[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2021/03/29 05:48:31 fuzzer started 2021/03/29 05:48:31 dialing manager at 10.128.0.169:42347 2021/03/29 05:48:32 syscalls: 3560 2021/03/29 05:48:32 code coverage: enabled 2021/03/29 05:48:32 comparison tracing: enabled 2021/03/29 05:48:32 extra coverage: enabled 2021/03/29 05:48:32 setuid sandbox: enabled 2021/03/29 05:48:32 namespace sandbox: enabled 2021/03/29 05:48:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/29 05:48:32 fault injection: enabled 2021/03/29 05:48:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/29 05:48:32 net packet injection: enabled 2021/03/29 05:48:32 net device setup: enabled 2021/03/29 05:48:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/29 05:48:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/29 05:48:32 USB emulation: enabled 2021/03/29 05:48:32 hci packet injection: enabled 2021/03/29 05:48:32 wifi device emulation: enabled 2021/03/29 05:48:32 802.15.4 emulation: enabled 2021/03/29 05:48:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/29 05:48:32 fetching corpus: 50, signal 59694/63563 (executing program) 2021/03/29 05:48:33 fetching corpus: 100, signal 89079/94719 (executing program) 2021/03/29 05:48:33 fetching corpus: 150, signal 109098/116508 (executing program) 2021/03/29 05:48:33 fetching corpus: 200, signal 124990/134145 (executing program) 2021/03/29 05:48:33 fetching corpus: 250, signal 152238/162998 (executing program) syzkaller login: [ 71.134358][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.140944][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/29 05:48:34 fetching corpus: 300, signal 169385/181754 (executing program) 2021/03/29 05:48:34 fetching corpus: 350, signal 184080/198064 (executing program) 2021/03/29 05:48:34 fetching corpus: 400, signal 196428/212011 (executing program) 2021/03/29 05:48:35 fetching corpus: 450, signal 203598/220803 (executing program) 2021/03/29 05:48:35 fetching corpus: 500, signal 211196/230013 (executing program) 2021/03/29 05:48:35 fetching corpus: 550, signal 219863/240257 (executing program) 2021/03/29 05:48:35 fetching corpus: 600, signal 232477/254298 (executing program) 2021/03/29 05:48:35 fetching corpus: 650, signal 246206/269404 (executing program) 2021/03/29 05:48:36 fetching corpus: 700, signal 255486/280131 (executing program) 2021/03/29 05:48:36 fetching corpus: 750, signal 261414/287567 (executing program) 2021/03/29 05:48:36 fetching corpus: 800, signal 265988/293677 (executing program) 2021/03/29 05:48:37 fetching corpus: 850, signal 273168/302313 (executing program) 2021/03/29 05:48:37 fetching corpus: 900, signal 279937/310509 (executing program) 2021/03/29 05:48:37 fetching corpus: 950, signal 286434/318466 (executing program) 2021/03/29 05:48:37 fetching corpus: 1000, signal 292558/325988 (executing program) 2021/03/29 05:48:37 fetching corpus: 1050, signal 300337/335172 (executing program) 2021/03/29 05:48:38 fetching corpus: 1100, signal 308961/345065 (executing program) 2021/03/29 05:48:38 fetching corpus: 1150, signal 316479/353869 (executing program) 2021/03/29 05:48:38 fetching corpus: 1200, signal 323854/362549 (executing program) 2021/03/29 05:48:39 fetching corpus: 1250, signal 329601/369652 (executing program) 2021/03/29 05:48:39 fetching corpus: 1300, signal 333962/375391 (executing program) 2021/03/29 05:48:39 fetching corpus: 1350, signal 341697/384382 (executing program) 2021/03/29 05:48:39 fetching corpus: 1400, signal 348059/392034 (executing program) 2021/03/29 05:48:39 fetching corpus: 1450, signal 352256/397599 (executing program) 2021/03/29 05:48:40 fetching corpus: 1500, signal 357745/404349 (executing program) 2021/03/29 05:48:40 fetching corpus: 1550, signal 363567/411439 (executing program) 2021/03/29 05:48:40 fetching corpus: 1600, signal 368879/418022 (executing program) 2021/03/29 05:48:40 fetching corpus: 1650, signal 372802/423275 (executing program) 2021/03/29 05:48:41 fetching corpus: 1700, signal 376573/428355 (executing program) 2021/03/29 05:48:41 fetching corpus: 1750, signal 381115/434187 (executing program) 2021/03/29 05:48:41 fetching corpus: 1800, signal 385787/440095 (executing program) 2021/03/29 05:48:41 fetching corpus: 1850, signal 389237/444837 (executing program) 2021/03/29 05:48:42 fetching corpus: 1900, signal 392396/449278 (executing program) 2021/03/29 05:48:42 fetching corpus: 1950, signal 397657/455690 (executing program) 2021/03/29 05:48:42 fetching corpus: 2000, signal 401714/460987 (executing program) 2021/03/29 05:48:42 fetching corpus: 2050, signal 408211/468562 (executing program) 2021/03/29 05:48:42 fetching corpus: 2100, signal 410955/472613 (executing program) 2021/03/29 05:48:43 fetching corpus: 2150, signal 414798/477672 (executing program) 2021/03/29 05:48:43 fetching corpus: 2200, signal 419536/483537 (executing program) 2021/03/29 05:48:43 fetching corpus: 2250, signal 425053/490130 (executing program) 2021/03/29 05:48:43 fetching corpus: 2300, signal 429372/495599 (executing program) 2021/03/29 05:48:44 fetching corpus: 2350, signal 432686/500110 (executing program) 2021/03/29 05:48:44 fetching corpus: 2400, signal 436277/504817 (executing program) 2021/03/29 05:48:44 fetching corpus: 2450, signal 438528/508354 (executing program) 2021/03/29 05:48:44 fetching corpus: 2500, signal 443330/514232 (executing program) 2021/03/29 05:48:44 fetching corpus: 2550, signal 446853/518907 (executing program) 2021/03/29 05:48:45 fetching corpus: 2600, signal 451352/524442 (executing program) 2021/03/29 05:48:45 fetching corpus: 2650, signal 454632/528810 (executing program) 2021/03/29 05:48:45 fetching corpus: 2700, signal 457672/533006 (executing program) 2021/03/29 05:48:46 fetching corpus: 2750, signal 459504/536066 (executing program) 2021/03/29 05:48:46 fetching corpus: 2800, signal 463054/540736 (executing program) 2021/03/29 05:48:46 fetching corpus: 2850, signal 466043/544846 (executing program) 2021/03/29 05:48:46 fetching corpus: 2900, signal 468388/548396 (executing program) 2021/03/29 05:48:46 fetching corpus: 2950, signal 471767/552864 (executing program) 2021/03/29 05:48:47 fetching corpus: 3000, signal 474727/556949 (executing program) 2021/03/29 05:48:47 fetching corpus: 3050, signal 478231/561574 (executing program) 2021/03/29 05:48:47 fetching corpus: 3100, signal 480313/564850 (executing program) 2021/03/29 05:48:47 fetching corpus: 3150, signal 483842/569413 (executing program) 2021/03/29 05:48:48 fetching corpus: 3200, signal 487754/574270 (executing program) 2021/03/29 05:48:48 fetching corpus: 3250, signal 491428/578957 (executing program) 2021/03/29 05:48:48 fetching corpus: 3300, signal 494283/582879 (executing program) 2021/03/29 05:48:48 fetching corpus: 3350, signal 496938/586589 (executing program) 2021/03/29 05:48:48 fetching corpus: 3400, signal 499481/590218 (executing program) 2021/03/29 05:48:49 fetching corpus: 3450, signal 501762/593611 (executing program) 2021/03/29 05:48:49 fetching corpus: 3500, signal 504834/597687 (executing program) 2021/03/29 05:48:49 fetching corpus: 3550, signal 507458/601320 (executing program) 2021/03/29 05:48:49 fetching corpus: 3600, signal 510817/605681 (executing program) 2021/03/29 05:48:50 fetching corpus: 3650, signal 513468/609371 (executing program) 2021/03/29 05:48:50 fetching corpus: 3700, signal 516256/613191 (executing program) 2021/03/29 05:48:50 fetching corpus: 3750, signal 517943/615996 (executing program) 2021/03/29 05:48:50 fetching corpus: 3800, signal 520111/619234 (executing program) 2021/03/29 05:48:50 fetching corpus: 3850, signal 523176/623229 (executing program) 2021/03/29 05:48:51 fetching corpus: 3900, signal 525676/626805 (executing program) 2021/03/29 05:48:51 fetching corpus: 3950, signal 528162/630269 (executing program) 2021/03/29 05:48:51 fetching corpus: 4000, signal 530618/633733 (executing program) 2021/03/29 05:48:51 fetching corpus: 4050, signal 533091/637254 (executing program) 2021/03/29 05:48:52 fetching corpus: 4100, signal 536027/641121 (executing program) 2021/03/29 05:48:52 fetching corpus: 4150, signal 539065/645086 (executing program) 2021/03/29 05:48:52 fetching corpus: 4200, signal 541313/648301 (executing program) 2021/03/29 05:48:52 fetching corpus: 4250, signal 543971/651897 (executing program) 2021/03/29 05:48:52 fetching corpus: 4300, signal 546526/655381 (executing program) 2021/03/29 05:48:53 fetching corpus: 4350, signal 548792/658617 (executing program) 2021/03/29 05:48:53 fetching corpus: 4400, signal 552286/662917 (executing program) 2021/03/29 05:48:53 fetching corpus: 4450, signal 553479/665237 (executing program) 2021/03/29 05:48:53 fetching corpus: 4500, signal 557497/669997 (executing program) 2021/03/29 05:48:54 fetching corpus: 4550, signal 558858/672440 (executing program) 2021/03/29 05:48:54 fetching corpus: 4600, signal 560918/675513 (executing program) 2021/03/29 05:48:54 fetching corpus: 4650, signal 562896/678502 (executing program) 2021/03/29 05:48:54 fetching corpus: 4700, signal 564954/681483 (executing program) 2021/03/29 05:48:54 fetching corpus: 4750, signal 567879/685285 (executing program) 2021/03/29 05:48:55 fetching corpus: 4800, signal 570236/688571 (executing program) 2021/03/29 05:48:55 fetching corpus: 4850, signal 573251/692403 (executing program) 2021/03/29 05:48:55 fetching corpus: 4900, signal 574859/695007 (executing program) 2021/03/29 05:48:56 fetching corpus: 4950, signal 576631/697703 (executing program) 2021/03/29 05:48:56 fetching corpus: 5000, signal 577961/700070 (executing program) 2021/03/29 05:48:56 fetching corpus: 5050, signal 580070/703094 (executing program) 2021/03/29 05:48:56 fetching corpus: 5100, signal 583046/706853 (executing program) 2021/03/29 05:48:57 fetching corpus: 5150, signal 585323/710013 (executing program) 2021/03/29 05:48:57 fetching corpus: 5200, signal 587211/712839 (executing program) 2021/03/29 05:48:57 fetching corpus: 5250, signal 589359/715848 (executing program) 2021/03/29 05:48:57 fetching corpus: 5300, signal 590749/718255 (executing program) 2021/03/29 05:48:57 fetching corpus: 5350, signal 592988/721321 (executing program) 2021/03/29 05:48:57 fetching corpus: 5400, signal 594351/723629 (executing program) 2021/03/29 05:48:58 fetching corpus: 5450, signal 596824/726919 (executing program) 2021/03/29 05:48:58 fetching corpus: 5500, signal 598571/729563 (executing program) 2021/03/29 05:48:58 fetching corpus: 5550, signal 600134/732099 (executing program) 2021/03/29 05:48:58 fetching corpus: 5600, signal 601322/734288 (executing program) 2021/03/29 05:48:59 fetching corpus: 5650, signal 603797/737492 (executing program) 2021/03/29 05:48:59 fetching corpus: 5700, signal 606416/740877 (executing program) 2021/03/29 05:48:59 fetching corpus: 5750, signal 607976/743349 (executing program) 2021/03/29 05:48:59 fetching corpus: 5800, signal 609181/745565 (executing program) 2021/03/29 05:48:59 fetching corpus: 5850, signal 610600/747900 (executing program) 2021/03/29 05:49:00 fetching corpus: 5900, signal 612070/750307 (executing program) 2021/03/29 05:49:00 fetching corpus: 5950, signal 613738/752943 (executing program) 2021/03/29 05:49:00 fetching corpus: 6000, signal 616074/756055 (executing program) 2021/03/29 05:49:01 fetching corpus: 6050, signal 618227/759040 (executing program) 2021/03/29 05:49:01 fetching corpus: 6100, signal 620050/761700 (executing program) 2021/03/29 05:49:01 fetching corpus: 6150, signal 621642/764172 (executing program) 2021/03/29 05:49:01 fetching corpus: 6200, signal 622781/766263 (executing program) 2021/03/29 05:49:01 fetching corpus: 6250, signal 623558/768041 (executing program) 2021/03/29 05:49:02 fetching corpus: 6300, signal 627689/772596 (executing program) 2021/03/29 05:49:02 fetching corpus: 6350, signal 630370/775978 (executing program) 2021/03/29 05:49:02 fetching corpus: 6400, signal 632060/778527 (executing program) 2021/03/29 05:49:02 fetching corpus: 6450, signal 633836/781121 (executing program) 2021/03/29 05:49:03 fetching corpus: 6500, signal 636054/784078 (executing program) 2021/03/29 05:49:03 fetching corpus: 6550, signal 637458/786373 (executing program) 2021/03/29 05:49:03 fetching corpus: 6600, signal 639613/789272 (executing program) 2021/03/29 05:49:03 fetching corpus: 6650, signal 640883/791467 (executing program) 2021/03/29 05:49:04 fetching corpus: 6700, signal 642362/793765 (executing program) 2021/03/29 05:49:04 fetching corpus: 6750, signal 643966/796213 (executing program) 2021/03/29 05:49:04 fetching corpus: 6800, signal 645124/798280 (executing program) 2021/03/29 05:49:04 fetching corpus: 6850, signal 647953/801758 (executing program) 2021/03/29 05:49:04 fetching corpus: 6900, signal 649995/804535 (executing program) 2021/03/29 05:49:05 fetching corpus: 6950, signal 651183/806572 (executing program) 2021/03/29 05:49:05 fetching corpus: 7000, signal 652592/808822 (executing program) 2021/03/29 05:49:05 fetching corpus: 7050, signal 654322/811284 (executing program) 2021/03/29 05:49:05 fetching corpus: 7100, signal 657103/814620 (executing program) 2021/03/29 05:49:05 fetching corpus: 7150, signal 659258/817466 (executing program) 2021/03/29 05:49:06 fetching corpus: 7200, signal 660738/819705 (executing program) 2021/03/29 05:49:06 fetching corpus: 7250, signal 663110/822696 (executing program) 2021/03/29 05:49:06 fetching corpus: 7300, signal 664815/825188 (executing program) 2021/03/29 05:49:06 fetching corpus: 7350, signal 665889/827110 (executing program) 2021/03/29 05:49:07 fetching corpus: 7400, signal 667063/829101 (executing program) 2021/03/29 05:49:07 fetching corpus: 7450, signal 669532/832126 (executing program) 2021/03/29 05:49:07 fetching corpus: 7500, signal 670624/834078 (executing program) 2021/03/29 05:49:07 fetching corpus: 7550, signal 672548/836700 (executing program) 2021/03/29 05:49:08 fetching corpus: 7600, signal 673657/838668 (executing program) 2021/03/29 05:49:08 fetching corpus: 7650, signal 674865/840724 (executing program) 2021/03/29 05:49:08 fetching corpus: 7700, signal 676179/842803 (executing program) 2021/03/29 05:49:08 fetching corpus: 7750, signal 677651/845081 (executing program) 2021/03/29 05:49:08 fetching corpus: 7800, signal 678776/847005 (executing program) 2021/03/29 05:49:09 fetching corpus: 7850, signal 680422/849357 (executing program) 2021/03/29 05:49:09 fetching corpus: 7900, signal 682019/851637 (executing program) 2021/03/29 05:49:09 fetching corpus: 7950, signal 682723/853230 (executing program) 2021/03/29 05:49:10 fetching corpus: 8000, signal 685751/856607 (executing program) 2021/03/29 05:49:10 fetching corpus: 8050, signal 686952/858628 (executing program) 2021/03/29 05:49:10 fetching corpus: 8100, signal 688212/860673 (executing program) 2021/03/29 05:49:10 fetching corpus: 8150, signal 689418/862662 (executing program) 2021/03/29 05:49:11 fetching corpus: 8200, signal 690582/864647 (executing program) 2021/03/29 05:49:11 fetching corpus: 8250, signal 691243/866219 (executing program) 2021/03/29 05:49:11 fetching corpus: 8300, signal 692360/868097 (executing program) 2021/03/29 05:49:11 fetching corpus: 8350, signal 693478/869964 (executing program) 2021/03/29 05:49:11 fetching corpus: 8400, signal 694845/872087 (executing program) 2021/03/29 05:49:11 fetching corpus: 8450, signal 696074/874090 (executing program) 2021/03/29 05:49:11 fetching corpus: 8500, signal 698147/876741 (executing program) 2021/03/29 05:49:12 fetching corpus: 8550, signal 699198/878598 (executing program) 2021/03/29 05:49:12 fetching corpus: 8600, signal 700275/880467 (executing program) 2021/03/29 05:49:12 fetching corpus: 8650, signal 701868/882734 (executing program) 2021/03/29 05:49:12 fetching corpus: 8700, signal 703236/884826 (executing program) 2021/03/29 05:49:12 fetching corpus: 8750, signal 704349/886707 (executing program) 2021/03/29 05:49:12 fetching corpus: 8800, signal 706185/889082 (executing program) 2021/03/29 05:49:12 fetching corpus: 8850, signal 707548/891156 (executing program) 2021/03/29 05:49:13 fetching corpus: 8900, signal 708755/893117 (executing program) 2021/03/29 05:49:13 fetching corpus: 8950, signal 710320/895348 (executing program) 2021/03/29 05:49:13 fetching corpus: 9000, signal 711381/897161 (executing program) 2021/03/29 05:49:13 fetching corpus: 9050, signal 712605/899125 (executing program) 2021/03/29 05:49:13 fetching corpus: 9100, signal 713469/900782 (executing program) 2021/03/29 05:49:13 fetching corpus: 9150, signal 714527/902624 (executing program) 2021/03/29 05:49:13 fetching corpus: 9200, signal 715271/904232 (executing program) 2021/03/29 05:49:13 fetching corpus: 9250, signal 716961/906492 (executing program) 2021/03/29 05:49:13 fetching corpus: 9300, signal 718981/909037 (executing program) 2021/03/29 05:49:13 fetching corpus: 9350, signal 720411/911068 (executing program) 2021/03/29 05:49:14 fetching corpus: 9400, signal 721925/913205 (executing program) 2021/03/29 05:49:14 fetching corpus: 9450, signal 722640/914738 (executing program) 2021/03/29 05:49:14 fetching corpus: 9500, signal 724257/916939 (executing program) 2021/03/29 05:49:14 fetching corpus: 9550, signal 725211/918629 (executing program) 2021/03/29 05:49:14 fetching corpus: 9600, signal 726915/920928 (executing program) 2021/03/29 05:49:14 fetching corpus: 9650, signal 728515/923109 (executing program) 2021/03/29 05:49:14 fetching corpus: 9700, signal 730599/925669 (executing program) 2021/03/29 05:49:14 fetching corpus: 9750, signal 732168/927826 (executing program) 2021/03/29 05:49:15 fetching corpus: 9800, signal 732982/929452 (executing program) 2021/03/29 05:49:15 fetching corpus: 9850, signal 738333/934318 (executing program) 2021/03/29 05:49:15 fetching corpus: 9900, signal 739623/936260 (executing program) 2021/03/29 05:49:15 fetching corpus: 9950, signal 740963/938195 (executing program) 2021/03/29 05:49:15 fetching corpus: 10000, signal 741978/939958 (executing program) 2021/03/29 05:49:15 fetching corpus: 10050, signal 743722/942235 (executing program) 2021/03/29 05:49:15 fetching corpus: 10100, signal 746165/945019 (executing program) 2021/03/29 05:49:15 fetching corpus: 10150, signal 747296/946813 (executing program) 2021/03/29 05:49:16 fetching corpus: 10200, signal 748058/948312 (executing program) 2021/03/29 05:49:16 fetching corpus: 10250, signal 749883/950598 (executing program) 2021/03/29 05:49:16 fetching corpus: 10300, signal 751039/952429 (executing program) 2021/03/29 05:49:16 fetching corpus: 10350, signal 752062/954155 (executing program) 2021/03/29 05:49:16 fetching corpus: 10400, signal 753037/955810 (executing program) 2021/03/29 05:49:16 fetching corpus: 10450, signal 754611/957902 (executing program) 2021/03/29 05:49:16 fetching corpus: 10500, signal 755691/959638 (executing program) 2021/03/29 05:49:16 fetching corpus: 10550, signal 757010/961539 (executing program) 2021/03/29 05:49:17 fetching corpus: 10600, signal 757768/963043 (executing program) 2021/03/29 05:49:17 fetching corpus: 10650, signal 758979/964865 (executing program) 2021/03/29 05:49:17 fetching corpus: 10700, signal 760025/966575 (executing program) 2021/03/29 05:49:17 fetching corpus: 10750, signal 761481/968533 (executing program) 2021/03/29 05:49:17 fetching corpus: 10800, signal 762781/970438 (executing program) 2021/03/29 05:49:17 fetching corpus: 10850, signal 764500/972610 (executing program) 2021/03/29 05:49:17 fetching corpus: 10900, signal 765859/974515 (executing program) 2021/03/29 05:49:17 fetching corpus: 10950, signal 767292/976499 (executing program) 2021/03/29 05:49:17 fetching corpus: 11000, signal 768470/978288 (executing program) 2021/03/29 05:49:18 fetching corpus: 11050, signal 769267/979818 (executing program) 2021/03/29 05:49:18 fetching corpus: 11100, signal 770792/981809 (executing program) 2021/03/29 05:49:18 fetching corpus: 11150, signal 772081/983640 (executing program) 2021/03/29 05:49:18 fetching corpus: 11200, signal 773282/985378 (executing program) 2021/03/29 05:49:18 fetching corpus: 11250, signal 774568/987238 (executing program) 2021/03/29 05:49:18 fetching corpus: 11300, signal 775519/988781 (executing program) 2021/03/29 05:49:18 fetching corpus: 11350, signal 777012/990763 (executing program) 2021/03/29 05:49:18 fetching corpus: 11400, signal 777862/992304 (executing program) 2021/03/29 05:49:18 fetching corpus: 11450, signal 778482/993648 (executing program) 2021/03/29 05:49:19 fetching corpus: 11500, signal 780415/995873 (executing program) 2021/03/29 05:49:19 fetching corpus: 11550, signal 781569/997627 (executing program) 2021/03/29 05:49:19 fetching corpus: 11600, signal 782694/999372 (executing program) 2021/03/29 05:49:19 fetching corpus: 11650, signal 783599/1000897 (executing program) 2021/03/29 05:49:19 fetching corpus: 11700, signal 784629/1002553 (executing program) 2021/03/29 05:49:19 fetching corpus: 11750, signal 785817/1004275 (executing program) 2021/03/29 05:49:20 fetching corpus: 11800, signal 787391/1006223 (executing program) 2021/03/29 05:49:20 fetching corpus: 11850, signal 788465/1007954 (executing program) 2021/03/29 05:49:20 fetching corpus: 11900, signal 789245/1009408 (executing program) 2021/03/29 05:49:20 fetching corpus: 11950, signal 791225/1011644 (executing program) 2021/03/29 05:49:20 fetching corpus: 12000, signal 792236/1013234 (executing program) 2021/03/29 05:49:20 fetching corpus: 12050, signal 793346/1014859 (executing program) 2021/03/29 05:49:20 fetching corpus: 12100, signal 794888/1016801 (executing program) 2021/03/29 05:49:21 fetching corpus: 12150, signal 796008/1018510 (executing program) 2021/03/29 05:49:21 fetching corpus: 12200, signal 797283/1020300 (executing program) 2021/03/29 05:49:21 fetching corpus: 12250, signal 798029/1021736 (executing program) 2021/03/29 05:49:21 fetching corpus: 12300, signal 799011/1023284 (executing program) 2021/03/29 05:49:21 fetching corpus: 12350, signal 799834/1024703 (executing program) 2021/03/29 05:49:21 fetching corpus: 12400, signal 801449/1026630 (executing program) 2021/03/29 05:49:21 fetching corpus: 12450, signal 802493/1028222 (executing program) 2021/03/29 05:49:21 fetching corpus: 12500, signal 803240/1029627 (executing program) 2021/03/29 05:49:22 fetching corpus: 12550, signal 804188/1031135 (executing program) 2021/03/29 05:49:22 fetching corpus: 12600, signal 804936/1032536 (executing program) 2021/03/29 05:49:22 fetching corpus: 12650, signal 806290/1034287 (executing program) 2021/03/29 05:49:22 fetching corpus: 12700, signal 807081/1035706 (executing program) 2021/03/29 05:49:22 fetching corpus: 12750, signal 808001/1037189 (executing program) 2021/03/29 05:49:22 fetching corpus: 12800, signal 809038/1038798 (executing program) 2021/03/29 05:49:22 fetching corpus: 12850, signal 810061/1040391 (executing program) 2021/03/29 05:49:23 fetching corpus: 12900, signal 811107/1041936 (executing program) 2021/03/29 05:49:23 fetching corpus: 12950, signal 812021/1043407 (executing program) 2021/03/29 05:49:23 fetching corpus: 13000, signal 812794/1044794 (executing program) 2021/03/29 05:49:23 fetching corpus: 13050, signal 814608/1046845 (executing program) 2021/03/29 05:49:23 fetching corpus: 13100, signal 815529/1048319 (executing program) 2021/03/29 05:49:23 fetching corpus: 13150, signal 817109/1050202 (executing program) 2021/03/29 05:49:23 fetching corpus: 13200, signal 817807/1051493 (executing program) 2021/03/29 05:49:24 fetching corpus: 13250, signal 818796/1053032 (executing program) 2021/03/29 05:49:24 fetching corpus: 13300, signal 820309/1054842 (executing program) 2021/03/29 05:49:24 fetching corpus: 13350, signal 821828/1056743 (executing program) 2021/03/29 05:49:24 fetching corpus: 13400, signal 823089/1058411 (executing program) 2021/03/29 