804 audit(1634274886.461:9): pid=12446 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir921286369/syzkaller.OsGSRI/180/bus" dev="sda1" ino=14472 res=1 errno=0 05:14:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:14:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x5, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0xc8, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x528) 05:14:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x21}, 0x40) [ 304.761427][ T26] audit: type=1804 audit(1634274886.631:10): pid=12450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir921286369/syzkaller.OsGSRI/180/bus" dev="sda1" ino=14472 res=1 errno=0 05:14:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private2}, @in6={0xa, 0x0, 0x0, @private0}], 0x38) 05:14:46 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 05:14:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 05:14:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x13, 0x8, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 304.877722][T12458] xt_recent: Unsupported userspace flags (000000c8) 05:14:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710, @local}, 0x10) 05:14:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='pids.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7fffffd}) 05:14:46 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000500)) 05:14:46 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 05:14:47 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000000)) 05:14:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x315}, 0x14}}, 0x0) 05:14:47 executing program 1: syz_io_uring_setup(0x6, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), 0x0) 05:14:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000040)={'veth1_vlan\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 05:14:47 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:47 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 05:14:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 05:14:47 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x2e63, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:14:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x315, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:14:47 executing program 4: clock_getres(0xdbc68f0fccae2270, 0x0) 05:14:47 executing program 1: timer_create(0x3, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) 05:14:47 executing program 3: r0 = fsopen(&(0x7f0000000080)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 05:14:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x513256c049907125, 0x0, 0x0) 05:14:47 executing program 0: timer_create(0x2, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 05:14:48 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 05:14:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4}}) 05:14:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x7}, 0x40) 05:14:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x315, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 05:14:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x2b, 0x0, "35123942130ae0479db713f6bb11bb5b66108660aa8118dfcf85f5256f8bbaf2d668a88c2a310f444ee8a6d8cc51ea0a8744a06299c20488b6be59ca5ebdec44587b60fae91c98e1097508b5308846a3"}, 0xd8) 05:14:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:14:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0x40) 05:14:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000980)=""/133, 0x26, 0x85, 0x1}, 0x20) 05:14:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:14:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000004c0)={@local, r2}, 0x14) 05:14:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002600)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 05:14:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000980)=""/133, 0x26, 0x85, 0x1}, 0x20) 05:14:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f00000015c0), 0x4) 05:14:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 05:14:48 executing program 1: socketpair(0x1, 0x0, 0x0, 0x0) socketpair(0x0, 0x2, 0x4, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) r0 = socket$inet(0x2, 0xa, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) socketpair(0x15, 0x1, 0x7, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_u}, {@version_9p2000}]}}) 05:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}}, &(0x7f0000000240)=""/134, 0x36, 0x86, 0x1}, 0x20) 05:14:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8936, 0x0) 05:14:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f0000001300)={[{@iocharset={'iocharset', 0x3d, 'cp869'}}]}) 05:14:48 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) 05:14:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 307.018611][T12570] FAT-fs (loop0): bogus number of reserved sectors [ 307.025880][T12570] FAT-fs (loop0): Can't find a valid FAT filesystem 05:14:48 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:14:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}]}, 0x20}}, 0x0) [ 307.173712][T12570] FAT-fs (loop0): bogus number of reserved sectors [ 307.180388][T12570] FAT-fs (loop0): Can't find a valid FAT filesystem 05:14:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 05:14:49 executing program 4: r0 = getpgrp(0x0) waitid(0x3, r0, 0x0, 0x4, 0x0) 05:14:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 05:14:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_flags}) 05:14:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xe2, &(0x7f0000000200)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:14:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_int(r0, 0x29, 0x36, &(0x7f0000000180), 0x4) 05:14:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 05:14:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 05:14:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xff, 0xfff}, 0x2800, 0x8000, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0xfffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0xc) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000002500)={{0x0, 0x0, 0x80, {0x100000000000000}}, "981c7b9693a961607a3ba6008de8878803265c3ee1a55253e75c28e0581bebe003444f53de479bb34ec04097fe3edb7a8cb2651bb2fdba22f666119a1b2bd0915ff3e87aa6e04dcb3964a32bb0ab5e74f28c11d432c668751a90c369a5e8a4a9c7e733222fb6460ca295d0915ec7fe539cdd78b2ae69f1c8fd5f75305fc69124ec8f25675c873884313120b15ac40d664faa387695960286f83ea4cf3680a533df32de7689a39ebd8c358fc981c0bfde71a2230a4c90c0fd98f3f81746d779d7a2d6be7a8dedf1c6d2162f1cfeda16dda562f4c7b8555f42c0c522c6ee5b3a7f9b58b73ccbb149d2a4e33da67423a74209820072259107efaa0efc412db7299bb5c387191b517760b9aaf1464a095826dd70e01cfae1391af3ceb8cc0e1519b0e53c5494a22b97e40bf16cf60e3f3bd06382b3dc9f5c7a271937528be21bb46a