05:49:24 fetching corpus: 13450, signal 823827/1059717 (executing program) 2021/03/29 05:49:24 fetching corpus: 13500, signal 824457/1060983 (executing program) 2021/03/29 05:49:24 fetching corpus: 13550, signal 825265/1062336 (executing program) 2021/03/29 05:49:24 fetching corpus: 13600, signal 826612/1064051 (executing program) 2021/03/29 05:49:24 fetching corpus: 13650, signal 828073/1065888 (executing program) 2021/03/29 05:49:24 fetching corpus: 13700, signal 828786/1067210 (executing program) 2021/03/29 05:49:25 fetching corpus: 13750, signal 829727/1068670 (executing program) 2021/03/29 05:49:25 fetching corpus: 13800, signal 830439/1069950 (executing program) 2021/03/29 05:49:25 fetching corpus: 13850, signal 831115/1071234 (executing program) 2021/03/29 05:49:25 fetching corpus: 13900, signal 832065/1072678 (executing program) 2021/03/29 05:49:25 fetching corpus: 13950, signal 832892/1074027 (executing program) 2021/03/29 05:49:25 fetching corpus: 14000, signal 833524/1075293 (executing program) 2021/03/29 05:49:25 fetching corpus: 14050, signal 834052/1076447 (executing program) 2021/03/29 05:49:25 fetching corpus: 14100, signal 834835/1077783 (executing program) 2021/03/29 05:49:25 fetching corpus: 14150, signal 835663/1079185 (executing program) 2021/03/29 05:49:26 fetching corpus: 14200, signal 836396/1080483 (executing program) 2021/03/29 05:49:26 fetching corpus: 14250, signal 837378/1081978 (executing program) 2021/03/29 05:49:26 fetching corpus: 14300, signal 838459/1083475 (executing program) 2021/03/29 05:49:26 fetching corpus: 14350, signal 839056/1084730 (executing program) 2021/03/29 05:49:26 fetching corpus: 14400, signal 839727/1085940 (executing program) 2021/03/29 05:49:26 fetching corpus: 14450, signal 840565/1087331 (executing program) 2021/03/29 05:49:26 fetching corpus: 14500, signal 841974/1089067 (executing program) 2021/03/29 05:49:26 fetching corpus: 14550, signal 842894/1090427 (executing program) 2021/03/29 05:49:26 fetching corpus: 14600, signal 843802/1091833 (executing program) 2021/03/29 05:49:26 fetching corpus: 14650, signal 844517/1093107 (executing program) 2021/03/29 05:49:27 fetching corpus: 14700, signal 845284/1094392 (executing program) 2021/03/29 05:49:27 fetching corpus: 14750, signal 846318/1095871 (executing program) 2021/03/29 05:49:27 fetching corpus: 14800, signal 847458/1097430 (executing program) 2021/03/29 05:49:27 fetching corpus: 14850, signal 848246/1098745 (executing program) 2021/03/29 05:49:27 fetching corpus: 14900, signal 849350/1100235 (executing program) 2021/03/29 05:49:27 fetching corpus: 14950, signal 850068/1101507 (executing program) 2021/03/29 05:49:27 fetching corpus: 15000, signal 850479/1102556 (executing program) 2021/03/29 05:49:27 fetching corpus: 15050, signal 850935/1103668 (executing program) 2021/03/29 05:49:27 fetching corpus: 15100, signal 851748/1104975 (executing program) 2021/03/29 05:49:28 fetching corpus: 15150, signal 852494/1106259 (executing program) 2021/03/29 05:49:28 fetching corpus: 15200, signal 853789/1107849 (executing program) 2021/03/29 05:49:28 fetching corpus: 15250, signal 855257/1109573 (executing program) 2021/03/29 05:49:28 fetching corpus: 15300, signal 855828/1110748 (executing program) 2021/03/29 05:49:28 fetching corpus: 15350, signal 856765/1112120 (executing program) 2021/03/29 05:49:28 fetching corpus: 15400, signal 857583/1113429 (executing program) 2021/03/29 05:49:28 fetching corpus: 15450, signal 858496/1114759 (executing program) 2021/03/29 05:49:28 fetching corpus: 15500, signal 859196/1116006 (executing program) 2021/03/29 05:49:29 fetching corpus: 15550, signal 860120/1117345 (executing program) 2021/03/29 05:49:29 fetching corpus: 15600, signal 860987/1118667 (executing program) 2021/03/29 05:49:29 fetching corpus: 15650, signal 861717/1119903 (executing program) 2021/03/29 05:49:29 fetching corpus: 15700, signal 862466/1121128 (executing program) 2021/03/29 05:49:29 fetching corpus: 15750, signal 863247/1122365 (executing program) 2021/03/29 05:49:29 fetching corpus: 15800, signal 864462/1123875 (executing program) 2021/03/29 05:49:29 fetching corpus: 15850, signal 865274/1125170 (executing program) 2021/03/29 05:49:29 fetching corpus: 15900, signal 866366/1126630 (executing program) 2021/03/29 05:49:29 fetching corpus: 15950, signal 867344/1128002 (executing program) 2021/03/29 05:49:30 fetching corpus: 16000, signal 868102/1129211 (executing program) 2021/03/29 05:49:30 fetching corpus: 16050, signal 868774/1130412 (executing program) 2021/03/29 05:49:30 fetching corpus: 16100, signal 869869/1131817 (executing program) 2021/03/29 05:49:30 fetching corpus: 16150, signal 870798/1133143 (executing program) 2021/03/29 05:49:30 fetching corpus: 16200, signal 871692/1134460 (executing program) 2021/03/29 05:49:30 fetching corpus: 16250, signal 872599/1135831 (executing program) 2021/03/29 05:49:30 fetching corpus: 16300, signal 873597/1137186 (executing program) 2021/03/29 05:49:30 fetching corpus: 16350, signal 874382/1138460 (executing program) 2021/03/29 05:49:30 fetching corpus: 16400, signal 875076/1139646 (executing program) 2021/03/29 05:49:31 fetching corpus: 16450, signal 876032/1140976 (executing program) 2021/03/29 05:49:31 fetching corpus: 16500, signal 876627/1142126 (executing program) 2021/03/29 05:49:31 fetching corpus: 16550, signal 877459/1143349 (executing program) 2021/03/29 05:49:31 fetching corpus: 16600, signal 878090/1144511 (executing program) 2021/03/29 05:49:31 fetching corpus: 16650, signal 878868/1145727 (executing program) 2021/03/29 05:49:31 fetching corpus: 16700, signal 879491/1146856 (executing program) 2021/03/29 05:49:31 fetching corpus: 16750, signal 880327/1148073 (executing program) 2021/03/29 05:49:31 fetching corpus: 16800, signal 881278/1149354 (executing program) 2021/03/29 05:49:31 fetching corpus: 16850, signal 882098/1150559 (executing program) 2021/03/29 05:49:32 fetching corpus: 16900, signal 882987/1151833 (executing program) 2021/03/29 05:49:32 fetching corpus: 16950, signal 883966/1153142 (executing program) 2021/03/29 05:49:32 fetching corpus: 17000, signal 884880/1154451 (executing program) 2021/03/29 05:49:32 fetching corpus: 17050, signal 886267/1155978 (executing program) 2021/03/29 05:49:32 fetching corpus: 17100, signal 886993/1157207 (executing program) 2021/03/29 05:49:32 fetching corpus: 17150, signal 887463/1158209 (executing program) 2021/03/29 05:49:32 fetching corpus: 17200, signal 888305/1159402 (executing program) 2021/03/29 05:49:32 fetching corpus: 17250, signal 888841/1160486 (executing program) 2021/03/29 05:49:32 fetching corpus: 17300, signal 889255/1161518 (executing program) 2021/03/29 05:49:33 fetching corpus: 17350, signal 889835/1162615 (executing program) 2021/03/29 05:49:33 fetching corpus: 17400, signal 890473/1163707 (executing program) 2021/03/29 05:49:33 fetching corpus: 17450, signal 891080/1164854 (executing program) 2021/03/29 05:49:33 fetching corpus: 17500, signal 892793/1166474 (executing program) 2021/03/29 05:49:33 fetching corpus: 17550, signal 893378/1167544 (executing program) 2021/03/29 05:49:33 fetching corpus: 17600, signal 893980/1168647 (executing program) 2021/03/29 05:49:33 fetching corpus: 17650, signal 894898/1169885 (executing program) 2021/03/29 05:49:34 fetching corpus: 17700, signal 895571/1171005 (executing program) 2021/03/29 05:49:34 fetching corpus: 17750, signal 896041/1172040 (executing program) 2021/03/29 05:49:34 fetching corpus: 17800, signal 896815/1173221 (executing program) 2021/03/29 05:49:34 fetching corpus: 17850, signal 897560/1174394 (executing program) 2021/03/29 05:49:34 fetching corpus: 17900, signal 898216/1175451 (executing program) 2021/03/29 05:49:34 fetching corpus: 17950, signal 899239/1176737 (executing program) 2021/03/29 05:49:34 fetching corpus: 18000, signal 900152/1177987 (executing program) 2021/03/29 05:49:34 fetching corpus: 18050, signal 900988/1179138 (executing program) 2021/03/29 05:49:34 fetching corpus: 18100, signal 902141/1180465 (executing program) 2021/03/29 05:49:35 fetching corpus: 18150, signal 902974/1181656 (executing program) 2021/03/29 05:49:35 fetching corpus: 18200, signal 903600/1182728 (executing program) 2021/03/29 05:49:35 fetching corpus: 18250, signal 904165/1183779 (executing program) [ 132.567894][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.574223][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/29 05:49:35 fetching corpus: 18300, signal 904685/1184763 (executing program) 2021/03/29 05:49:35 fetching corpus: 18350, signal 905305/1185853 (executing program) 2021/03/29 05:49:35 fetching corpus: 18400, signal 905859/1186886 (executing program) 2021/03/29 05:49:35 fetching corpus: 18450, signal 906541/1188048 (executing program) 2021/03/29 05:49:35 fetching corpus: 18500, signal 907187/1189142 (executing program) 2021/03/29 05:49:35 fetching corpus: 18550, signal 907929/1190317 (executing program) 2021/03/29 05:49:36 fetching corpus: 18600, signal 908847/1191566 (executing program) 2021/03/29 05:49:36 fetching corpus: 18650, signal 910186/1192993 (executing program) 2021/03/29 05:49:36 fetching corpus: 18700, signal 910778/1194054 (executing program) 2021/03/29 05:49:36 fetching corpus: 18750, signal 911420/1195156 (executing program) 2021/03/29 05:49:36 fetching corpus: 18800, signal 912269/1196300 (executing program) 2021/03/29 05:49:36 fetching corpus: 18850, signal 914099/1197903 (executing program) 2021/03/29 05:49:36 fetching corpus: 18900, signal 914965/1199072 (executing program) 2021/03/29 05:49:36 fetching corpus: 18950, signal 915882/1200261 (executing program) 2021/03/29 05:49:37 fetching corpus: 19000, signal 916835/1201477 (executing program) 2021/03/29 05:49:37 fetching corpus: 19050, signal 917335/1202484 (executing program) 2021/03/29 05:49:37 fetching corpus: 19100, signal 918113/1203623 (executing program) 2021/03/29 05:49:37 fetching corpus: 19150, signal 918788/1204731 (executing program) 2021/03/29 05:49:37 fetching corpus: 19200, signal 919195/1205692 (executing program) 2021/03/29 05:49:37 fetching corpus: 19250, signal 919713/1206644 (executing program) 2021/03/29 05:49:37 fetching corpus: 19300, signal 921853/1208436 (executing program) 2021/03/29 05:49:37 fetching corpus: 19350, signal 922700/1209581 (executing program) 2021/03/29 05:49:37 fetching corpus: 19400, signal 923512/1210730 (executing program) 2021/03/29 05:49:37 fetching corpus: 19450, signal 924276/1211776 (executing program) 2021/03/29 05:49:38 fetching corpus: 19500, signal 924715/1212737 (executing program) 2021/03/29 05:49:38 fetching corpus: 19550, signal 925428/1213785 (executing program) 2021/03/29 05:49:38 fetching corpus: 19600, signal 926005/1214826 (executing program) 2021/03/29 05:49:38 fetching corpus: 19650, signal 926545/1215810 (executing program) 2021/03/29 05:49:38 fetching corpus: 19700, signal 927236/1216888 (executing program) 2021/03/29 05:49:38 fetching corpus: 19750, signal 928052/1218003 (executing program) 2021/03/29 05:49:38 fetching corpus: 19800, signal 928709/1219060 (executing program) 2021/03/29 05:49:38 fetching corpus: 19850, signal 929691/1220270 (executing program) 2021/03/29 05:49:39 fetching corpus: 19900, signal 930298/1221237 (executing program) 2021/03/29 05:49:39 fetching corpus: 19950, signal 931044/1222245 (executing program) 2021/03/29 05:49:39 fetching corpus: 20000, signal 931873/1223358 (executing program) 2021/03/29 05:49:39 fetching corpus: 20050, signal 932709/1224492 (executing program) 2021/03/29 05:49:39 fetching corpus: 20100, signal 933484/1225579 (executing program) 2021/03/29 05:49:39 fetching corpus: 20150, signal 934461/1226732 (executing program) 2021/03/29 05:49:39 fetching corpus: 20200, signal 934968/1227666 (executing program) 2021/03/29 05:49:39 fetching corpus: 20250, signal 935593/1228668 (executing program) 2021/03/29 05:49:39 fetching corpus: 20300, signal 936124/1229633 (executing program) 2021/03/29 05:49:39 fetching corpus: 20350, signal 936652/1230625 (executing program) 2021/03/29 05:49:40 fetching corpus: 20400, signal 937203/1231596 (executing program) 2021/03/29 05:49:40 fetching corpus: 20450, signal 938081/1232719 (executing program) 2021/03/29 05:49:40 fetching corpus: 20500, signal 938632/1233651 (executing program) 2021/03/29 05:49:40 fetching corpus: 20550, signal 939550/1234715 (executing program) 2021/03/29 05:49:40 fetching corpus: 20600, signal 940792/1235948 (executing program) 2021/03/29 05:49:40 fetching corpus: 20650, signal 941367/1236938 (executing program) 2021/03/29 05:49:40 fetching corpus: 20700, signal 941832/1237892 (executing program) 2021/03/29 05:49:40 fetching corpus: 20750, signal 942526/1238912 (executing program) 2021/03/29 05:49:40 fetching corpus: 20800, signal 943390/1240007 (executing program) 2021/03/29 05:49:41 fetching corpus: 20850, signal 944057/1241023 (executing program) 2021/03/29 05:49:41 fetching corpus: 20900, signal 944749/1242079 (executing program) 2021/03/29 05:49:41 fetching corpus: 20950, signal 945229/1243012 (executing program) 2021/03/29 05:49:41 fetching corpus: 21000, signal 945975/1244074 (executing program) 2021/03/29 05:49:41 fetching corpus: 21050, signal 946589/1245033 (executing program) 2021/03/29 05:49:41 fetching corpus: 21100, signal 947143/1245987 (executing program) 2021/03/29 05:49:41 fetching corpus: 21150, signal 947778/1246946 (executing program) 2021/03/29 05:49:41 fetching corpus: 21200, signal 948496/1247990 (executing program) 2021/03/29 05:49:42 fetching corpus: 21250, signal 949219/1248983 (executing program) 2021/03/29 05:49:53 fetching corpus: 21300, signal 949867/1249998 (executing program) 2021/03/29 05:49:53 fetching corpus: 21350, signal 950399/1250934 (executing program) 2021/03/29 05:49:53 fetching corpus: 21400, signal 950840/1251856 (executing program) 2021/03/29 05:49:53 fetching corpus: 21450, signal 951390/1252785 (executing program) 2021/03/29 05:49:53 fetching corpus: 21500, signal 951786/1253619 (executing program) 2021/03/29 05:49:53 fetching corpus: 21550, signal 952593/1254612 (executing program) 2021/03/29 05:49:54 fetching corpus: 21600, signal 953338/1255617 (executing program) 2021/03/29 05:49:54 fetching corpus: 21650, signal 953898/1256519 (executing program) 2021/03/29 05:49:54 fetching corpus: 21700, signal 954543/1257511 (executing program) 2021/03/29 05:49:54 fetching corpus: 21750, signal 955038/1258456 (executing program) 2021/03/29 05:49:54 fetching corpus: 21800, signal 955625/1259409 (executing program) 2021/03/29 05:49:54 fetching corpus: 21850, signal 955947/1260207 (executing program) 2021/03/29 05:49:54 fetching corpus: 21900, signal 956472/1261133 (executing program) 2021/03/29 05:49:54 fetching corpus: 21950, signal 956930/1262034 (executing program) 2021/03/29 05:49:54 fetching corpus: 22000, signal 957595/1262939 (executing program) 2021/03/29 05:49:54 fetching corpus: 22050, signal 958174/1263862 (executing program) 2021/03/29 05:49:55 fetching corpus: 22100, signal 958890/1264877 (executing program) 2021/03/29 05:49:55 fetching corpus: 22150, signal 959418/1265786 (executing program) 2021/03/29 05:49:55 fetching corpus: 22200, signal 960136/1266733 (executing program) 2021/03/29 05:49:55 fetching corpus: 22250, signal 960939/1267730 (executing program) 2021/03/29 05:49:55 fetching corpus: 22300, signal 961791/1268791 (executing program) 2021/03/29 05:49:55 fetching corpus: 22350, signal 962187/1269635 (executing program) 2021/03/29 05:49:55 fetching corpus: 22400, signal 962836/1270594 (executing program) 2021/03/29 05:49:55 fetching corpus: 22450, signal 963370/1271484 (executing program) 2021/03/29 05:49:55 fetching corpus: 22500, signal 963876/1272319 (executing program) 2021/03/29 05:49:55 fetching corpus: 22550, signal 964470/1273223 (executing program) 2021/03/29 05:49:56 fetching corpus: 22600, signal 964974/1274111 (executing program) 2021/03/29 05:49:56 fetching corpus: 22650, signal 965573/1275009 (executing program) 2021/03/29 05:49:56 fetching corpus: 22700, signal 966161/1275956 (executing program) 2021/03/29 05:49:56 fetching corpus: 22750, signal 966667/1276831 (executing program) 2021/03/29 05:49:56 fetching corpus: 22800, signal 967262/1277672 (executing program) 2021/03/29 05:49:56 fetching corpus: 22850, signal 967552/1278455 (executing program) 2021/03/29 05:49:56 fetching corpus: 22900, signal 968260/1279392 (executing program) 2021/03/29 05:49:56 fetching corpus: 22950, signal 968842/1280283 (executing program) 2021/03/29 05:49:56 fetching corpus: 23000, signal 969564/1281236 (executing program) 2021/03/29 05:49:57 fetching corpus: 23050, signal 970148/1282168 (executing program) 2021/03/29 05:49:57 fetching corpus: 23100, signal 970731/1283061 (executing program) 2021/03/29 05:49:57 fetching corpus: 23150, signal 971530/1284010 (executing program) 2021/03/29 05:49:57 fetching corpus: 23200, signal 972158/1284919 (executing program) 2021/03/29 05:49:57 fetching corpus: 23250, signal 972740/1285800 (executing program) 2021/03/29 05:49:57 fetching corpus: 23300, signal 973597/1286774 (executing program) 2021/03/29 05:49:57 fetching corpus: 23350, signal 974223/1287701 (executing program) 2021/03/29 05:49:57 fetching corpus: 23400, signal 974800/1288554 (executing program) 2021/03/29 05:49:58 fetching corpus: 23450, signal 975341/1289419 (executing program) 2021/03/29 05:49:58 fetching corpus: 23500, signal 976037/1290341 (executing program) 2021/03/29 05:49:58 fetching corpus: 23550, signal 977020/1291369 (executing program) 2021/03/29 05:49:58 fetching corpus: 23600, signal 977350/1292148 (executing program) 2021/03/29 05:49:58 fetching corpus: 23650, signal 977680/1292935 (executing program) 2021/03/29 05:49:58 fetching corpus: 23700, signal 978035/1293750 (executing program) 2021/03/29 05:49:58 fetching corpus: 23750, signal 978596/1294591 (executing program) 2021/03/29 05:49:58 fetching corpus: 23800, signal 979130/1295435 (executing program) 2021/03/29 05:49:58 fetching corpus: 23850, signal 979600/1296242 (executing program) 2021/03/29 05:49:58 fetching corpus: 23900, signal 980139/1297110 (executing program) 2021/03/29 05:49:59 fetching corpus: 23950, signal 980930/1298068 (executing program) 2021/03/29 05:49:59 fetching corpus: 24000, signal 981718/1298997 (executing program) 2021/03/29 05:49:59 fetching corpus: 24050, signal 982009/1299786 (executing program) 2021/03/29 05:49:59 fetching corpus: 24100, signal 982382/1300573 (executing program) 2021/03/29 05:49:59 fetching corpus: 24150, signal 982828/1301355 (executing program) 2021/03/29 05:49:59 fetching corpus: 24200, signal 983477/1302239 (executing program) 2021/03/29 05:49:59 fetching corpus: 24250, signal 984196/1303177 (executing program) 2021/03/29 05:49:59 fetching corpus: 24300, signal 984545/1303877 (executing program) 2021/03/29 05:49:59 fetching corpus: 24350, signal 985345/1304800 (executing program) 2021/03/29 05:50:00 fetching corpus: 24400, signal 985859/1305650 (executing program) 2021/03/29 05:50:00 fetching corpus: 24450, signal 986545/1306548 (executing program) 2021/03/29 05:50:00 fetching corpus: 24500, signal 987492/1307501 (executing program) 2021/03/29 05:50:00 fetching corpus: 24550, signal 987922/1308303 (executing program) 2021/03/29 05:50:00 fetching corpus: 24600, signal 988403/1309090 (executing program) 2021/03/29 05:50:00 fetching corpus: 24650, signal 989089/1309955 (executing program) 2021/03/29 05:50:00 fetching corpus: 24700, signal 989471/1310715 (executing program) 2021/03/29 05:50:00 fetching corpus: 24750, signal 990165/1311596 (executing program) 2021/03/29 05:50:01 fetching corpus: 24800, signal 990611/1312396 (executing program) 2021/03/29 05:50:01 fetching corpus: 24850, signal 991382/1313283 (executing program) 2021/03/29 05:50:01 fetching corpus: 24900, signal 991823/1314082 (executing program) 2021/03/29 05:50:01 fetching corpus: 24950, signal 992400/1314945 (executing program) 2021/03/29 05:50:01 fetching corpus: 25000, signal 993519/1315949 (executing program) 2021/03/29 05:50:01 fetching corpus: 25050, signal 994051/1316762 (executing program) 2021/03/29 05:50:01 fetching corpus: 25100, signal 994512/1317560 (executing program) 2021/03/29 05:50:01 fetching corpus: 25150, signal 995272/1318451 (executing program) 2021/03/29 05:50:01 fetching corpus: 25200, signal 995761/1319278 (executing program) 2021/03/29 05:50:02 fetching corpus: 25250, signal 996169/1319994 (executing program) 2021/03/29 05:50:02 fetching corpus: 25300, signal 996782/1320826 (executing program) 2021/03/29 05:50:02 fetching corpus: 25350, signal 997478/1321686 (executing program) 2021/03/29 05:50:02 fetching corpus: 25400, signal 998166/1322522 (executing program) 2021/03/29 05:50:02 fetching corpus: 25450, signal 999341/1323550 (executing program) 2021/03/29 05:50:02 fetching corpus: 25500, signal 999739/1324295 (executing program) 2021/03/29 05:50:02 fetching corpus: 25550, signal 1000079/1324993 (executing program) 2021/03/29 05:50:03 fetching corpus: 25600, signal 1000524/1325766 (executing program) 2021/03/29 05:50:03 fetching corpus: 25650, signal 1001079/1326558 (executing program) 2021/03/29 05:50:03 fetching corpus: 25700, signal 1001592/1327378 (executing program) 2021/03/29 05:50:03 fetching corpus: 25750, signal 1002226/1328185 (executing program) 2021/03/29 05:50:03 fetching corpus: 25800, signal 1002786/1328996 (executing program) 2021/03/29 05:50:03 fetching corpus: 25850, signal 1003527/1329812 (executing program) 2021/03/29 05:50:03 fetching corpus: 25900, signal 1004224/1330694 (executing program) 2021/03/29 05:50:04 fetching corpus: 25950, signal 1004794/1331470 (executing program) 2021/03/29 05:50:04 fetching corpus: 26000, signal 1005281/1332233 (executing program) 2021/03/29 05:50:04 fetching corpus: 26050, signal 1005924/1333046 (executing program) 2021/03/29 05:50:04 fetching corpus: 26100, signal 1006377/1333776 (executing program) 2021/03/29 05:50:04 fetching corpus: 26150, signal 1007019/1334576 (executing program) 2021/03/29 05:50:04 fetching corpus: 26200, signal 1007563/1335367 (executing program) 2021/03/29 05:50:04 fetching corpus: 26250, signal 1008087/1336120 (executing program) 2021/03/29 05:50:04 fetching corpus: 26300, signal 1008475/1336850 (executing program) 2021/03/29 05:50:04 fetching corpus: 26350, signal 1008934/1337605 (executing program) 2021/03/29 05:50:04 fetching corpus: 26400, signal 1009875/1338494 (executing program) 2021/03/29 05:50:05 fetching corpus: 26450, signal 1010364/1339244 (executing program) 2021/03/29 05:50:05 fetching corpus: 26500, signal 1010696/1339974 (executing program) 2021/03/29 05:50:05 fetching corpus: 26550, signal 1011144/1340738 (executing program) 2021/03/29 05:50:05 fetching corpus: 26600, signal 1011641/1341473 (executing program) 2021/03/29 05:50:05 fetching corpus: 26650, signal 1012106/1342222 (executing program) 2021/03/29 05:50:05 fetching corpus: 26700, signal 1012556/1342939 (executing program) 2021/03/29 05:50:05 fetching corpus: 26750, signal 1013070/1343672 (executing program) 2021/03/29 05:50:05 fetching corpus: 26800, signal 1013510/1344438 (executing program) 2021/03/29 05:50:05 fetching corpus: 26850, signal 1013790/1345156 (executing program) 2021/03/29 05:50:05 fetching corpus: 26900, signal 1014135/1345846 (executing program) 2021/03/29 05:50:06 fetching corpus: 26950, signal 1014558/1346569 (executing program) 2021/03/29 05:50:06 fetching corpus: 27000, signal 1016246/1347641 (executing program) 2021/03/29 05:50:06 fetching corpus: 27050, signal 1016918/1348405 (executing program) 2021/03/29 05:50:06 fetching corpus: 27100, signal 1017291/1349103 (executing program) 2021/03/29 05:50:06 fetching corpus: 27150, signal 1017736/1349824 (executing program) 2021/03/29 05:50:06 fetching corpus: 27200, signal 1018199/1350524 (executing program) 2021/03/29 05:50:06 fetching corpus: 27250, signal 1019588/1351489 (executing program) 2021/03/29 05:50:07 fetching corpus: 27300, signal 1020044/1352227 (executing program) 2021/03/29 05:50:07 fetching corpus: 27350, signal 1020455/1352914 (executing program) 2021/03/29 05:50:07 fetching corpus: 27400, signal 1020979/1353672 (executing program) 2021/03/29 05:50:07 fetching corpus: 27450, signal 1021378/1354361 (executing program) 2021/03/29 05:50:07 fetching corpus: 27500, signal 1021781/1355036 (executing program) 2021/03/29 05:50:07 fetching corpus: 27550, signal 1022460/1355820 (executing program) 2021/03/29 05:50:07 fetching corpus: 27600, signal 1023071/1356530 (executing program) 2021/03/29 05:50:07 fetching corpus: 27650, signal 1023405/1357220 (executing program) 2021/03/29 05:50:07 fetching corpus: 27700, signal 1023803/1357921 (executing program) 2021/03/29 05:50:08 fetching corpus: 27750, signal 1024296/1358620 (executing program) 2021/03/29 05:50:08 fetching corpus: 27800, signal 1024917/1359377 (executing program) 2021/03/29 05:50:08 fetching corpus: 27850, signal 1025390/1360089 (executing program) 2021/03/29 05:50:08 fetching corpus: 27900, signal 1025991/1360857 (executing program) 2021/03/29 05:50:08 fetching corpus: 27950, signal 1026601/1361655 (executing program) 2021/03/29 05:50:08 fetching corpus: 28000, signal 1027152/1362383 (executing program) 2021/03/29 05:50:08 fetching corpus: 28050, signal 1027549/1363088 (executing program) 2021/03/29 05:50:08 fetching corpus: 28100, signal 1027920/1363738 (executing program) 2021/03/29 05:50:08 fetching corpus: 28150, signal 1028396/1364471 (executing program) 2021/03/29 05:50:08 fetching corpus: 28200, signal 1028764/1365172 (executing program) 2021/03/29 05:50:08 fetching corpus: 28250, signal 1029183/1365835 (executing program) 2021/03/29 05:50:09 fetching corpus: 28300, signal 1029972/1366629 (executing program) 2021/03/29 05:50:09 fetching corpus: 28350, signal 1030336/1367326 (executing program) 2021/03/29 05:50:09 fetching corpus: 28400, signal 1030698/1367996 (executing program) 2021/03/29 05:50:09 fetching corpus: 28450, signal 1031145/1368710 (executing program) 2021/03/29 05:50:09 fetching corpus: 28500, signal 1031620/1369396 (executing program) 2021/03/29 05:50:09 fetching corpus: 28550, signal 1032267/1370127 (executing program) 2021/03/29 05:50:09 fetching corpus: 28600, signal 1032610/1370746 (executing program) 2021/03/29 05:50:09 fetching corpus: 28650, signal 1033283/1371481 (executing program) 2021/03/29 05:50:09 fetching corpus: 28700, signal 1033902/1372256 (executing program) 2021/03/29 05:50:10 fetching corpus: 28750, signal 1034392/1372981 (executing program) 2021/03/29 05:50:10 fetching corpus: 28800, signal 1035288/1373754 (executing program) 2021/03/29 05:50:10 fetching corpus: 28850, signal 1035671/1374388 (executing program) 2021/03/29 05:50:10 fetching corpus: 28900, signal 1036506/1375173 (executing program) 2021/03/29 05:50:10 fetching corpus: 28950, signal 1036933/1375817 (executing program) 2021/03/29 05:50:10 fetching corpus: 29000, signal 1037377/1376494 (executing program) 2021/03/29 05:50:10 fetching corpus: 29050, signal 1037874/1377150 (executing program) 2021/03/29 05:50:10 fetching corpus: 29100, signal 1038163/1377789 (executing program) 2021/03/29 05:50:10 fetching corpus: 29150, signal 1038473/1378447 (executing program) 2021/03/29 05:50:11 fetching corpus: 29200, signal 1038874/1379141 (executing program) 2021/03/29 05:50:11 fetching corpus: 29250, signal 1039259/1379829 (executing program) 2021/03/29 05:50:11 fetching corpus: 29300, signal 1039811/1380507 (executing program) 2021/03/29 05:50:11 fetching corpus: 29350, signal 1040158/1381125 (executing program) 2021/03/29 05:50:11 fetching corpus: 29400, signal 1041345/1381923 (executing program) 2021/03/29 05:50:11 fetching corpus: 29450, signal 1041728/1382577 (executing program) 2021/03/29 05:50:11 fetching corpus: 29500, signal 1042096/1383213 (executing program) 2021/03/29 05:50:11 fetching corpus: 29550, signal 1042369/1383845 (executing program) 2021/03/29 05:50:11 fetching corpus: 29600, signal 1042958/1384533 (executing program) 2021/03/29 05:50:11 fetching corpus: 29650, signal 1043339/1385177 (executing program) 2021/03/29 05:50:12 fetching corpus: 29700, signal 1043763/1385808 (executing program) 2021/03/29 05:50:12 fetching corpus: 29750, signal 1044193/1386436 (executing program) 2021/03/29 05:50:12 fetching corpus: 29800, signal 1044601/1387076 (executing program) 2021/03/29 05:50:12 fetching corpus: 29850, signal 1044998/1387723 (executing program) 2021/03/29 05:50:12 fetching corpus: 29900, signal 1045406/1388386 (executing program) 2021/03/29 05:50:12 fetching corpus: 29950, signal 1045895/1389070 (executing program) 2021/03/29 05:50:12 fetching corpus: 30000, signal 1046433/1389753 (executing program) 2021/03/29 05:50:12 fetching corpus: 30050, signal 1047055/1390443 (executing program) 2021/03/29 05:50:12 fetching corpus: 30100, signal 1047476/1391106 (executing program) 2021/03/29 05:50:13 fetching corpus: 30150, signal 1048038/1391753 (executing program) 2021/03/29 05:50:13 fetching corpus: 30200, signal 1048365/1392390 (executing program) 2021/03/29 05:50:13 fetching corpus: 30250, signal 1048811/1393010 (executing program) 2021/03/29 05:50:13 fetching corpus: 30300, signal 1049472/1393675 (executing program) 2021/03/29 05:50:13 fetching corpus: 30350, signal 1049814/1394310 (executing program) 2021/03/29 05:50:13 fetching corpus: 30400, signal 1050219/1394922 (executing program) 2021/03/29 05:50:13 fetching corpus: 30450, signal 1050667/1395512 (executing program) 2021/03/29 05:50:13 fetching corpus: 30500, signal 1051310/1396125 (executing program) 2021/03/29 05:50:13 fetching corpus: 30550, signal 1051962/1396850 (executing program) 2021/03/29 05:50:13 fetching corpus: 30600, signal 1052343/1397506 (executing program) 2021/03/29 05:50:14 fetching corpus: 30650, signal 1052691/1398144 (executing program) 2021/03/29 05:50:14 fetching corpus: 30700, signal 1053176/1398744 (executing program) 2021/03/29 05:50:14 fetching corpus: 30750, signal 1053627/1399399 (executing program) 2021/03/29 05:50:14 fetching corpus: 30800, signal 1054159/1400035 (executing program) 2021/03/29 05:50:14 fetching corpus: 30850, signal 1054505/1400666 (executing program) 2021/03/29 05:50:14 fetching corpus: 30900, signal 1054916/1401289 (executing program) 2021/03/29 05:50:14 fetching corpus: 30950, signal 1055226/1401889 (executing program) 2021/03/29 05:50:14 fetching corpus: 31000, signal 1055508/1402471 (executing program) 2021/03/29 05:50:15 fetching corpus: 31050, signal 1056001/1403125 (executing program) 2021/03/29 05:50:15 fetching corpus: 31100, signal 1056493/1403745 (executing program) 2021/03/29 05:50:15 fetching corpus: 31150, signal 1056921/1404388 (executing program) 2021/03/29 05:50:15 fetching corpus: 31200, signal 1057413/1404984 (executing program) 2021/03/29 05:50:15 fetching corpus: 31250, signal 1057748/1405574 (executing program) 2021/03/29 05:50:15 fetching corpus: 31300, signal 1058305/1406195 (executing program) 2021/03/29 05:50:15 fetching corpus: 31350, signal 1058738/1406798 (executing program) 2021/03/29 05:50:15 fetching corpus: 31400, signal 1059119/1407414 (executing program) 2021/03/29 05:50:15 fetching corpus: 31450, signal 1060191/1408129 (executing program) 2021/03/29 05:50:15 fetching corpus: 31500, signal 1060767/1408756 (executing program) 2021/03/29 05:50:16 fetching corpus: 31550, signal 1061231/1409357 (executing program) 2021/03/29 05:50:16 fetching corpus: 31600, signal 1061597/1409946 (executing program) 2021/03/29 05:50:16 fetching corpus: 31650, signal 1061918/1410539 (executing program) 2021/03/29 05:50:16 fetching corpus: 31700, signal 1062390/1411174 (executing program) 2021/03/29 05:50:16 fetching corpus: 31750, signal 1062768/1411792 (executing program) 2021/03/29 05:50:16 fetching corpus: 31800, signal 1063522/1412407 (executing program) 2021/03/29 05:50:16 fetching corpus: 31850, signal 1064097/1412985 (executing program) 2021/03/29 05:50:16 fetching corpus: 31900, signal 1064615/1413588 (executing program) 2021/03/29 05:50:16 fetching corpus: 31950, signal 1066263/1414340 (executing program) 2021/03/29 05:50:16 fetching corpus: 32000, signal 1066566/1414945 (executing program) 2021/03/29 05:50:17 fetching corpus: 32050, signal 1066854/1415511 (executing program) 2021/03/29 05:50:17 fetching corpus: 32100, signal 1067298/1416087 (executing program) 2021/03/29 05:50:17 fetching corpus: 32150, signal 1067853/1416675 (executing program) 2021/03/29 05:50:17 fetching corpus: 32200, signal 1068303/1417253 (executing program) 2021/03/29 05:50:17 fetching corpus: 32250, signal 1068759/1417850 (executing program) 2021/03/29 05:50:17 fetching corpus: 32300, signal 1069206/1418456 (executing program) 2021/03/29 05:50:17 fetching corpus: 32350, signal 1069665/1419046 (executing program) 2021/03/29 05:50:17 fetching corpus: 32400, signal 1070238/1419664 (executing program) 2021/03/29 05:50:18 fetching corpus: 32450, signal 1070574/1420257 (executing program) 2021/03/29 05:50:18 fetching corpus: 32500, signal 1071051/1420831 (executing program) 2021/03/29 05:50:18 fetching corpus: 32550, signal 1071319/1421387 (executing program) 2021/03/29 05:50:18 fetching corpus: 32600, signal 1071656/1421961 (executing program) 2021/03/29 05:50:18 fetching corpus: 32650, signal 1072094/1422557 (executing program) 2021/03/29 05:50:18 fetching corpus: 32700, signal 1072364/1423124 (executing program) 2021/03/29 05:50:18 fetching corpus: 32750, signal 1072728/1423677 (executing program) 2021/03/29 05:50:18 fetching corpus: 32800, signal 1073455/1424311 (executing program) 2021/03/29 05:50:19 fetching corpus: 32850, signal 1074118/1424928 (executing program) 2021/03/29 05:50:19 fetching corpus: 32900, signal 1074668/1425477 (executing program) 2021/03/29 05:50:19 fetching corpus: 32950, signal 1075153/1426063 (executing program) 2021/03/29 05:50:19 fetching corpus: 33000, signal 1075742/1426655 (executing program) 2021/03/29 05:50:19 fetching corpus: 33050, signal 1076200/1427239 (executing program) 2021/03/29 05:50:19 fetching corpus: 33100, signal 1076526/1427820 (executing program) 2021/03/29 05:50:19 fetching corpus: 33150, signal 1076960/1428362 (executing program) 2021/03/29 05:50:19 fetching corpus: 33200, signal 1077358/1428935 (executing program) 2021/03/29 05:50:19 fetching corpus: 33250, signal 1077699/1429513 (executing program) 2021/03/29 05:50:20 fetching corpus: 33300, signal 1077965/1430071 (executing program) 2021/03/29 05:50:20 fetching corpus: 33350, signal 1078249/1430613 (executing program) 2021/03/29 05:50:20 fetching corpus: 33400, signal 1078658/1431170 (executing program) 2021/03/29 05:50:20 fetching corpus: 33450, signal 1079169/1431746 (executing program) 2021/03/29 05:50:20 fetching corpus: 33500, signal 1079576/1432313 (executing program) 2021/03/29 05:50:20 fetching corpus: 33550, signal 1080232/1432889 (executing program) 2021/03/29 05:50:20 fetching corpus: 33600, signal 1080675/1433448 (executing program) 2021/03/29 05:50:20 fetching corpus: 33650, signal 1080975/1434046 (executing program) 2021/03/29 05:50:20 fetching corpus: 33700, signal 1081297/1434577 (executing program) 2021/03/29 05:50:20 fetching corpus: 33750, signal 1082137/1435179 (executing program) 2021/03/29 05:50:21 fetching corpus: 33800, signal 1082358/1435737 (executing program) 2021/03/29 05:50:21 fetching corpus: 33850, signal 1082862/1436308 (executing program) 2021/03/29 05:50:21 fetching corpus: 33900, signal 1083246/1436836 (executing program) 2021/03/29 05:50:21 fetching corpus: 33950, signal 1084013/1437392 (executing program) 2021/03/29 05:50:21 fetching corpus: 34000, signal 1084322/1437957 (executing program) 2021/03/29 05:50:21 fetching corpus: 34050, signal 1084878/1438484 (executing program) 2021/03/29 05:50:21 fetching corpus: 34100, signal 1085198/1439018 (executing program) 2021/03/29 05:50:21 fetching corpus: 34150, signal 1085565/1439594 (executing program) 2021/03/29 05:50:21 fetching corpus: 34200, signal 1085949/1440121 (executing program) 2021/03/29 05:50:21 fetching corpus: 34250, signal 1086319/1440645 (executing program) 2021/03/29 05:50:22 fetching corpus: 34300, signal 1086668/1441186 (executing program) 2021/03/29 05:50:22 fetching corpus: 34350, signal 1087114/1441705 (executing program) 2021/03/29 05:50:22 fetching corpus: 34400, signal 1087755/1442254 (executing program) 2021/03/29 05:50:22 fetching corpus: 34450, signal 1088211/1442822 (executing program) 2021/03/29 05:50:22 fetching corpus: 34500, signal 1088498/1443372 (executing program) 2021/03/29 05:50:22 fetching corpus: 34550, signal 1088855/1443882 (executing program) 2021/03/29 05:50:22 fetching corpus: 34600, signal 1089387/1444418 (executing program) 2021/03/29 05:50:23 fetching corpus: 34650, signal 1089900/1444957 (executing program) 2021/03/29 05:50:23 fetching corpus: 34700, signal 1090320/1445476 (executing program) 2021/03/29 05:50:23 fetching corpus: 34750, signal 1090626/1446004 (executing program) 2021/03/29 05:50:23 fetching corpus: 34800, signal 1090975/1446502 (executing program) 2021/03/29 05:50:23 fetching corpus: 34850, signal 1091385/1447016 (executing program) 2021/03/29 05:50:23 fetching corpus: 34900, signal 1091699/1447601 (executing program) 2021/03/29 05:50:23 fetching corpus: 34950, signal 1092112/1448114 (executing program) 2021/03/29 05:50:23 fetching corpus: 35000, signal 1092689/1448682 (executing program) 2021/03/29 05:50:23 fetching corpus: 35050, signal 1093277/1449196 (executing program) 2021/03/29 05:50:24 fetching corpus: 35100, signal 1093726/1449761 (executing program) 2021/03/29 05:50:24 fetching corpus: 35150, signal 1094315/1450277 (executing program) 2021/03/29 05:50:24 fetching corpus: 35200, signal 1094558/1450791 (executing program) 2021/03/29 05:50:24 fetching corpus: 35250, signal 1094964/1451335 (executing program) 2021/03/29 05:50:24 fetching corpus: 35300, signal 1095329/1451816 (executing program) 2021/03/29 05:50:24 fetching corpus: 35350, signal 1095720/1452327 (executing program) 2021/03/29 05:50:24 fetching corpus: 35400, signal 1096094/1452864 (executing program) 2021/03/29 05:50:24 fetching corpus: 35450, signal 1096407/1453379 (executing program) 2021/03/29 05:50:24 fetching corpus: 35500, signal 1096912/1453928 (executing program) 2021/03/29 05:50:25 fetching corpus: 35550, signal 1097225/1454423 (executing program) 2021/03/29 05:50:25 fetching corpus: 35600, signal 1097470/1454938 (executing program) 2021/03/29 05:50:25 fetching corpus: 35650, signal 1097951/1455471 (executing program) 2021/03/29 05:50:25 fetching corpus: 35700, signal 1098595/1455996 (executing program) 2021/03/29 05:50:25 fetching corpus: 35750, signal 1098969/1456540 (executing program) 2021/03/29 05:50:25 fetching corpus: 35800, signal 1099958/1457026 (executing program) 2021/03/29 05:50:25 fetching corpus: 35850, signal 1100259/1457524 (executing program) 2021/03/29 05:50:25 fetching corpus: 35900, signal 1100580/1458037 (executing program) 2021/03/29 05:50:25 fetching corpus: 35950, signal 1100826/1458558 (executing program) 2021/03/29 05:50:26 fetching corpus: 36000, signal 1101131/1459095 (executing program) 2021/03/29 05:50:26 fetching corpus: 36050, signal 1101537/1459576 (executing program) 2021/03/29 05:50:26 fetching corpus: 36100, signal 1101998/1460063 (executing program) 2021/03/29 05:50:26 fetching corpus: 36150, signal 1102404/1460548 (executing program) 2021/03/29 05:50:26 fetching corpus: 36200, signal 1102782/1461001 (executing program) 2021/03/29 05:50:26 fetching corpus: 36250, signal 1103261/1461487 (executing program) 2021/03/29 05:50:26 fetching corpus: 36300, signal 1103906/1462018 (executing program) 2021/03/29 05:50:27 fetching corpus: 36350, signal 1104229/1462491 (executing program) 2021/03/29 05:50:27 fetching corpus: 36400, signal 1104503/1462994 (executing program) 2021/03/29 05:50:27 fetching corpus: 36450, signal 1104915/1463466 (executing program) 2021/03/29 05:50:27 fetching corpus: 36500, signal 1105292/1463960 (executing program) 2021/03/29 05:50:27 fetching corpus: 36550, signal 1105700/1464458 (executing program) 2021/03/29 05:50:27 fetching corpus: 36600, signal 1106004/1464507 (executing program) 2021/03/29 05:50:27 fetching corpus: 36650, signal 1106340/1464507 (executing program) 2021/03/29 05:50:27 fetching corpus: 36700, signal 1106645/1464507 (executing program) 2021/03/29 05:50:27 fetching corpus: 36750, signal 1106905/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 36800, signal 1107199/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 36850, signal 1107716/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 36900, signal 1108101/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 36950, signal 1108272/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 37000, signal 1108933/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 37050, signal 1109201/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 37100, signal 1109548/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 37150, signal 1110042/1464507 (executing program) 2021/03/29 05:50:28 fetching corpus: 37200, signal 1110526/1464508 (executing program) 2021/03/29 05:50:29 fetching corpus: 37250, signal 1111229/1464508 (executing program) 2021/03/29 05:50:29 fetching corpus: 37300, signal 1111488/1464508 (executing program) 2021/03/29 05:50:29 fetching corpus: 37350, signal 1111922/1464508 (executing program) 2021/03/29 05:50:29 fetching corpus: 37400, signal 1112222/1464508 (executing program) 2021/03/29 05:50:29 fetching corpus: 37450, signal 1112774/1464512 (executing program) 2021/03/29 05:50:29 fetching corpus: 37500, signal 1113595/1464512 (executing program) 2021/03/29 05:50:29 fetching corpus: 37550, signal 1113956/1464512 (executing program) 2021/03/29 05:50:29 fetching corpus: 37600, signal 1114197/1464512 (executing program) 2021/03/29 05:50:29 fetching corpus: 37650, signal 1115097/1464519 (executing program) 2021/03/29 05:50:29 fetching corpus: 37700, signal 1115295/1464519 (executing program) 2021/03/29 05:50:30 fetching corpus: 37750, signal 1115599/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 37800, signal 1116156/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 37850, signal 1116610/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 37900, signal 1116978/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 37950, signal 1117467/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 38000, signal 1117855/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 38050, signal 1118194/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 38100, signal 1118606/1464520 (executing program) 2021/03/29 05:50:30 fetching corpus: 38150, signal 1119025/1464520 (executing program) 2021/03/29 05:50:31 fetching corpus: 38200, signal 1119782/1464520 (executing program) 2021/03/29 05:50:31 fetching corpus: 38250, signal 1119990/1464521 (executing program) 2021/03/29 05:50:31 fetching corpus: 38300, signal 1120660/1464521 (executing program) 2021/03/29 05:50:31 fetching corpus: 38350, signal 1120964/1464521 (executing program) 2021/03/29 05:50:31 fetching corpus: 38400, signal 1122161/1464521 (executing program) 2021/03/29 05:50:31 fetching corpus: 38450, signal 1122517/1464521 (executing program) 2021/03/29 05:50:31 fetching corpus: 38500, signal 1122871/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38550, signal 1123416/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38600, signal 1123871/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38650, signal 1124167/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38700, signal 1124735/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38750, signal 1125231/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38800, signal 1125795/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38850, signal 1126171/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38900, signal 1126477/1464521 (executing program) 2021/03/29 05:50:32 fetching corpus: 38950, signal 1126760/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39000, signal 1127422/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39050, signal 1127736/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39100, signal 1128055/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39150, signal 1128312/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39200, signal 1128693/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39250, signal 1129152/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39300, signal 1129359/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39350, signal 1129637/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39400, signal 1130277/1464521 (executing program) 2021/03/29 05:50:33 fetching corpus: 39450, signal 1130677/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39500, signal 1131004/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39550, signal 1131288/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39600, signal 1131707/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39650, signal 1132177/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39700, signal 1132373/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39750, signal 1132771/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39800, signal 1132980/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39850, signal 1133406/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39900, signal 1133696/1464521 (executing program) 2021/03/29 05:50:34 fetching corpus: 39950, signal 1134281/1464521 (executing program) 2021/03/29 05:50:35 fetching corpus: 40000, signal 1134596/1464521 (executing program) 2021/03/29 05:50:35 fetching corpus: 40050, signal 1134784/1464521 (executing program) 2021/03/29 05:50:35 fetching corpus: 40100, signal 1134994/1464521 (executing program) 2021/03/29 05:50:35 fetching corpus: 40150, signal 1135308/1464522 (executing program) 2021/03/29 05:50:35 fetching corpus: 40200, signal 1137082/1464522 (executing program) 2021/03/29 05:50:35 fetching corpus: 40250, signal 1137403/1464522 (executing program) 2021/03/29 05:50:35 fetching corpus: 40300, signal 1137906/1464522 (executing program) 2021/03/29 05:50:35 fetching corpus: 40350, signal 1138120/1464522 (executing program) 2021/03/29 05:50:35 fetching corpus: 40400, signal 1138835/1464522 (executing program) 2021/03/29 05:50:35 fetching corpus: 40450, signal 1139116/1464522 (executing program) 2021/03/29 05:50:36 fetching corpus: 40500, signal 1139394/1464522 (executing program) 2021/03/29 05:50:36 fetching corpus: 40550, signal 1139846/1464522 (executing program) 2021/03/29 05:50:36 fetching corpus: 40599, signal 1140490/1464522 (executing program) 2021/03/29 05:50:36 fetching corpus: 40649, signal 1140795/1464522 (executing program) [ 194.006618][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.012973][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/29 05:50:36 fetching corpus: 40699, signal 1141149/1464522 (executing program) 2021/03/29 05:50:36 fetching corpus: 40749, signal 1141477/1464522 (executing program) 2021/03/29 05:50:36 fetching corpus: 40799, signal 1141786/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 40849, signal 1142060/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 40899, signal 1142541/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 40949, signal 1143092/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 40999, signal 1143433/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 41049, signal 1143793/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 