62093b8750d53b8e2ba2405c3c24c40e69d9aaedc33196fc9dce07b5499ea1dfd28d54d8e76459fd5f5bd66d1a1a62ab3d72cc172bea33201b18b3fc501be976481479ca4d625a3e4924e58713a7795f7e95d6d1802afd2d2520f06b4bad05e9bbcfc28094f62b5aedd6a2870a34169a52d760c388742ebf0284d13aa6c6be2f4652d5c9b02e90bbf2a6cf872647a8579fa810c24a033a5fcd9e19fdcf247d94076547905dcbb9d42701a58b60988fad814639fa2af8e912cff9218d4d1291c7c04d8af186867358734ff3087bd574540ae32e7478d7ad62d42095ad6ebd8055858b6124d79c2a405895e9e7a4943104f0aed078418c0dcb54f7bb5d004842a7f20f9c280aa9de1ebd6f8ad672faa3689e967551199bfbc30a96051a451e325c2ae56f3d972491113743ce959ed126a4062fcc367d39b74059873b2e8905fb66f08cc6ab5ec79d81e05bb0b23b2c967529ae302cc8078551a45abf01b2e439d95367107cb1cef53792c94ca116a921f876cda4f547fc6c46ebb03f4870aededd8286f98f7ace80d154d2153002a4195a0cbe058433a2f68e1a67d72e4db86b94e6c5106d4a83886c91ee5074c2dc8acc3f3fdcdc276052b113ccd0dc0b06cb6edf60bdc29dc8b676475ec3a24d0cf1036ae458d68246840c4c6b6639e0f5ac162ac95ebc62699d7f78033c9488849b25b87a521a7a36deea057a5cd742de13cd5ca8ea9c2a8a5fb1ae919e3081a88a4b29f381c2ba1298882dbab0b78d9c95592b25af91a291fbb56dfbdd4f239e440fcd0a026a1fd13f85dff010dcaab7810be05bc46e62141dc332c67e4a6ec4d65fe9a4696607d9eeb7b933e692cdf097f97f643581010395b0f3e5b7fb2577f2a2b2fd54d3ae48ca93059a7e963fb789f485caa58b59a0facba1c11e5963d25a1c504f9d2479adef9be908cf664beb1b626f868952e68de140b300efead6c718e92abd96909747b1ad8d81599b21c8c6469c02c070d353bb3f87b654da1021a11e453f234536cc88b9fa199869690c3b37563fad0804130276b21bf38d81884c4cbf3b8ba9bf9dc96a1e92010bb90518a38bff0ab0e5330b06ebab05bc70d18c951496a21594149c2eabcf1fec4213704b98b3e508482e6b0cd821c22c8c01f09f3d599a28684ff3cfd503a84b0da4f3ca9a2e2fd9064911971ac8d7b471dcbc71bab1d405fb6fdf71bbed247f93b16cc96e85cc730fe6f8ac27430a598d7158358ff4b54f1cfdc6a047f8fffd1957d31d87213becf83f5902d6d42f1d67665c8f24510122c511e15453ddf0a75e5e394ba917fbfcec172ecff79aba0b93e26144109fb2515a6bdf869b7202a2ce0fa06b503a3a485f8d7e4476d9226f4542c03c1341f7076d3f99a6f0c7fec589efff24a53ecf9d14b79ddc8b0f499a0d826748f65bc4e1abfba21ddd894a4046ec1d3312cfa8d52d470a5a596e06c4e843d258e367db311138e51fd3bc8711c33c3f6bf5d15840de4b8ae48d6f726df83316da2ff08a674ecc3ab7783f5ba32139181b699b16fd9105cf6cd3129730cfa9caac44ed48a910e534171276a0199384aa181aa54dfe905b218d035a1ea5271efd96bcf0488786a76e2566d7fb97f522ca845b3f8657e017b2339b2448239c5e67a0288a8b5abd38c539f2e6b0dad4e9723cebe8c06337e3d5141bd1285f6c34bd22ef127d03d5dacfe803dd2d88fb2adbe0a84620b455ef1bd26b536d2719c1b15269a50ee890292084def56f6226ce374607b9cd51a8680a3a680f206198e30b50744363484a045287e55a76958628e5d6cf80adaa6f8c3b551ecd7420075ed647f0a960401ddef597dcb209278cae8a6e5aa3d8ae84cd786dd528979833655b84aa19178f0c660484fd25d8db79346b6c1adcf98f7b5143edd36bccdc2c6d86d756f445d59b5a70edfed51e5036e84c55ab4f9e2edd1cec1fc2183310eb1f1abeaebcbae2122c89cd5d234660b89769954aa1f890b5f1b4464729048899e6c207def667eea7d4e68836446f56c7902802ce576392a3ced0df02ca9b22b6915b2ceebfeebbd3165590013f50bb10d9fd2ba8bc868ce9cd87f62c0d36baf954606ad55e953cb21c8f63cb6b51877fecde3974a4920728ea2bf7580e12d7c8825e5b9808dc92628abc5d1859b77fc0d12fb4676f3f4f6079d449219f660978e86df67682d207164e12d7c8206f422fa8ca27822af1bfce9c226c70ff214e6a4ceb9db051ab45ed1e736934d4ed2087328900c37ab62c46a943909447c0e65ee17c62c8debea58b1d6f21771eab13c849a198a6ffca721da5b5c95b04990694084130bd8681b066c33cc0dc4a29f64c2a8a0f9007fc982e9d11173ccf913e93cf729886d408475defa92c85a3cc25c1b2022ba3f4f3f8f47640ba9bce753f00923c6cf017017478d8e6e255a2e42ea760a975d13bbd7e17f4a458ea20e478da0e6fba1cf0430c3458f3edce27a52cdcc4d8bba95bb67654654f2b87138fede5e78d06c300fe4f3fed231ede09e9e7c03abf4944586b1376379ed72f40b824b47ef31ec6e472152a3061d7274e27613453c8163c973627f732207e2a36488804e1fb33cd901282e8ee200161e061481da292f2577ea254adf858dc78543685049383fd4327c30130983128eb0bdd470f44b74ce275882d31c7738deeeb3eb3719f9191410740e850123c917c652c25b51e779bd49535067ddf3012e873e35c5ba7af3528a89609fe33210e3d15ab0a73fe3c8c7580648498a1dc7c97527ff99348895920e8c98e5365633f8fb91fab284ce7e8bc8f45de9165f7a9fb88b3cf4dc11f58328c1ed0aba0c1017c31809d1043a3b95b1481f8fde89f3b17d2af3f129fccb6b1114a5d4a3bed866ff76a577e0dea5b5e2792a21e0fcc25e9792b9f781c67ae0833143e2acbc8a01780fcc9fdb2aa9cda4d715ce3b1268de55e0820b694be9e74d2d4e8438795ebe97bbdc875e21b6fd75f983a6d14e6781074b829cb7cfe2afa331105df6a56713530d4f6563347ea6d8377237a05e252c75115552f7c3a2eceb57d9e7b449e3bad5d2e6e5b3cc613bc33c60e84737ead909db39672a1bc27ec7fda2324f14864e6d6936a8fe5a873afdfd4dcb341c3b656fdfc09ecf061046a3325efa107c2539a4365484234e13058eb5ae734092fbe4428c0b3b3697da56e3d3faca1cd25d4f3257f00fad7d1af602f244c6dbcb8fdd10d6f146c82dc2a8e635bdee8a61425dee4f871f114cb6faaa50a3fd48bf58855e4376ae9ba7adb725f9c0b7a04f221c8cda7d200229138e9c6b22b32ce24b3c0fcf9d7d76c6cc68c1e59a5b4d79ff5b58a8ae5e58e5068fa2b48284e93b21cff7869a2af02e9df6fd6aed7289033c482f95c79648bc542836546873c7d4285b2ee5488754a520ecfdf99a153dcdc0aa1eeb349a9f79277c504dd75d09cc2c872f6e63250566f93a4cfb6affda574e08ef1e6d138059313a58fd4881b7dcdc1b91d5c97fe12e2ec9a72e00575e46aaec133440b4da33c437af36157b61595b13fd9f6d7e7d3c6223899d3abf9719aab23704e76d12b05513aa443bd8bd2df0e47d681dba8a90dfa57f638237f8fcbf5137c18e313a90f51abf3e8f47fc523ac775edd8bba7b6deb5774345da437ca8542748f5fb7d1a3376ab83d2d7072adedaa7b9df5931f7bc3c508965eccf4cfa0e44099091b7b26c7da0d17578e5412b6c765c99d85b1450279448993633b1a22146ad0e7b09a5d47070278cce7f4b61c3ead99d595cb39ce7697a47152051e5906afb8513a1fe62c5c403c7d537a69c168aa0f69de6896074999ed20fd6688ac442fbe5b156cc647f23c0a24c4e31e8555461bb14d36308d46b794b3f272ee03f18d14b3cb45fd506f11965b0a58373100d789748888d10af8f891dc9b5551430f6d485214aee78256fea7581e781e2a49d707c0178d53f2d015c767aed436c6e5db4111c0501dbdd92cd3ec65434522f30f8604d374ad7985d1e28afc4219beefdda620c09bacc6d7b25b6866d4f60fad022743c934761174aa64dffb9546a112297b97cd64cfdbf2ea54031b84f2a1ad5455068cf7a6b42b36ec00fea279f19ac0d7bab25020f0a783845d1e59c470064bd4b9a22b75d0a6a30df3d1d9167feae58099f82704239428c3d73f76b8de55ff8690bea6e6734bb5e6f154f26f1f4cf390f5f72ed0903391c23bb4af828725add26e5dfe4b361da01332b5f7a8a07eb1c07f3d1379b3f38d3ed13135f8a1f2461689fd1d54cc3009b3ea37e762d920b320326c1bff970fd56d62795e1dc339f5a099a984418b510dada5fd9359ad1c30a940c5aaa1f981a59ee3e57c96f0e441733f24a33cb730ba3148d0cff20755371ad3a70fb7276ce628999f91f35898e6b58ef386bee460ab5d55d901801a7ffc78f96ece85b0b6b867efb1dba48e7794042441da5e26d22b0ed492e679051dc53768af9b4952a8132a6cc5214ef14f784c9136203c7864dbe12994e9de06e496aa8c8a4562e089e4d17e657ec6c0fa87db13b973ebc92b2a878fcb0f179c1fef09a10ce46ec080620d744567a83784159015a63d304ad4bc242577cfd196f1f5948308bb465239966dfb266b14e64d1786554b76e2f04b97fe90d74f8efe50aa9750a9e44ab00c6c860664a1a9ca84301cff9a02234830fdf66ac9010a62f2f751b5056fcb33c75b3171891b18aef438e2f777f538e7b016589156d380877ef8f43e8521f3acc9c6153ca00801f2dedeaba