41099, signal 1144158/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 41149, signal 1144570/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 41199, signal 1144930/1464522 (executing program) 2021/03/29 05:50:37 fetching corpus: 41249, signal 1145203/1464524 (executing program) 2021/03/29 05:50:37 fetching corpus: 41299, signal 1145474/1464524 (executing program) 2021/03/29 05:50:38 fetching corpus: 41349, signal 1145873/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41399, signal 1146186/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41449, signal 1146560/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41499, signal 1146848/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41549, signal 1147104/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41599, signal 1147387/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41649, signal 1147717/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41699, signal 1148449/1464525 (executing program) 2021/03/29 05:50:38 fetching corpus: 41749, signal 1148763/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 41799, signal 1149298/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 41849, signal 1149476/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 41899, signal 1149754/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 41949, signal 1150089/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 41999, signal 1150498/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 42049, signal 1150831/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 42099, signal 1152103/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 42149, signal 1152425/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 42199, signal 1152706/1464525 (executing program) 2021/03/29 05:50:39 fetching corpus: 42249, signal 1153013/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42299, signal 1153298/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42349, signal 1153600/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42399, signal 1153884/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42449, signal 1154124/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42499, signal 1154462/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42549, signal 1155813/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42599, signal 1156158/1464525 (executing program) 2021/03/29 05:50:40 fetching corpus: 42649, signal 1158854/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42699, signal 1159356/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42749, signal 1159748/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42799, signal 1159966/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42849, signal 1160589/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42899, signal 1160836/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42949, signal 1161169/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 42999, signal 1161561/1464525 (executing program) 2021/03/29 05:50:41 fetching corpus: 43049, signal 1161819/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43099, signal 1162003/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43149, signal 1162397/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43199, signal 1162635/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43249, signal 1162941/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43299, signal 1163300/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43349, signal 1163686/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43399, signal 1164014/1464525 (executing program) 2021/03/29 05:50:42 fetching corpus: 43449, signal 1164252/1464528 (executing program) 2021/03/29 05:50:43 fetching corpus: 43499, signal 1164664/1464528 (executing program) 2021/03/29 05:50:43 fetching corpus: 43549, signal 1164915/1464528 (executing program) 2021/03/29 05:50:43 fetching corpus: 43599, signal 1165327/1464528 (executing program) 2021/03/29 05:50:43 fetching corpus: 43649, signal 1165718/1464529 (executing program) 2021/03/29 05:50:43 fetching corpus: 43699, signal 1165982/1464529 (executing program) 2021/03/29 05:50:43 fetching corpus: 43749, signal 1166330/1464529 (executing program) 2021/03/29 05:50:43 fetching corpus: 43799, signal 1166510/1464529 (executing program) 2021/03/29 05:50:43 fetching corpus: 43849, signal 1166780/1464529 (executing program) 2021/03/29 05:50:43 fetching corpus: 43899, signal 1167508/1464529 (executing program) 2021/03/29 05:50:43 fetching corpus: 43949, signal 1167909/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 43999, signal 1168257/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44049, signal 1168555/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44099, signal 1169084/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44149, signal 1169295/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44199, signal 1169930/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44249, signal 1170286/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44299, signal 1170567/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44349, signal 1170842/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44399, signal 1171114/1464529 (executing program) 2021/03/29 05:50:44 fetching corpus: 44449, signal 1171357/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44499, signal 1171619/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44549, signal 1171992/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44599, signal 1172412/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44649, signal 1172747/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44699, signal 1172975/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44749, signal 1173205/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44799, signal 1173422/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44849, signal 1173939/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44899, signal 1174283/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44949, signal 1174742/1464529 (executing program) 2021/03/29 05:50:45 fetching corpus: 44999, signal 1175212/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45049, signal 1175457/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45099, signal 1176037/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45149, signal 1176422/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45199, signal 1176648/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45249, signal 1177016/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45299, signal 1177425/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45349, signal 1177770/1464529 (executing program) 2021/03/29 05:50:46 fetching corpus: 45399, signal 1178009/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45449, signal 1178267/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45499, signal 1178540/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45549, signal 1178862/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45599, signal 1179199/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45649, signal 1179505/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45699, signal 1179744/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45749, signal 1179935/1464529 (executing program) 2021/03/29 05:50:47 fetching corpus: 45799, signal 1180351/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 45849, signal 1180636/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 45899, signal 1180971/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 45949, signal 1181298/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 45999, signal 1181488/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 46049, signal 1181704/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 46099, signal 1182267/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 46149, signal 1182601/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 46199, signal 1183074/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 46249, signal 1183400/1464529 (executing program) 2021/03/29 05:50:48 fetching corpus: 46299, signal 1183888/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46349, signal 1184275/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46399, signal 1184778/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46449, signal 1185158/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46499, signal 1185605/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46549, signal 1185841/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46599, signal 1186138/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46649, signal 1186344/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46699, signal 1186594/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46749, signal 1186792/1464529 (executing program) 2021/03/29 05:50:49 fetching corpus: 46799, signal 1187052/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 46849, signal 1187319/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 46899, signal 1187922/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 46949, signal 1188294/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 46999, signal 1188753/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 47049, signal 1189025/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 47099, signal 1189652/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 47149, signal 1190111/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 47199, signal 1190509/1464529 (executing program) 2021/03/29 05:50:50 fetching corpus: 47249, signal 1190735/1464529 (executing program) 2021/03/29 05:50:51 fetching corpus: 47299, signal 1191099/1464529 (executing program) 2021/03/29 05:50:51 fetching corpus: 47349, signal 1191345/1464529 (executing program) 2021/03/29 05:50:51 fetching corpus: 47399, signal 1191651/1464529 (executing program) 2021/03/29 05:50:51 fetching corpus: 47449, signal 1192022/1464533 (executing program) 2021/03/29 05:50:51 fetching corpus: 47499, signal 1192212/1464533 (executing program) 2021/03/29 05:50:51 fetching corpus: 47549, signal 1192528/1464533 (executing program) 2021/03/29 05:50:51 fetching corpus: 47599, signal 1192757/1464533 (executing program) 2021/03/29 05:50:51 fetching corpus: 47649, signal 1193073/1464533 (executing program) 2021/03/29 05:50:51 fetching corpus: 47699, signal 1193314/1464533 (executing program) 2021/03/29 05:50:51 fetching corpus: 47749, signal 1193511/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 47799, signal 1193682/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 47849, signal 1194210/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 47899, signal 1194654/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 47949, signal 1194910/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 47999, signal 1195198/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 48049, signal 1195474/1464533 (executing program) 2021/03/29 05:50:52 fetching corpus: 48099, signal 1195892/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48149, signal 1196337/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48199, signal 1196589/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48249, signal 1196792/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48299, signal 1197087/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48349, signal 1197390/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48399, signal 1197568/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48449, signal 1197767/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48499, signal 1198245/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48549, signal 1198746/1464550 (executing program) 2021/03/29 05:50:53 fetching corpus: 48599, signal 1199051/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48649, signal 1199394/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48699, signal 1199807/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48749, signal 1200265/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48799, signal 1200459/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48849, signal 1200799/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48899, signal 1201033/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48949, signal 1201308/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 48999, signal 1201565/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 49049, signal 1201776/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 49099, signal 1202069/1464550 (executing program) 2021/03/29 05:50:54 fetching corpus: 49149, signal 1202355/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49199, signal 1202596/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49249, signal 1202934/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49299, signal 1203153/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49349, signal 1203465/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49399, signal 1203711/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49449, signal 1203961/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49499, signal 1204301/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49549, signal 1204538/1464550 (executing program) 2021/03/29 05:50:55 fetching corpus: 49599, signal 1204878/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49649, signal 1205099/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49699, signal 1205362/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49749, signal 1205666/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49799, signal 1205866/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49849, signal 1206125/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49899, signal 1206686/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49949, signal 1207023/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 49999, signal 1207453/1464550 (executing program) 2021/03/29 05:50:56 fetching corpus: 50049, signal 1207824/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50099, signal 1208042/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50149, signal 1208269/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50199, signal 1208463/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50249, signal 1209033/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50299, signal 1209299/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50349, signal 1209640/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50399, signal 1209957/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50449, signal 1210262/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50499, signal 1210552/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50549, signal 1210767/1464550 (executing program) 2021/03/29 05:50:57 fetching corpus: 50599, signal 1211020/1464550 (executing program) 2021/03/29 05:50:58 fetching corpus: 50649, signal 1211306/1464551 (executing program) 2021/03/29 05:50:58 fetching corpus: 50699, signal 1211647/1464551 (executing program) 2021/03/29 05:50:58 fetching corpus: 50749, signal 1211905/1464551 (executing program) 2021/03/29 05:50:58 fetching corpus: 50799, signal 1212212/1464551 (executing program) 2021/03/29 05:50:58 fetching corpus: 50849, signal 1212565/1464583 (executing program) 2021/03/29 05:50:58 fetching corpus: 50899, signal 1213027/1464583 (executing program) 2021/03/29 05:50:58 fetching corpus: 50949, signal 1213298/1464583 (executing program) 2021/03/29 05:50:59 fetching corpus: 50999, signal 1213572/1464583 (executing program) 2021/03/29 05:50:59 fetching corpus: 51049, signal 1213838/1464583 (executing program) 2021/03/29 05:50:59 fetching corpus: 51099, signal 1214129/1464585 (executing program) 2021/03/29 05:50:59 fetching corpus: 51149, signal 1214471/1464585 (executing program) 2021/03/29 05:50:59 fetching corpus: 51199, signal 1214723/1464585 (executing program) 2021/03/29 05:50:59 fetching corpus: 51249, signal 1214960/1464585 (executing program) 2021/03/29 05:50:59 fetching corpus: 51299, signal 1215162/1464585 (executing program) 2021/03/29 05:50:59 fetching corpus: 51349, signal 1215638/1464585 (executing program) 2021/03/29 05:50:59 fetching corpus: 51399, signal 1215854/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51449, signal 1216117/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51499, signal 1216465/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51549, signal 1216743/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51599, signal 1217116/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51649, signal 1218289/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51699, signal 1218568/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51749, signal 1218864/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51799, signal 1219059/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51849, signal 1219295/1464585 (executing program) 2021/03/29 05:51:00 fetching corpus: 51899, signal 1219525/1464586 (executing program) 2021/03/29 05:51:00 fetching corpus: 51949, signal 1219698/1464586 (executing program) 2021/03/29 05:51:01 fetching corpus: 51999, signal 1219972/1464586 (executing program) 2021/03/29 05:51:01 fetching corpus: 52049, signal 1220377/1464586 (executing program) 2021/03/29 05:51:01 fetching corpus: 52099, signal 1220751/1464586 (executing program) 2021/03/29 05:51:01 fetching corpus: 52149, signal 1221043/1464586 (executing program) 2021/03/29 05:51:01 fetching corpus: 52199, signal 1221352/1464586 (executing program) 2021/03/29 05:51:01 fetching corpus: 52249, signal 1221589/1464588 (executing program) 2021/03/29 05:51:01 fetching corpus: 52299, signal 1221940/1464588 (executing program) 2021/03/29 05:51:01 fetching corpus: 52349, signal 1222091/1464588 (executing program) 2021/03/29 05:51:01 fetching corpus: 52399, signal 1222298/1464588 (executing program) 2021/03/29 05:51:01 fetching corpus: 52449, signal 1222688/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52499, signal 1222958/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52549, signal 1223281/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52599, signal 1223506/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52649, signal 1223678/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52699, signal 1224032/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52749, signal 1224297/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52799, signal 1224603/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52849, signal 1224792/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52899, signal 1225071/1464588 (executing program) 2021/03/29 05:51:02 fetching corpus: 52949, signal 1225360/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 52999, signal 1225564/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53049, signal 1225902/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53099, signal 1226212/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53149, signal 1226549/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53199, signal 1226837/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53249, signal 1227105/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53299, signal 1227290/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53349, signal 1227588/1464588 (executing program) 2021/03/29 05:51:03 fetching corpus: 53399, signal 1227882/1464589 (executing program) 2021/03/29 05:51:03 fetching corpus: 53449, signal 1228089/1464589 (executing program) 2021/03/29 05:51:04 fetching corpus: 53499, signal 1228287/1464589 (executing program) 2021/03/29 05:51:04 fetching corpus: 53549, signal 1228637/1464589 (executing program) 2021/03/29 05:51:04 fetching corpus: 53599, signal 1228862/1464589 (executing program) 2021/03/29 05:51:04 fetching corpus: 53649, signal 1229179/1464589 (executing program) 2021/03/29 05:51:04 fetching corpus: 53699, signal 1229389/1464589 (executing program) 2021/03/29 05:51:04 fetching corpus: 53749, signal 1229656/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 53799, signal 1229883/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 53849, signal 1230197/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 53899, signal 1230402/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 53949, signal 1230590/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 53999, signal 1230815/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 54049, signal 1231040/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 54099, signal 1231325/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 54149, signal 1231598/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 54199, signal 1231946/1464589 (executing program) 2021/03/29 05:51:05 fetching corpus: 54249, signal 1232210/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54299, signal 1232418/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54349, signal 1232731/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54399, signal 1233105/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54449, signal 1233477/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54499, signal 1233766/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54549, signal 1233990/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54599, signal 1234431/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54649, signal 1234745/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54699, signal 1234989/1464589 (executing program) 2021/03/29 05:51:06 fetching corpus: 54749, signal 1235473/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 54799, signal 1235749/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 54849, signal 1235961/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 54899, signal 1236226/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 54949, signal 1236489/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 54999, signal 1236798/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 55049, signal 1237042/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 55099, signal 1237245/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 55149, signal 1237539/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 55199, signal 1237853/1464589 (executing program) 2021/03/29 05:51:07 fetching corpus: 55249, signal 1237968/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55299, signal 1238153/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55349, signal 1239041/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55399, signal 1239459/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55449, signal 1239767/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55499, signal 1239993/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55549, signal 1240250/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55599, signal 1240434/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55649, signal 1240898/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55699, signal 1241149/1464589 (executing program) 2021/03/29 05:51:08 fetching corpus: 55749, signal 1241511/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 55799, signal 1241748/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 55849, signal 1242197/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 55899, signal 1242433/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 55949, signal 1242792/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 55999, signal 1243013/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 56049, signal 1243229/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 56099, signal 1243467/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 56149, signal 1243925/1464589 (executing program) 2021/03/29 05:51:09 fetching corpus: 56199, signal 1244178/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56249, signal 1244513/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56299, signal 1244862/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56349, signal 1245148/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56399, signal 1245502/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56449, signal 1245810/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56499, signal 1246030/1464589 (executing program) 2021/03/29 05:51:10 fetching corpus: 56549, signal 1246264/1464590 (executing program) 2021/03/29 05:51:10 fetching corpus: 56599, signal 1246801/1464590 (executing program) 2021/03/29 05:51:10 fetching corpus: 56649, signal 1247116/1464590 (executing program) 2021/03/29 05:51:10 fetching corpus: 56699, signal 1247399/1464590 (executing program) 2021/03/29 05:51:11 fetching corpus: 56749, signal 1247811/1464590 (executing program) 2021/03/29 05:51:11 fetching corpus: 56799, signal 1247999/1464590 (executing program) 2021/03/29 05:51:11 fetching corpus: 56849, signal 1248281/1464590 (executing program) 2021/03/29 05:51:11 fetching corpus: 56899, signal 1248673/1464590 (executing program) 2021/03/29 05:51:11 fetching corpus: 56949, signal 1248929/1464590 (executing program) 2021/03/29 05:51:11 fetching corpus: 56999, signal 1249224/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57049, signal 1249390/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57099, signal 1249733/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57149, signal 1250022/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57199, signal 1250240/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57249, signal 1250502/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57299, signal 1250849/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57349, signal 1251028/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57399, signal 1251280/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57449, signal 1251482/1464590 (executing program) 2021/03/29 05:51:12 fetching corpus: 57499, signal 1251801/1464590 (executing program) 2021/03/29 05:51:13 fetching corpus: 57549, signal 1252074/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57599, signal 1252294/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57649, signal 1252463/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57699, signal 1252753/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57749, signal 1252979/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57799, signal 1253506/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57849, signal 1253739/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57899, signal 1253992/1464594 (executing program) 2021/03/29 05:51:13 fetching corpus: 57949, signal 1254168/1464594 (executing program) 2021/03/29 05:51:14 fetching corpus: 57999, signal 1254514/1464594 (executing program) 2021/03/29 05:51:14 fetching corpus: 58049, signal 1254706/1464594 (executing program) 2021/03/29 05:51:14 fetching corpus: 58099, signal 1254911/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58149, signal 1255126/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58199, signal 1255468/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58249, signal 1255900/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58299, signal 1256256/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58349, signal 1256442/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58399, signal 1256736/1464595 (executing program) 2021/03/29 05:51:14 fetching corpus: 58449, signal 1256946/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58499, signal 1257147/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58549, signal 1257436/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58599, signal 1257747/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58649, signal 1257965/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58699, signal 1258266/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58749, signal 1258489/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58799, signal 1258704/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58849, signal 1258970/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58899, signal 1259244/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58949, signal 1259721/1464595 (executing program) 2021/03/29 05:51:15 fetching corpus: 58999, signal 1259915/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59049, signal 1260084/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59099, signal 1260337/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59149, signal 1260546/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59199, signal 1260820/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59249, signal 1261012/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59299, signal 1261305/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59349, signal 1261607/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59399, signal 1261789/1464595 (executing program) 2021/03/29 05:51:16 fetching corpus: 59449, signal 1261958/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59499, signal 1262379/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59549, signal 1262627/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59599, signal 1262911/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59649, signal 1263225/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59699, signal 1263373/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59749, signal 1263569/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59799, signal 1264010/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59849, signal 1264211/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59899, signal 1264368/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59949, signal 1264659/1464595 (executing program) 2021/03/29 05:51:17 fetching corpus: 59999, signal 1264881/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60049, signal 1265355/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60099, signal 1265579/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60149, signal 1265892/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60199, signal 1266177/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60249, signal 1266523/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60299, signal 1266923/1464604 (executing program) 2021/03/29 05:51:18 fetching corpus: 60349, signal 1267229/1464604 (executing program) 2021/03/29 05:51:19 fetching corpus: 60399, signal 1267768/1464604 (executing program) 2021/03/29 05:51:19 fetching corpus: 60449, signal 1268016/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60499, signal 1268250/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60549, signal 1268447/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60599, signal 1268778/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60649, signal 1269049/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60699, signal 1269287/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60749, signal 1269507/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60799, signal 1269664/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60849, signal 1269912/1464606 (executing program) 2021/03/29 05:51:19 fetching corpus: 60899, signal 1270190/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 60949, signal 1270405/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 60999, signal 1270564/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61049, signal 1270841/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61099, signal 1271035/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61149, signal 1271279/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61199, signal 1271417/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61249, signal 1271644/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61299, signal 1271895/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61349, signal 1272139/1464606 (executing program) 2021/03/29 05:51:20 fetching corpus: 61399, signal 1272640/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61449, signal 1272802/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61499, signal 1273036/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61549, signal 1273223/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61599, signal 1273497/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61649, signal 1273702/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61699, signal 1274090/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61749, signal 1274269/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61799, signal 1274580/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61849, signal 1274928/1464606 (executing program) 2021/03/29 05:51:21 fetching corpus: 61899, signal 1275226/1464606 (executing program) 2021/03/29 05:51:22 fetching corpus: 61949, signal 1275483/1464606 (executing program) 2021/03/29 05:51:22 fetching corpus: 61999, signal 1275721/1464606 (executing program) 2021/03/29 05:51:22 fetching corpus: 62049, signal 1275974/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62099, signal 1276150/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62149, signal 1276535/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62199, signal 1276808/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62249, signal 1277106/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62299, signal 1277274/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62349, signal 1277454/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62399, signal 1277795/1464608 (executing program) 2021/03/29 05:51:22 fetching corpus: 62449, signal 1278083/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62499, signal 1278264/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62549, signal 1278479/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62599, signal 1278620/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62649, signal 1279024/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62699, signal 1279200/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62749, signal 1279409/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62799, signal 1279688/1464608 (executing program) 2021/03/29 05:51:23 fetching corpus: 62849, signal 1279958/1464614 (executing program) 2021/03/29 05:51:23 fetching corpus: 62899, signal 1280181/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 62949, signal 1280594/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 62999, signal 1281138/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63049, signal 1281456/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63099, signal 1281679/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63149, signal 1281913/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63199, signal 1282177/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63249, signal 1282514/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63299, signal 1282758/1464614 (executing program) 2021/03/29 05:51:24 fetching corpus: 63349, signal 1283176/1464614 (executing program) 2021/03/29 05:51:25 fetching corpus: 63399, signal 1283497/1464614 (executing program) 2021/03/29 05:51:25 fetching corpus: 63449, signal 1283733/1464614 (executing program) 2021/03/29 05:51:25 fetching corpus: 63499, signal 1283967/1464614 (executing program) 2021/03/29 05:51:25 fetching corpus: 63549, signal 1284231/1464614 (executing program) 2021/03/29 05:51:25 fetching corpus: 63599, signal 1284448/1464614 (executing program) 2021/03/29 05:51:25 fetching corpus: 63649, signal 1284867/1464615 (executing program) 2021/03/29 05:51:25 fetching corpus: 63699, signal 1285077/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 63749, signal 1285365/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 63799, signal 1285622/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 63849, signal 1285829/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 63899, signal 1286046/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 63949, signal 1286276/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 63999, signal 1286495/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 64049, signal 1286727/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 64099, signal 1286936/1464615 (executing program) 2021/03/29 05:51:26 fetching corpus: 64149, signal 1287115/1464615 (executing program) 2021/03/29 05:51:27 fetching corpus: 64199, signal 1287341/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64249, signal 1287602/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64299, signal 1287776/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64349, signal 1287940/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64399, signal 1288135/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64449, signal 1288361/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64499, signal 1288642/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64549, signal 1288894/1464620 (executing program) 2021/03/29 05:51:27 fetching corpus: 64599, signal 1289093/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64649, signal 1289301/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64699, signal 1289613/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64749, signal 1289837/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64799, signal 1290332/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64849, signal 1290612/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64899, signal 1290840/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64949, signal 1291045/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 64999, signal 1291231/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 65049, signal 1291387/1464620 (executing program) 2021/03/29 05:51:28 fetching corpus: 65099, signal 1291598/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65149, signal 1291781/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65199, signal 1291949/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65249, signal 1292206/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65299, signal 1292438/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65349, signal 1292653/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65399, signal 1292783/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65449, signal 1293004/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65499, signal 1293201/1464620 (executing program) 2021/03/29 05:51:29 fetching corpus: 65549, signal 1293474/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65599, signal 1293753/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65649, signal 1294002/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65699, signal 1294275/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65749, signal 1294439/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65799, signal 1294762/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65849, signal 1294924/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65899, signal 1295113/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65949, signal 1295359/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 65999, signal 1295531/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 66049, signal 1295903/1464620 (executing program) 2021/03/29 05:51:30 fetching corpus: 66099, signal 1296045/1464620 (executing program) 2021/03/29 05:51:31 fetching corpus: 66149, signal 1296237/1464620 (executing program) 2021/03/29 05:51:31 fetching corpus: 66199, signal 1296465/1464620 (executing program) 2021/03/29 05:51:31 fetching corpus: 66249, signal 1296695/1464620 (executing program) 2021/03/29 05:51:31 fetching corpus: 66299, signal 1296906/1464620 (executing program) 2021/03/29 05:51:31 fetching corpus: 66349, signal 1297107/1464630 (executing program) 2021/03/29 05:51:31 fetching corpus: 66399, signal 1297316/1464630 (executing program) 2021/03/29 05:51:31 fetching corpus: 66449, signal 1297537/1464630 (executing program) 2021/03/29 05:51:31 fetching corpus: 66499, signal 1297846/1464632 (executing program) 2021/03/29 05:51:31 fetching corpus: 66549, signal 1298199/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66599, signal 1298396/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66649, signal 1298601/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66699, signal 1298888/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66749, signal 1299139/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66799, signal 1299307/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66849, signal 1299569/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66899, signal 1299888/1464632 (executing program) 2021/03/29 05:51:32 fetching corpus: 66949, signal 1300073/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 66999, signal 1300272/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 67049, signal 1300461/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 67099, signal 1300880/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 67149, signal 1301234/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 67199, signal 1301523/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 67249, signal 1301838/1464632 (executing program) 2021/03/29 05:51:33 fetching corpus: 67299, signal 1302089/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67349, signal 1302361/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67399, signal 1302558/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67449, signal 1302919/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67499, signal 1303126/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67549, signal 1303328/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67599, signal 1303494/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67649, signal 1303732/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67699, signal 1303989/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67724, signal 1304078/1464632 (executing program) 2021/03/29 05:51:34 fetching corpus: 67724, signal 1304078/1464632 (executing program) 2021/03/29 05:51:36 starting 6 fuzzer processes 05:51:36 executing program 0: sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 05:51:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000080)={@local, @empty}, 0xc) 05:51:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) 05:51:37 executing program 3: clock_gettime(0x4da23787b58e6ff6, 0x0) 05:51:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='stack\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000500)=""/46, 0x2e}], 0x1, 0xfa8, 0x0) 05:51:38 executing program 5: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000040), 0x8, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) [ 255.399928][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 255.452150][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.458482][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.595059][ T8450] IPVS: ftp: loaded support on port[0] = 21 [ 255.838710][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 255.852369][ T8452] IPVS: ftp: loaded support on port[0] = 21 [ 256.014861][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.022730][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.041053][ T8448] device bridge_slave_0 entered promiscuous mode [ 256.067608][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 256.087562][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.096780][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.120306][ T8448] device bridge_slave_1 entered promiscuous mode [ 256.188674][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.205051][ T8454] IPVS: ftp: loaded support on port[0] = 21 [ 256.294664][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.393755][ T8456] IPVS: ftp: loaded support on port[0] = 21 [ 256.398229][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 256.417219][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.427606][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.437865][ T8450] device bridge_slave_0 entered promiscuous mode [ 256.462069][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.473006][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.482322][ T8450] device bridge_slave_1 entered promiscuous mode [ 256.514888][ T8448] team0: Port device team_slave_0 added [ 256.525421][ T8448] team0: Port device team_slave_1 added [ 256.534125][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.546642][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.595122][ T8450] team0: Port device team_slave_0 added [ 256.608306][ T8450] team0: Port device team_slave_1 added [ 256.639458][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.646426][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.672542][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.691368][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.698439][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.725937][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.739442][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.746389][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.772377][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.800360][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.815151][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.847166][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.995989][ T8448] device hsr_slave_0 entered promiscuous mode [ 257.004776][ T8448] device hsr_slave_1 entered promiscuous mode [ 257.018114][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 257.034622][ T8450] device hsr_slave_0 entered promiscuous mode [ 257.042892][ T8450] device hsr_slave_1 entered promiscuous mode [ 257.051223][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.060004][ T8450] Cannot create hsr debugfs directory [ 257.122115][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.142491][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.151129][ T8452] device bridge_slave_0 entered promiscuous mode [ 257.195461][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.212341][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.221241][ T8452] device bridge_slave_1 entered promiscuous mode [ 257.250886][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 257.361723][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 257.373326][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.424374][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.493811][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 257.524434][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.532439][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.541048][ T8454] device bridge_slave_0 entered promiscuous mode [ 257.555175][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.564358][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.572958][ T8454] device bridge_slave_1 entered promiscuous mode [ 257.610212][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 257.616210][ T8452] team0: Port device team_slave_0 added [ 257.650094][ T8452] team0: Port device team_slave_1 added [ 257.669427][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.719542][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.735614][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.746232][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.755535][ T8456] device bridge_slave_0 entered promiscuous mode [ 257.771096][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.778144][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.804284][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.841752][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.848842][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.862943][ T8456] device bridge_slave_1 