35c791ab020fec3c3eef1d402c6e038c93cdb0914e208037ccef82cc9f186bc8f87c1c056c67e2016c4e8a28969b9a6c5745e973852a5177318d7096c14a4c90bdc5d15cf238a9d27aedfe03ecff5980c2ce2e6132ac04448fd8bf88b090cd974c00057d78aedc3cd13ac1fd9ea761fa878884fddb3802da214bdb0c4f174f59599b39999f76d620b17be5843f75bd04266c72dd8ce5819437e3c3fd8e2c6ae37af7e8cedf647893ed43cebffcccdb17f7d4f9a76190e6e3e078f2ee4fdd73b56f78f579566f35ddaf8d3c0f5be1425142d6b9256daf238ab1a4b89300fc565aeb450a6e9d4db8de66931bc975fb4b71f0bf1a92b75eee889c64e7472ce9481f25cdaed23b67cb04c2302e221a6ff1118be5b1029868e613d220cb40df86679e14d7d665a2290ad010f27a549fa9bc7823a28ba42fb646105935ad886cadcf8ca69b115c7f284ede8430adf5ea42f77711b938581b64b243db8a238782484848c93eac647be88151e497da578888106484346b10d8ff1dd75a8b73b976eef9b6082d7ae2209c155bf888ec2ce8a28dda531e20541", "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"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x40, 0x8, 0xe, 0x0, 0x3ff, 0x80080, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000000), 0x1}, 0x2, 0x7f, 0x5, 0x6, 0xf7, 0x1363, 0x7, 0x0, 0x1ff, 0x0, 0x401}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xa) syz_io_uring_setup(0x148f, &(0x7f0000000140)={0x0, 0xad8a, 0x20, 0x2, 0x40}, &(0x7f000009e000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3000) shmat(r0, &(0x7f00008a7000/0x1000)=nil, 0x0) 05:14:49 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x1}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x540e, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x800, 0x401, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044085}, 0x20004000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) openat(0xffffffffffffff9c, 0x0, 0x206403, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x1262, 0x0) fallocate(r2, 0x0, 0x5, 0x2) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xb) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x80000b3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000003300)=ANY=[], 0x1004) 05:14:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000080)={'tunl0\x00', 0x0}) 05:14:49 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x19, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x8}, &(0x7f0000000040), 0x0) 05:14:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x541b, 0x0) [ 307.801890][ T26] audit: type=1800 audit(1634274889.671:11): pid=12616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 05:14:49 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000000000), 0x40) 05:14:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@isdn, 0x80) 05:14:49 executing program 1: r0 = fsopen(&(0x7f00000005c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x3, &(0x7f0000000040)='\xf3_o\x02', &(0x7f00000000c0)="fb", 0x1) [ 307.855351][T12623] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 307.915153][T12614] general protection fault, probably for non-canonical address 0xdffffc0000000027: 0000 [#1] PREEMPT SMP KASAN [ 307.927206][T12614] KASAN: null-ptr-deref in range [0x0000000000000138-0x000000000000013f] [ 307.935725][T12614] CPU: 1 PID: 12614 Comm: syz-executor.3 Not tainted 5.15.0-rc5-next-20211013-syzkaller #0 [ 307.945716][T12614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.955789][T12614] RIP: 0010:hctx_lock+0x29/0x1d0 [ 307.960846][T12614] Code: 00 41 55 41 54 49 89 f4 55 53 48 89 fb e8 cf 76 b3 fd 48 8d bb 38 