entered promiscuous mode [ 257.865509][ T2948] Bluetooth: hci2: command 0x0409 tx timeout [ 257.872550][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.885512][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.912099][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.943871][ T8454] team0: Port device team_slave_0 added [ 257.962715][ T8549] chnl_net:caif_netlink_parms(): no params data found [ 257.983716][ T8454] team0: Port device team_slave_1 added [ 258.041008][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.055359][ T8448] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.079680][ T4851] Bluetooth: hci3: command 0x0409 tx timeout [ 258.090517][ T8452] device hsr_slave_0 entered promiscuous mode [ 258.097782][ T8452] device hsr_slave_1 entered promiscuous mode [ 258.105977][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.114020][ T8452] Cannot create hsr debugfs directory [ 258.141446][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.158480][ T8448] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.171424][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.178386][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.206553][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.234677][ T8448] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.245287][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.252757][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.280512][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.306811][ T8456] team0: Port device team_slave_0 added [ 258.317157][ T8448] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.324222][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 258.356218][ T8456] team0: Port device team_slave_1 added [ 258.394195][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.402085][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.411908][ T8549] device bridge_slave_0 entered promiscuous mode [ 258.426803][ T8454] device hsr_slave_0 entered promiscuous mode [ 258.435063][ T8454] device hsr_slave_1 entered promiscuous mode [ 258.442862][ T8454] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.451579][ T8454] Cannot create hsr debugfs directory [ 258.473438][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.482189][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.493520][ T8549] device bridge_slave_1 entered promiscuous mode [ 258.520859][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.527833][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.554842][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.572445][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.579652][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.607149][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.632339][ T8549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.644943][ T8549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.679982][ T8450] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 258.698794][ T8450] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 258.742590][ T8549] team0: Port device team_slave_0 added [ 258.751290][ T8450] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 258.794219][ T8456] device hsr_slave_0 entered promiscuous mode [ 258.803327][ T8456] device hsr_slave_1 entered promiscuous mode [ 258.810092][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.817655][ T8456] Cannot create hsr debugfs directory [ 258.832682][ T8549] team0: Port device team_slave_1 added [ 258.851901][ T8450] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 258.879715][ T9287] Bluetooth: hci5: command 0x0409 tx timeout [ 258.953592][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.962010][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.991356][ T8549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.014288][ T8452] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 259.046067][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.056986][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.084458][ T8549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.117650][ T8549] device hsr_slave_0 entered promiscuous mode [ 259.130829][ T8549] device hsr_slave_1 entered promiscuous mode [ 259.139612][ T8549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.147180][ T8549] Cannot create hsr debugfs directory [ 259.160446][ T8452] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 259.170699][ T8452] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 259.188448][ T8452] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 259.315514][ T8454] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 259.357969][ T8454] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 259.386600][ T8454] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 259.398569][ T8454] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 259.449015][ T9656] Bluetooth: hci0: command 0x041b tx timeout [ 259.491736][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.505726][ T8456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 259.530916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.542171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.559984][ T8456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 259.571935][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.578818][ T8456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 259.591671][ T8456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 259.676517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.685788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.689178][ T9656] Bluetooth: hci1: command 0x041b tx timeout [ 259.695842][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.707162][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.722346][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.751166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.762534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.772250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.782587][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.789735][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.797616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.832969][ T8549] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 259.859496][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.869967][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.879544][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.888099][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.898215][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.907483][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.916193][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.924762][ T9670] Bluetooth: hci2: command 0x041b tx timeout [ 259.924795][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.939498][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.947353][ T8549] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 259.966994][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.977757][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.990994][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.005145][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.014883][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.023558][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.033081][ T8549] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 260.052675][ T8549] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 260.089002][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.097579][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.111585][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.118673][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.128373][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.137662][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.146599][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.153696][ T3155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.159002][ T9747] Bluetooth: hci3: command 0x041b tx timeout [ 260.162043][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.193602][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.201545][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.215543][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.224461][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.239188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.264313][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.290165][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.317995][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.328018][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.338477][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.347159][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.356663][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.392743][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.399223][ T9670] Bluetooth: hci4: command 0x041b tx timeout [ 260.418610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.427456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.437416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.446720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.455822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.465887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.475113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.484153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.493655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.503013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.516895][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.537305][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.563137][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.598282][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.607854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.618028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.627296][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.634427][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.642818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.651758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.660504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.669609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.677971][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.685065][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.692901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.701269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.712331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.720684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.728321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.736953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.765922][ T8549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.788257][ T8448] device veth0_vlan entered promiscuous mode [ 260.795262][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.805692][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.815044][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.822274][ T9759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.832055][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.841207][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.853461][ T9759] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.860550][ T9759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.868134][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.877987][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.887429][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.896237][ T9759] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.903366][ T9759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.940669][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.948553][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.958766][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.966938][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 260.967475][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.986816][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.995695][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.003564][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.011939][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.021461][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.031842][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.041275][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.063155][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.081322][ T8452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.093671][ T8452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.103767][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.112925][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.126802][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.136334][ T9755] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.143461][ T9755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.152469][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.161663][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.171974][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.195682][ T8549] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.208233][ T8448] device veth1_vlan entered promiscuous mode [ 261.226701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.235498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.245438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.257079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.267880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.276332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.284819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.293988][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.310400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.318213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.334310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.343048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.356418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.377561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.394150][ T8454] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.406895][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.446742][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.456499][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.466567][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.475367][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.485510][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.494594][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.503517][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.510630][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.518308][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.520029][ T8] Bluetooth: hci0: command 0x040f tx timeout [ 261.527667][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.541858][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.549609][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.557165][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.566295][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.576698][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.608328][ T8450] device veth0_vlan entered promiscuous mode [ 261.616687][ T8452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.643708][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.655328][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.676432][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.684676][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.693972][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.703051][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.711803][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.721196][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.730948][ T9670] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.737999][ T9670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.756129][ T8448] device veth0_macvtap entered promiscuous mode [ 261.769410][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 261.771384][ T8450] device veth1_vlan entered promiscuous mode [ 261.797522][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.805507][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.814085][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.822654][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.831949][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.841453][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.850777][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.858258][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.866978][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.882842][ T8448] device veth1_macvtap entered promiscuous mode [ 261.902957][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.921792][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.960170][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.009609][ T4851] Bluetooth: hci2: command 0x040f tx timeout [ 262.047691][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.059895][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.069722][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.078435][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.089579][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.122432][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.153483][ T8450] device veth0_macvtap entered promiscuous mode [ 262.163448][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.177910][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.187386][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.197797][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.206426][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.215244][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.224646][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.233180][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.242686][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.251300][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.259993][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.268781][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.279818][ T9759] Bluetooth: hci3: command 0x040f tx timeout [ 262.289496][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.300590][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.318341][ T8452] device veth0_vlan entered promiscuous mode [ 262.326847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.337305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.347991][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.357918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.371632][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.385458][ T8450] device veth1_macvtap entered promiscuous mode [ 262.410540][ T8452] device veth1_vlan entered promiscuous mode [ 262.438978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.446737][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.464555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.473103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.483886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.489134][ T9760] Bluetooth: hci4: command 0x040f tx timeout [ 262.493859][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.507184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.526537][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 262.542572][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.554757][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.579554][ T8448] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.589562][ T8448] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.598366][ T8448] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.608953][ T8448] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.621937][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.631440][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.641073][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.650129][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.657597][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.671878][ T8454] device veth0_vlan entered promiscuous mode [ 262.699225][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.710908][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.723370][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.737504][ T8450] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.750102][ T8450] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.762286][ T8450] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.775118][ T8450] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.787717][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.797895][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.810046][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.819466][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.830520][ T8454] device veth1_vlan entered promiscuous mode [ 262.837258][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.845799][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.854028][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.879256][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.887983][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.908371][ T8549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.920294][ T8452] device veth0_macvtap entered promiscuous mode [ 262.934288][ T8452] device veth1_macvtap entered promiscuous mode [ 263.040124][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 263.088519][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.096634][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.107953][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.116287][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.126383][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.136279][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.144930][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.159765][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.197977][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.218031][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.235338][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.253985][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.267179][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.297256][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.318302][ T8452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.329961][ T8452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.343991][ T8452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.373581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.389661][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.398359][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.409763][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.418171][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.428904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.445940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.455563][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.466613][ T8456] device veth0_vlan entered promiscuous mode [ 263.496525][ T206] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.499683][ T8454] device veth0_macvtap entered promiscuous mode [ 263.506077][ T206] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.541013][ T8452] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.551638][ T8452] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.566797][ T8452] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.579603][ T8452] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.599342][ T9748] Bluetooth: hci0: command 0x0419 tx timeout [ 263.623333][ T8454] device veth1_macvtap entered promiscuous mode [ 263.646969][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 263.685983][ T8456] device veth1_vlan entered promiscuous mode [ 263.707633][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.720710][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.731128][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.741798][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.752310][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.765117][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.777251][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.828540][ T244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.836744][ T244] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.839042][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.853340][ T9748] Bluetooth: hci1: command 0x0419 tx timeout [ 263.874367][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.893783][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.903970][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.913861][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.007037][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.026776][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.037129][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.048875][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.058882][ T8454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.070804][ T8454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.079150][ T9747] Bluetooth: hci2: command 0x0419 tx timeout [ 264.083101][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.102052][ T206] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.111243][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.115946][ T206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.132383][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.144406][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.153438][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.161206][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.162290][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.177277][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.190468][ T9755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.209335][ T8456] device veth0_macvtap entered promiscuous mode [ 264.237415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.247319][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.280142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.297111][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.307533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:51:47 executing program 1: getgroups(0x1, &(0x7f0000002040)=[0xee00]) [ 264.334713][ T8454] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.379308][ T9748] Bluetooth: hci3: command 0x0419 tx timeout [ 264.391241][ T8454] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 05:51:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) [ 264.430995][ T8454] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.466888][ T8454] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.503040][ T8456] device veth1_macvtap entered promiscuous mode [ 264.541276][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 05:51:47 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmdt(0x0) 05:51:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="10024e23000000000000000000000000e90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006eb4cea9fe3a0d4e565d69de9d93885b00000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000008b4990e5"], 0xa0) [ 264.556560][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.578323][ T9755] Bluetooth: hci4: command 0x0419 tx timeout [ 264.609668][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.617589][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:51:47 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000280)="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", 0x801) 05:51:47 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 264.704972][ T8549] device veth0_vlan entered promiscuous mode [ 264.775642][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.791491][ T244] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.808742][ T244] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:51:47 executing program 1: mkdir(&(0x7f0000002b80)='./file0\x00', 0x0) [ 264.840219][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.877031][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:51:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) [ 264.908393][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.950368][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.976458][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.995659][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.020127][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.036172][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.066507][ T8549] device veth1_vlan entered promiscuous mode [ 265.084690][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.098879][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.119611][ T9755] Bluetooth: hci5: command 0x0419 tx timeout [ 265.139168][ T9791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.161225][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.187031][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:51:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) symlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') chown(&(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x0) [ 265.236178][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.247747][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.275655][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.304451][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.327618][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.340002][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.352570][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.388587][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.404395][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.460773][ T8456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.478456][ T8456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.487187][ T8456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.498025][ T8456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.570406][ T244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.595166][ T244] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.624901][ T8549] device veth0_macvtap entered promiscuous mode [ 265.652522][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.684911][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.698768][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.741964][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.764602][ T8549] device veth1_macvtap entered promiscuous mode [ 265.789905][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.797965][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.800319][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.816051][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.835637][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.850191][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.873130][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.887217][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.904114][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.945682][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.957151][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.972177][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.984734][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.020456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.030360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.043408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.053139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.100664][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.106361][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.137521][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.162030][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.183424][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:51:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="ea", 0x1, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) [ 266.202780][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.215837][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.235280][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.264971][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.285753][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.306679][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.339919][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.364044][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.385516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.413606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.433511][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.454727][ T8549] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.473106][ T8549] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.482562][ T8549] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.501570][ T8549] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.529701][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.537704][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.554393][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:51:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 266.680383][ T206] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.695236][ T206] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.725590][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.746311][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.766515][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.777463][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:51:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x10}, 0x20101) 05:51:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:51:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:51:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000)=0x80000000, 0x4) 05:51:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') readlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 05:51:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000280)='T', 0x1, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 05:51:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 05:51:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 05:51:49 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x54, 0x0, 0x0) 05:51:49 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r1, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:51:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), &(0x7f0000000100)=0x94) 05:51:49 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @random="1a7779ae32f9", @val, {@ipv6}}, 0x0) 05:51:50 executing program 2: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) 05:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 05:51:50 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:51:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 05:51:50 executing program 5: pipe2(&(0x7f0000001440)={0xffffffffffffffff}, 0x0) accept$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 05:51:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000300)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000340)='g', 0x1}], 0x1, &(0x7f0000000640)=[{0x10}, {0x10}], 0x20}, 0x0) 05:51:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0x14, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, "668b153733f1fec00f62793f6ac34e54a3593e0f6bb1d5b2a991b3146ec02cc1567db9f279a9cf9e534dd3feefffa7a43b0c13cc6f6873700278fcac51fb9c47386efb3db1306327f70b0c180a9f260749baada650a820c3d8b73268014bafdd77581a5f907a5a1cd82c8a24f598a3"}, {0x0, 0x0, 0x0, "2df29f9486bd7f20ddfd56f077ca0d21d77a657bd77ae81a4e6f02d08bab7f069d61325ab2190f1c6bb481d9ee040a5b614f9a1ade2c20a7e038449bde5cafb4181ded34f06a34c9fdddb4cd93a98e2ba7bbccaa3390cd8de17c275d35bc1c3fc4792814fc4c7450108440ba27d50d6e3fe6ec480f1bf5d0d680a9ff24622de14b6faaa934afe7509d9d13e0348056d95563db3388806140c8ca363bf026d39d3372273864b50b0cafaffcf87e1a3b38c489feea1d99cda94d0c60ad154db70890403680e25f21f720f32d6f4e0200000005a940dca23c2d28930d85237baf4e608aa6a9d3bbd18355c5823b83bc4e0ad8fe4fbf7b7e9ca63c60ad4b1c000000000000000000000052f3e830e601a01662c2c164483d10018475a80e0c412d68"}], 0x110}, 0x0) 05:51:50 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:51:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 05:51:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0x973f, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) 05:51:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 05:51:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r2, 0x0) recvfrom$inet(r1, 0x0, 0x973f, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) 05:51:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080)={r3}, 0x8) 05:51:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') readlinkat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 05:51:50 executing program 5: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7}, {0x7}}, 0x0) 05:51:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 05:51:50 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 05:51:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$lock(r0, 0xb, &(0x7f0000000000)) 05:51:50 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x31e, 0x0) 05:51:50 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001540)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:51:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x10}, 0x20108) 05:51:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, 'pP'}, &(0x7f0000000100)=0xa) 05:51:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:51:51 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 05:51:51 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 05:51:51 executing program 3: getresgid(0x0, 0x0, &(0x7f0000000200)) 05:51:51 executing program 0: open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0/file0\x00', 0x200, 0x0) 05:51:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0x210}, 0x0) 05:51:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 05:51:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000), &(0x7f0000000080)=0x10) 05:51:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fchdir(r0) 05:51:51 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000000c0)=ANY=[], 0x10) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 05:51:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000700)="2641f600cece5779904020861c7ddf685662c7970e", 0x15}, {&(0x7f0000001cc0)="9deedc405acdf04e0872ac1fae1cec66c47e408c9f19d326", 0x18}], 0x2}, 0x0) 05:51:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100), &(0x7f0000000000)=0x94) 05:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 05:51:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x33, 0x3, [0x9, 0x0, 0x0]}, 0xe) 05:51:52 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x200, 0x0) 05:51:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 05:51:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000000)=0x10) 05:51:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 05:51:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000040)=""/28, 0x1c) 05:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="b7", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:51:52 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:51:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)='x', 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:51:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2}, 0x0) recvfrom$inet(r1, 0x0, 0x973f, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) 05:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000000), 0x2) 05:51:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 05:51:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100), 0x8) 05:51:52 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)=ANY=[], 0x8c) 05:51:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000680)={@loopback, @multicast2}, 0xc) fstat(r0, &(0x7f0000000000)) 05:51:52 executing program 4: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) shmget(0x2, 0x4000, 0x0, &(0x7f0000ff4000/0x4000)=nil) munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) 05:51:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, 0x0, 0x0) 05:51:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 05:51:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="1002"], 0xa0) 05:51:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 05:51:52 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c, 0x1}, 0x1c) close(r0) 05:51:53 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x5, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c}}}, 0x108) 05:51:53 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x80083314) 05:51:53 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 05:51:53 executing program 5: setitimer(0x0, &(0x7f0000000000), &(0x7f0000000040)) 05:51:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:51:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={{}, {0x100000000}}, 0x0) 05:51:53 executing program 5: symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 05:51:53 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:51:53 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) dup2(r1, r0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)="e02495e6377bf2118271333ede6e2f4c8eb2c1cd8fcb53b5a61804ee1a42b9171e973c223e9b615bb88c213f5c216e95bf21f54bee1e02a672701b013d4534f2523f00044e53f1fdb80eb03bf1471d7ab3232bb9956f542b16aada4d7ce7654833a04ffc634b14efa92862ce", 0x6c}, {&(0x7f0000000100)="d5d24986c94875fd3658ccd44277f400a4c488ff91b8bf71c57cb97a94526e6b6ab772aeef91726eaa4b46026054ae56d369dcaef647cb9b72784d759244dfec4886c0d0ed10f25c5aa852cae318e708a73dd1be", 0x54}, {&(0x7f0000000180)="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", 0x4c5}], 0x3, &(0x7f00000011c0)=[{0x10}, {0x10}], 0x20}, 0x0) 05:51:53 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x441}}, &(0x7f0000000040)) 05:51:53 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x4}) 05:51:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1200, &(0x7f00000000c0), &(0x7f0000000040)=0x8) 05:51:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x9) 05:51:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0xb) 05:51:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={0x0, 0x33, 0x1, [0x9]}, 0xa) 05:51:53 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 05:51:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 05:51:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) 05:51:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x800) 05:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) recvfrom$inet(r1, 0x0, 0x973f, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) 05:51:54 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c, 0x1}, 0x1c) sendto(r0, &(0x7f00000000c0)="b9f865fc77fa4f5c9e8b22258b9d191c0a5b473d432093f5dda8eb37fc09fb1b2a625e2f7d5e6502a6d4c7a9bd2af322954a05b97ca0a548a1ab9d41c4cc55e893e2bcd621449cab992f34c7af25c44bfcfa71bd5e391ed140b689802b", 0x5d, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:51:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 05:51:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 05:51:54 executing program 3: truncate(&(0x7f0000004140)='./file1\x00', 0x0) 05:51:54 executing program 4: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/4096) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 05:51:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 05:51:54 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60a7c23c00080000fc0200000000000000000001660f0000ffff"], 0x0) 05:51:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="b744904e67194f474be7399b62e27d3ac41efdf530bab68cc87d5812895cb647e1b36d9311610d8be969eec516a5e17354d5302c13938a782f88a3b2e463938c6806340397a6cabbd478ebe94d4874244e164335c7e98e716f1fe1f699", 0x5d, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:51:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 05:51:54 executing program 4: getresuid(0x0, 0x0, &(0x7f0000002500)) 05:51:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 05:51:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)=ANY=[], 0xa0) 05:51:55 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 05:51:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300), 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x8000) read(r0, &(0x7f0000000140)=""/163, 0xa3) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 05:51:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) read(r0, &(0x7f0000000b80)=""/4096, 0x1000) sendmsg$inet_sctp(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000000700)="2641f600cece5779904020861c7d", 0xe}, {&(0x7f0000001cc0)="9deedc405acdf04e0872ac1fae1cec66c47e408c9f19d3261d2a457710a94f", 0x1f}], 0x2}, 0x0) 05:51:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7ff}, 0x8) 05:51:55 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f0000001540)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 05:51:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@loopback}, 0x14) 05:51:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 05:51:55 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@empty}, 0x14) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:51:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="878c4d88a1efbe321a2c6ebb176f82e95d0e9e20618378acbc6b4626ea8d343d64200d6b91b058ea6f5a1ee133618614672c751fc6a796a43b36c096d7f4340b1bc771be7d7b9f803e2b7a8d861c1d4dd0fbb6eb10465daa2347ee3fddf7c89c69e59180d358e55f489b", 0x6a, 0x90, &(0x7f0000000580)={0x10, 0x2}, 0x10) 05:51:55 executing program 3: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) 05:51:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="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", 0xb39, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:51:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:51:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100)={0x7fffffff}, 0x8) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) close(r0) 05:51:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000040)="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", 0x10d9, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:51:55 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 05:51:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f00000000c0), 0x4) 05:51:55 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000080), 0x8) 05:51:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "725edc", 0x8}) 05:51:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:51:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000)="b4a81bbe5f0cf430425a24f698457153c5a017f12d86d663dde7c496f0da137f4ca8a0f9a447d4b4c6ef5a4aa53c54eb43eea90f43cd7739b65d8413679e676c851de42af0e136ca1dc5ce3221c567f45578e80bf5888a102f52b9dba0", 0x5d, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 05:51:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10645, 0x0) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00') 05:51:56 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@ipv4}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000005c0)={@empty}, 0x14) 05:51:56 executing program 4: symlink(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) 