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 48 8b ab 38 01 00 00 31 ff 83 e5 20 [ 307.980461][T12614] RSP: 0018:ffffc9000473f0c8 EFLAGS: 00010206 [ 307.986613][T12614] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000fca8000 [ 307.994583][T12614] RDX: 0000000000000027 RSI: ffffffff83c3edc1 RDI: 0000000000000138 [ 308.002779][T12614] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 308.010749][T12614] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc9000473f110 [ 308.018727][T12614] R13: 0000000000000001 R14: 0000000000000148 R15: ffffc9000473f570 [ 308.026702][T12614] FS: 00007f1b81338700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 308.035636][T12614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 308.042319][T12614] CR2: 00007f113791d3a4 CR3: 000000007e431000 CR4: 00000000003506e0 [ 308.050288][T12614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 308.058611][T12614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 308.066665][T12614] Call Trace: [ 308.069937][T12614] [ 308.073316][T12614] blk_mq_run_hw_queue+0x79/0x2f0 [ 308.078364][T12614] ? blk_mq_delay_run_hw_queues+0x4a0/0x4a0 [ 308.084275][T12614] ? __blk_mq_end_request+0x521/0x640 [ 308.090195][T12614] blk_mq_submit_bio+0x136b/0x1920 [ 308.095304][T12614] ? blk_mq_try_issue_list_directly+0x520/0x520 [ 308.101556][T12614] ? __lock_acquire+0xbc2/0x54a0 [ 308.106528][T12614] submit_bio_noacct+0xa26/0xee0 [ 308.111608][T12614] ? iocb_bio_iopoll+0x1f0/0x1f0 [ 308.116539][T12614] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.122546][T12614] submit_bio+0x1ea/0x470 [ 308.127577][T12614] ? submit_bio_noacct+0xee0/0xee0 [ 308.132683][T12614] ? lockdep_init_map_type+0x2c3/0x7b0 [ 308.138489][T12614] submit_bio_wait+0x106/0x230 [ 308.143255][T12614] ? submit_bio_wait_endio+0x40/0x40 [ 308.148551][T12614] blkdev_issue_flush+0xd6/0x130 [ 308.153729][T12614] ? blk_unregister_queue+0x280/0x280 [ 308.159107][T12614] ? bio_devname+0x40/0x40 [ 308.163533][T12614] ? current_time+0x2c0/0x2c0 [ 308.168235][T12614] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.174491][T12614] ? blkdev_fallocate+0x480/0x480 [ 308.179566][T12614] ? blkdev_fallocate+0x480/0x480 [ 308.184585][T12614] blkdev_fsync+0x8e/0xd0 [ 308.188918][T12614] vfs_fsync_range+0x13a/0x220 [ 308.193854][T12614] blkdev_write_iter+0x3dc/0x550 [ 308.198792][T12614] ? blkdev_open+0x2b0/0x2b0 [ 308.203474][T12614] ? iter_file_splice_write+0x168/0xc70 [ 308.209029][T12614] ? direct_splice_actor+0x110/0x180 [ 308.214418][T12614] ? splice_direct_to_actor+0x34b/0x8c0 [ 308.219965][T12614] ? do_splice_direct+0x1b3/0x280 [ 308.224977][T12614] ? do_sendfile+0xaf2/0x1250 [ 308.229748][T12614] ? __x64_sys_sendfile64+0x1cc/0x210 [ 308.235212][T12614] ? do_syscall_64+0x35/0xb0 [ 308.239910][T12614] do_iter_readv_writev+0x472/0x750 [ 308.245115][T12614] ? new_sync_write+0x660/0x660 [ 308.249970][T12614] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 308.256284][T12614] ? security_file_permission+0xab/0xd0 [ 308.262027][T12614] do_iter_write+0x188/0x710 [ 308.266627][T12614] ? page_cache_pipe_buf_confirm+0x76/0x310 [ 308.272634][T12614] vfs_iter_write+0x70/0xa0 [ 308.277153][T12614] iter_file_splice_write+0x723/0xc70 [ 308.282764][T12614] ? generic_file_splice_read+0x488/0x6d0 [ 308.288491][T12614] ? generic_splice_sendpage+0x140/0x140 [ 308.294123][T12614] ? folio_flags.constprop.0+0x70/0x70 [ 308.299604][T12614] ? security_file_permission+0xab/0xd0 [ 308.305786][T12614] ? generic_splice_sendpage+0x140/0x140 [ 308.312150][T12614] direct_splice_actor+0x110/0x180 [ 308.317494][T12614] splice_direct_to_actor+0x34b/0x8c0 [ 308.324030][T12614] ? generic_file_splice_read+0x6d0/0x6d0 [ 308.330315][T12614] ? do_splice_to+0x250/0x250 [ 308.335550][T12614] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 308.342442][T12614] ? security_file_permission+0xab/0xd0 [ 308.348117][T12614] do_splice_direct+0x1b3/0x280 [ 308.352974][T12614] ? splice_direct_to_actor+0x8c0/0x8c0 [ 308.358519][T12614] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 308.364779][T12614] ? security_file_permission+0xab/0xd0 [ 308.370346][T12614] do_sendfile+0xaf2/0x1250 [ 308.374877][T12614] ? do_pwritev+0x270/0x270 [ 308.379377][T12614] ? irqentry_enter+0x28/0x50 [ 308.384047][T12614] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 308.390753][T12614] ? lockdep_hardirqs_on+0x79/0x100 [ 308.395947][T12614] __x64_sys_sendfile64+0x1cc/0x210 [ 308.401238][T12614] ? __ia32_sys_sendfile+0x220/0x220 [ 308.406657][T12614] ? syscall_enter_from_user_mode+0x2b/0x70 [ 308.412762][T12614] do_syscall_64+0x35/0xb0 [ 308.417187][T12614] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 308.423168][T12614] RIP: 0033:0x7f1b83dc2a39 [ 308.427869][T12614] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 308.447590][T12614] RSP: 002b:00007f1b81338188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 308.456013][T12614] RAX: ffffffffffffffda RBX: 00007f1b83ec5f60 RCX: 00007f1b83dc2a39 [ 308.464868][T12614] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 308.473021][T12614] RBP: 00007f1b83e1cc5f R08: 0000000000000000 R09: 0000000000000000 [ 308.480997][T12614] R10: 0000000024002da8 R11: 0000000000000246 R12: 0000000000000000 [ 308.489087][T12614] R13: 00007fffb6315f3f R14: 00007f1b81338300 R15: 0000000000022000 [ 308.497075][T12614] [ 308.500136][T12614] Modules linked in: [ 308.508711][T12614] ---[ end trace ca22080fffe23a9c ]--- [ 308.515364][T12614] RIP: 0010:hctx_lock+0x29/0x1d0 [ 308.520334][T12614] Code: 00 41 55 41 54 49 89 f4 55 53 48 89 fb e8 cf 76 b3 fd 48 8d bb 38 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 8a 01 00 00 48 8b ab 38 01 00 00 31 ff 83 e5 20 [ 308.540744][T12614] RSP: 0018:ffffc9000473f0c8 EFLAGS: 00010206 [ 308.546863][T12614] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000fca8000 [ 308.554883][T12614] RDX: 0000000000000027 RSI: ffffffff83c3edc1 RDI: 0000000000000138 [ 308.563061][T12614] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 308.572122][T12614] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc9000473f110 [ 308.580226][T12614] R13: 0000000000000001 R14: 0000000000000148 R15: ffffc9000473f570 [ 308.588334][T12614] FS: 00007f1b81338700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 308.597321][T12614] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 308.604110][T12614] CR2: 00007f113791d3a4 CR3: 000000007e431000 CR4: 00000000003526e0 [ 308.612241][T12614] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 308.622516][T12614] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 308.630814][T12614] Kernel panic - not syncing: Fatal exception [ 308.638447][T12614] Kernel Offset: disabled [ 308.642890][T12614] Rebooting in 86400 seconds..