05:51:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="2362cef9f18fbfcb80c35421ed7c12eae30c8c95bebf7d372a075d11364c2690391213c7a5dea2cac559b026fc19a24638e5379a99", 0x35}, {&(0x7f0000000140)="739c58", 0x3}], 0x2}, 0x0) recvfrom$inet(r1, 0x0, 0x973f, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) 05:51:56 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000800)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00', r0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000019c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 05:51:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) 05:51:56 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 273.673600][T10434] nbd: must specify at least one socket [ 273.706332][T10437] nbd: must specify at least one socket 05:51:56 executing program 3: mknod(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0xe, 0x4}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x3220c, 0xfffffffffffffffc, 0x0, 0x9, 0x0, 0xfff7ffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x132, 0x0, 0x2, 0x46a, 0xfd, 0x0, 0x6}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000000) unshare(0x60000000) 05:51:56 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffa) bind$bt_sco(r1, &(0x7f00000000c0)={0x1f, @none}, 0x8) [ 273.930333][T10448] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.948887][ C1] hrtimer: interrupt took 47381 ns [ 274.044708][T10451] IPVS: ftp: loaded support on port[0] = 21 [ 274.087899][ T38] audit: type=1800 audit(1616997116.763:2): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13964 res=0 errno=0 05:51:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 05:51:56 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x401c000, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 05:51:56 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0209821b02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000420b00000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000000000002000100000000100000000200000000030005000001"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000300)) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) lseek(r1, 0x7, 0x0) getdents64(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f0000000380)) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={0x2, 0xe, 0x0, 0x7, 0x3b, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e20, 0x2, @remote, 0x9}, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d3, 0x4, 0x3, 0xa9, 0x3, 0x1}, @sadb_x_policy={0x8, 0x12, 0x2, 0x1, 0x0, 0x6e6bb0, 0x7f, {0x6, 0xff, 0x2, 0x0, 0x0, 0x7ff, 0x0, @in=@broadcast, @in=@empty}}, @sadb_sa={0x2, 0x1, 0x4d4, 0x3, 0x5, 0x0, 0x2, 0xc0000000}, @sadb_ident={0x2, 0xa, 0x41c3, 0x0, 0x80000001}, @sadb_x_sa2={0x2, 0x13, 0x49, 0x0, 0x0, 0x70bd29, 0x34ff}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e20}, @sadb_x_sec_ctx={0x1f, 0x18, 0x2, 0x9, 0xe9, "1a89395ab89b44663e1cc0e270755388e2486e62a26bb8b1d7ebf383390c5a00d7104d20d4c009e03d449a4568dc27c1f88abeb0a9695992a5e0b12b12cbd273c7a169dff886f9cd224af667d02637410af4260fb38a5ad970224619a48ad7e620292299895d955ccfd1dfb22ca92a293cc6a8b79ae21bef0b3e4829f01a122d2e29f332495ff9316ea89fb0b076c7876a0ba2af16f2d4758e89ccc26ee3e9d535091bb0554522ca1311c3fcd256718062716759dc9b5fcdadf9a5304241dc1708479606bdc117b7e324891d46a85a7651394a82a4381ec3b5df80ea49496e4b59b21e61de79726de1"}]}, 0x1d8}}, 0x20000000) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 274.185951][ T38] audit: type=1800 audit(1616997116.823:3): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13964 res=0 errno=0 05:51:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:51:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xfea8) 05:51:57 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000480)={0x1c, 0x1c, 0x1}, 0x1c) writev(r0, 0x0, 0x0) 05:51:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 05:51:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 05:51:57 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) connect(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 05:51:57 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x6, @rose}, [@bcast, @null, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 05:51:57 executing program 1: syz_emit_ethernet(0x81e, &(0x7f0000000180)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "5b14f0", 0x7e8, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "e93636", 0x0, 0x0, 0x0, @loopback, @private2, [@dstopts={0x0, 0xf4, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra, @generic, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic={0x0, 0x77b, "825692fded07aeb328934c6ec6cf32a31baf4af0efb1149c38fed14286f13a29996ec6f3c46f2bbdd25af8f859c679bdde7c2a51cfe19a83b82e8fd2fcdc9f4302c921ac79592211bb63710216c97acbe21bd0de53fa790c5accc89fcefc114914d315733d657abbc8f435b5d08d513aaec59482b7fb691d97c21bea90d44c006d42d274c8bec3b4eb3980c37580ff84562ca6b62a32f0c75d2d10bfeb30da6f3c6c372d58679dfcea3886753cda109a82770c5777939fb6883deca752064d24dc8c4e2eaefcf54e64aa91b531c4dc6c4a89646673aa4448ed7e5adbde580e2a6c2f512a794058be29006198a89fcbc31f7a87d8a7395b5163af7e481983d4371d6ea452e986a46613e96407d30196b00db8e8c2e6073dd9aaf93c1302ca961894714eff16bbd59cf4cf56f06535fe1aeeffe9649afe215de2ee6ab95a3fd71e46accba54e7d4367ce9f82a67cc852b8714d6c8a35a261aa27d7731d7f2a22aef4f1eed231fb7ecaf54a89c0350ff5b3f16d43662933959521614e26d6e7e3ac02fb3d33eb9a7fc80b5814ce4d69129335aa84cb0c8a02f4c316a91de5adec1b4013f847e5ae91318ad558e0b9686ac2119f38ea39415513b900f6c6faa6673235be7716e20dc19e464bb10a6a93ec44ef560125ada5e44579e8efefcaa6abe1af0b7ec1b0b579ca6d618231899b84a90752af54a9635b24002307ac8104b4bb2f499180cf7fc45f9730be162354961598bd82728897c345fcf4e73df10937c799f65e013a3615807e19d13b58bb5aff6083a248b7bdaf071cb665eab4403fa0192261b1ef37ce93403172dbebb716b61e6d2fb9a5a2ead364e747841af667d50f044b5991e455893d73463aedb1ce3d5e3ee2de834698b7c8c68c0fb270398e21b76007d555f168f01959a7ed50a5c2282c4d0c14851d38f79a2a10aaedad145c5757fe252e9bbd583518bfe76078cf3710f14c415fbaecfd537426dccab27f9527127650b3fd1d08eeb5c7534ce015f7c9402f124c2a5961623542dfb7945a87c2cacae4715ad07ff9ac656fca2b010e56c1a9f4a07dd6f77e206e62640ac1163f7f07bc4660455c86994487919f36333ca109146f354d9c83d7111c717973a2e6eb316e7de527f08da91801cd758150fe5dd2ab7e7e03fed9f5b09366e5c72eb2ad1b890f7cd9087e4f0d8a7f035e1ba1fa09eb4a883242bf7a8c5fbfee3425c3bf18404908fdbcc9ef1a86b1a7748df7c63160cfbeff837a87480483ca62aead3ef99958e28c871eb7f145b08a278e0b1cfb05f6b2d4575ad3b4e7c56eeb6ff4d19b8a57edecd87940a6d8fda61e62c8e18da086d9c294cb5397ea090e6dc125e32348c029af368714aa36d27da3ecd98d3ba9e5491e7e56158cae37f8e21135fd2bc9911535b1753183abf14bca050c8ed655e7661de6281791125be66b15079da75786d108ac4f5edad6cd271b614f29b94912591946524c94eaefc3d4f5ab528416d60e7c984e8e42a409b568c9a30c99d653c25e10df7c74beadaf258dcfbf0d882449ec64810b7e4b1810ed19de06577fe4347cfd0f2bd0123f3b32a8ac22ca89afaa206201d59de1f5d586f2a83547af038f04f1a306e024bd78416aecf80067764f3c1954b5df035f832be651f6f6b74960ff43ec096b328451a449f0bd0c33d48af305c936be6bfd7c8d599ead763e742b52d31ffe5a9d3fd2b522ad227371f6101736da064049b8476daca304666ae077f276c396c61b6f619f5b4ce063909a4e3a38d8fe03dc54fa210f5f4211b1e6ca0cd0db85db715906a7215c0ab305f0a5be53ffe7fef28b2a1d7c0753df071172cf5b20763ba4894cbd4373c5796c462f6208fc1aa0e0ca05bb9e36da65d0412f6fdfce906efa39643d2b936ef10b30234158bc45eb3feaafbe7b4e78b4ae05fb406a85ef6ee355d9272c99e5c39ddf2a90029654b261b1766e6e49b63739bffd47a43a12f20e5a69776dddd9a4c5952b7f929bbc08ae993fc83fc7bea47fe6794e160e044845e927b2dd946c7f053322687d92fa94ea35e26c4544f9a857bb06cdb28056957e5a32a15018b6eec04671e71bc239840b44b460ace9df834230f69391bd230ac4141bf61aea9d9ebf4d6dff112db4dc76a597f0ab7847e65a436fa6940c8ce5c84b3f6915e0facc699ed2a28510815ed81777687002eaab39deb3398aa697d10700f8ec435f2b9c9f31c1a95770cbac0d222c3896d0af6f5fb665aeb81e88c8d8d9ad17f09b62a3f7e577e0e410513c604503694ab96ac3d8714e0a696f4e57472655c4c518f6d03a800da790c95fc63b0a713a7655522ed5f7f970e34f2b3ea225866b19c1cdcc0e473c9595327db7fbc4c3331b7a77b0f887f43b5f0e107bb55ebfcc98ffd546c8c9d3decf228d506156d64090e4ebec6439af2078a8620cd325688a19680e835801dc69ce871d378b54e02449866066f14f4b638b22a35d4284851e4ca4ea46f9926d10e7479d266a473f014710e054e71f4cb0eb1a98e660c849e1e068847abae4377570cacaf8e344d89808c357384095f1a6c1836b1e9dabcc9a1692755ca249f6e91490e7e0894f6ea48f48c6957c1723376cee36e61c6ec288857734400aaef09e87b721651cd2fabc7632ad1389c1f147bc6aecc39566ec24c6546c70b37d30a109516e40e27244d2cb19f8fde1ad5069c80604"}]}], "7b2f5ab0891b421e"}}}}}}}, 0x0) 05:51:57 executing program 2: mq_open(&(0x7f0000000100)='o\xe5\xfc\xee\x8b\xe3\x91\x06\x02\v\x1b\xb1b\x03\xd3T\fR\x8b9\x89\b\xe1\xf1\xcbV\n\xafb\xea\xe2b\xf2\xbfQ\x7f3\xf4\x9b\x17\xb8\x96\x96n\xb7\x9aZS\"\xfc\x1eYX\x18\x88\xe7\xc5\x108\xb3\xe7\x8eC\xbf\xb4\xc2\x19L\xad\"\xd1aU89\xbf0B\\\xde9\xf2Q?+\x99\xbc\x17\x0e\xe5$\x90zM\x96\x93R\x00\xed\xd6\xa9\x9f\x96}\x14', 0x40, 0x0, &(0x7f0000000080)={0x0, 0x6}) 05:51:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000300)=ANY=[]) 05:51:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 05:51:57 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0xc) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x7, &(0x7f0000000840)=[{&(0x7f00000001c0)="c2a6714e8a14031dff26905d97b572677837c965d8225946a86c8970c8ee3de2c997d39c58b3c8c645df3f002f9bdce6ca22ae741a297141988bc9a261f56c9dce58771e7c10d5f6c4cdbf3075111de91c03c33023ba85c8320b4edee9849340f469c248da53ce6f0097ff08ef10c981cd56cb3ae193d82702c9b49ab513923e410ce624b089a013883e7188004d8d591bf63c7f679df54a9d7aed64059cbe7f476e96f25042ec07154a5dc4", 0xac, 0x2}, {&(0x7f00000002c0)="f0b8232c3e37c7ca13786d969938195e95431df159dbc6922a8c667bb0b5cf6c86b33d633bdaf44b75e835adb58030", 0x2f, 0x172}, {&(0x7f0000000340)="19c8f6b94e72fef247631ee9eaffdf111cf31ba333633bd56acdae14fdcc4a43075b8e0b2c5e044bd2ec96d61f9e685ee72093633be61c97795d709c05bc23ca235bc792ccceab254140399861412ead5f8de5521d421f1283b89ea1be6a39d9c6b110bbf32e700cb6b43e14fce258f8ab172468e30f6c8ec49d54f68e27f7236b10084890af697aef3d4158a970b1d3d3dd45567693f67ffa53bfcd4945c334a8658769ac5f73", 0xa7, 0x8}, {&(0x7f0000000500)="aeebe39a2cbfb65f93c63c7c70204bc1417d3f5818d1a55746e1920c54", 0x1d}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000680)="6dac2fb8c1a20a7aefc78ac301317f5c139c0f88a9a86210a293ffee3dd0a3522e1211b1585342fcc75da44b822c8b4760c6844f0c6af3ccb839c9826f3a5fa63b25b24494947592f1b2d1cff5968f94bea5e35d39e6e28097b1f3d94a200df9e05c6346af700f44ad44a8ff77d058ed26ae97ddc736f5fe0033cfadab1ee125966c852c442ceb36c2f7d71b386e3531e0d6c4c1e6d691b84a2cb94c6e23386bd64f7369fe1b8078506cc9d46e5e55aa1d31ad67f02c6cd9216a5b5ba4857825c2d108e90c910ea515b8e74bd966", 0xce, 0x4}], 0x800009, &(0x7f0000000940)={[{@fast_unmount='fast_unmount'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+!'}}, {@euid_lt={'euid<'}}, {@smackfshat={'smackfshat'}}]}) syz_mount_image$gfs2meta(0xfffffffffffffffc, &(0x7f0000000d00)='./file0\x00', 0x401, 0x2, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe", 0x1, 0xb7}, {&(0x7f0000000e00)="6d1fe6bce76658535dabf1d64d8623d683154251e66ec39c0f91913335c90ded620a6c8be7787e", 0x27, 0x3c0cf6e8}], 0x80080, &(0x7f0000000f80)={[{'{@:-\'[U(-\\#{-'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x0, 0x62, 0x64, 0x39, 0x0, 0x39], 0x2d, [0x30, 0x31, 0x36, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [0x0, 0x64], 0x2d, [0x35, 0x66, 0x32, 0x31, 0x38, 0x33, 0x64, 0x61]}}}, {@subj_user={'subj_user', 0x3d, 'user_u'}}, {@euid_lt={'euid<', 0xee01}}, {@uid_gt={'uid>', 0xee00}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:51:57 executing program 4: fcntl$lock(0xffffffffffffffff, 0x5, 0x0) 05:51:57 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/40) msgctl$IPC_RMID(0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x800) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x4100, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x9b11, 0x2, 0x0, 0x4, 0x2b9, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x0, 0x7f, 0x4}, [{0x60000000, 0x234, 0x200000000000, 0x80000000}]}, 0x78) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x0, 0x0) 05:51:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:51:57 executing program 1: syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000840)=[{0x0}], 0x800009, &(0x7f0000000940)={[], [{@euid_lt={'euid<'}}]}) [ 275.115218][T10536] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 05:51:57 executing program 4: io_cancel(0x0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 275.250032][T10536] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 05:51:58 executing program 2: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{0x0}], 0x0, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x2, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe", 0x1}, {&(0x7f0000000e00)='m', 0x1, 0x3c0cf6e8}], 0x0, 0x0) [ 275.256518][T10546] UBIFS error (pid: 10546): cannot open "/dev/loop1", error -22 [ 275.291472][ T37] Bluetooth: hci0: command 0x0401 tx timeout [ 275.335661][T10546] UBIFS error (pid: 10546): cannot open "/dev/loop1", error -22 [ 275.337529][T10555] loop5: detected capacity change from 0 to 1 05:51:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000200)=""/165, 0xa5}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:51:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000fbdbdf2512"], 0x3c}}, 0x0) 05:51:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 05:51:58 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 275.435699][T10555] UBIFS error (pid: 10555): cannot open "/dev/loop5", error -22 [ 275.526009][T10566] loop5: detected capacity change from 0 to 1 [ 275.543011][T10575] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 05:51:58 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x105883, &(0x7f00000000c0)=ANY=[]) [ 275.574776][T10566] UBIFS error (pid: 10566): cannot open "/dev/loop5", error -22 [ 275.581659][T10585] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 05:51:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 05:51:58 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x2000c8c5) socket(0x21, 0x0, 0x0) fork() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007e40)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 05:51:58 executing program 5: syz_usb_connect(0x0, 0x38, &(0x7f0000001cc0)={{0x12, 0x1, 0x0, 0xfb, 0x2e, 0x44, 0x40, 0x413c, 0x81cc, 0x228, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x26, 0x0, 0x1, 0x14, 0x8c, 0xab, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xa9, 0x34, 0xd8}}]}}]}}, 0x0) [ 275.780006][T10596] loop4: detected capacity change from 0 to 4 [ 275.947575][ T37] usb 1-1: new high-speed USB device number 2 using dummy_hcd 05:51:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x5, 0x0, 0x38, 0x0, 0x7, 0x0, 0x20, 0x0, 0x0, 0x9e9}, [{0x5, 0x36, 0x2, 0x0, 0x0, 0x8}], "8e24d6d6ba620f1e56fc89ef9a", [[], []]}, 0x265) ioctl$BTRFS_IOC_SCRUB_CANCEL(r0, 0x941c, 0x0) fstat(r0, &(0x7f0000000440)) fsetxattr$system_posix_acl(r0, &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x6}, [{0x2, 0x2, 0xee01}, {}, {0x2, 0x0, 0xee00}], {0x4, 0x7}, [{}], {}, {0x20, 0x3}}, 0x44, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002940)) io_uring_setup(0x118a, &(0x7f0000002980)={0x0, 0xfe1a, 0x8, 0x1}) socket$unix(0x1, 0x1, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000003ec0)='/dev/audio1\x00', 0x4000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8040) 05:51:58 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000a40)='/dev/video36\x00', &(0x7f0000000a80)='*)\x96\x00'], 0x0, 0x100) 05:51:58 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 276.267471][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 05:51:59 executing program 2: socket(0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/adsp1\x00', 0x4000, 0x0) [ 276.327587][ T37] usb 1-1: unable to get BOS descriptor or descriptor too short [ 276.407596][ T37] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 276.415579][ T37] usb 1-1: can't read configurations, error -71 05:51:59 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) 05:51:59 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000840)=[{&(0x7f00000001c0)="c2", 0x1, 0x2}, {&(0x7f00000002c0)="f0", 0x1}, {&(0x7f0000000340)="19", 0x1}, {0x0}, {&(0x7f0000000780)="ec", 0x1, 0x9000}], 0x800009, 0x0) [ 276.687875][ T7] usb 6-1: config 0 has an invalid interface number: 38 but max is 1 [ 276.707457][ T7] usb 6-1: config 0 has no interface number 1 [ 276.746560][ T7] usb 6-1: config 0 interface 38 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 276.832962][T10638] loop2: detected capacity change from 0 to 144 05:51:59 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x80) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 277.010280][ T7] usb 6-1: New USB device found, idVendor=413c, idProduct=81cc, bcdDevice= 2.28 [ 277.046987][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.109819][ T7] usb 6-1: Product: syz [ 277.137107][ T7] usb 6-1: Manufacturer: syz [ 277.137291][ T37] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 277.160765][ T7] usb 6-1: SerialNumber: syz [ 277.236146][ T7] usb 6-1: config 0 descriptor?? [ 277.496936][ T7] usb 6-1: USB disconnect, device number 2 05:52:00 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000180)='./file0\x00', 0x992, 0x3, &(0x7f0000000840)=[{0x0}, {0x0}, {&(0x7f0000000780)="ecb7d9d019df14", 0x7}], 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x2, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe", 0x1}, {&(0x7f0000000e00)='m', 0x1, 0x3c0cf6e8}], 0x0, 0x0) 05:52:00 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x40000) 05:52:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 05:52:00 executing program 4: msgctl$MSG_STAT(0x0, 0xb, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x1, 0x50}, {0x0, 0xffffffff, 0xa2}]}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x4100, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x0, 0x0) [ 277.603456][ T37] usb 1-1: unable to get BOS descriptor or descriptor too short [ 277.697498][ T37] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 277.705116][ T37] usb 1-1: can't read configurations, error -71 [ 277.754395][ T37] usb usb1-port1: attempt power cycle [ 277.760453][T10668] loop0: detected capacity change from 0 to 4 [ 278.277732][ T7] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 278.697526][ T7] usb 6-1: config 0 has an invalid interface number: 38 but max is 1 [ 278.705655][ T7] usb 6-1: config 0 has no interface number 1 [ 278.727135][ T7] usb 6-1: config 0 interface 38 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 278.907591][ T7] usb 6-1: New USB device found, idVendor=413c, idProduct=81cc, bcdDevice= 2.28 [ 278.916677][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:52:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)='s', 0x1}], 0x1, &(0x7f0000000340)=[{0xc}, {0xc}], 0x18}, 0x0) 05:52:01 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000180)='./file0\x00', 0x992, 0x4, &(0x7f0000000840)=[{&(0x7f00000002c0)="f0b8232c3e37c7ca13786d969938195e95431df159dbc6922a8c667bb0b5cf6c86b33d633bdaf44b75e835adb580307c804a72d32ecf", 0x36, 0x172}, {0x0}, {&(0x7f00000005c0)="4185db204b360506fe3e91f6c4ab15e187dafdb9c184e7286229751b8064016534023fec79a730fbd4dd95fcd2065728853eddeb3a88a40810aa4c9d554e0d", 0x3f}, {&(0x7f0000000640)}], 0x800009, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, &(0x7f0000000d00)='./file0\x00', 0x401, 0x3, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe39ab942b005b", 0x7, 0xb7}, {0x0, 0x0, 0x7f}, {&(0x7f0000000e00)="6d1fe6bce76658535dabf1d64d8623d683154251e66ec39c0f91913335c90ded620a6c8be7787e2d7719e5e079490753076727ec4775a8d75ce586429dca2ee508ec5826b859f1ad51f4d9701058d99c746376b3a4cfa5f638a56632237acb89852c0f813ff63ebe48ec855f8d13fdeccfcd66407a583b70c7a21069bee2bcf7838d4340a4458c716a61d50c111358e1be50774ba0b55f2b11843c8625072ff368f3e91ac18248ec1896c265f5b76fd4e3e1eb3b31286b1410c8169d17f9497e2f2821095618", 0xc6, 0x3c0cf6e8}], 0x80080, &(0x7f0000000f80)={[{'{@:-\'[U(-\\#{-'}, {'compr=lzo'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x37, 0x62, 0x0, 0x39, 0x62, 0x39, 0x62], 0x2d, [0x30, 0x0, 0x36, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [0x0, 0x64, 0x7, 0x33], 0x2d, [0x35, 0x66, 0x0, 0x0, 0x38, 0x33, 0x64, 0x61]}}}, {@euid_lt={'euid<', 0xee01}}]}) 05:52:01 executing program 0: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vim2m\x00', 0x2, 0x0) add_key(&(0x7f0000002b80)='trusted\x00', &(0x7f0000002bc0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$l2tp(&(0x7f0000002c80)='l2tp\x00', 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, 0x0, 0x440, 0x0) 05:52:01 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/40) msgctl$IPC_RMID(0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x5, 0x1, 0x50, 0x1, 0x8e21, 0x2}, {0x905, 0xffffffff, 0xa2, 0x0, 0x0, 0xc1}], [[], []]}) r2 = fork() msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x1, 0xee01, 0x0, 0x0, 0xee01, 0x0, 0x5}, 0x0, 0x0, 0x4, 0xffffffffffffff00, 0x645f54f8, 0x9, 0x800, 0x5, 0x9, 0xf6f, 0x0, r2}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x50100, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x2, 0x8, 0x5, 0x0, 0x0, [{{r0}, 0xc92}, {{r3}, 0x13f}, {{r1}, 0x60d}, {{r1}, 0x9}, {{r0}, 0x786}]}) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x4100, 0x0) r5 = dup(r3) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f0000000bc0)) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x2, 0x9, 0x80, 0x9b11, 0x2, 0x3, 0x4, 0x2b9, 0x40, 0x363, 0x2, 0x1, 0x38, 0x1, 0x7, 0x7f, 0x4}, [{0x1, 0x4, 0x1f, 0x0, 0x4, 0x6a3c966c, 0x7, 0xdc2e}, {0x60000000, 0x234, 0x200000000000, 0x80000000, 0x0, 0x81, 0x8000, 0x1f}], "c14b30ae45873a9933117c68c90fb584994ef057cbfc346bcc61f46dbaa3b97e6dbfd49cb591dc686d847a9d7ae31250268bfc0fc71b2f3d8c7a27fa6a674708279ad822b0df47b6b423ca28c52ef9ca5201", [[], [], [], [], [], [], [], []]}, 0x902) r6 = fork() fcntl$setown(r4, 0x8, r6) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x101000, 0x0) 05:52:01 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x80) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 05:52:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3507, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) [ 278.957174][ T7] usb 6-1: Product: syz [ 278.961427][ T7] usb 6-1: Manufacturer: syz [ 278.966025][ T7] usb 6-1: SerialNumber: syz [ 278.991468][ T7] usb 6-1: config 0 descriptor?? [ 279.007623][ T7] usb 6-1: can't set config #0, error -71 [ 279.026158][T10686] loop4: detected capacity change from 0 to 4 [ 279.047483][ T7] usb 6-1: USB disconnect, device number 3 [ 279.174416][T10686] loop4: detected capacity change from 0 to 4 05:52:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000500)=""/150, 0x96}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000680)=[{&(0x7f0000000040)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 05:52:02 executing program 4: syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x401, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000f80)={[{'{@:-\'[U(-\\#{-'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x0, 0x0, 0x0, 0x39, 0x62, 0x39], 0x2d, [0x30, 0x31, 0x0, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [], 0x2d, [0x35, 0x0, 0x32, 0x0, 0x38, 0x0, 0x64]}}}, {@subj_user={'subj_user', 0x3d, 'user_u'}}, {@euid_lt={'euid<', 0xee01}}]}) 05:52:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x43) 05:52:02 executing program 5: fork() getgroups(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/adsp1\x00', 0x4000, 0x0) socket$kcm(0x29, 0x5, 0x0) 05:52:02 executing program 1: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 279.614412][T10724] loop4: detected capacity change from 0 to 2 05:52:02 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="3e176a99f8e276ec995f30302eac4168854de53c17b0ab990c4c49487c940dbe2be9cb5ced348874af8d5ab96ae85721a65e419d8ac09869f7b260589b5ecaebeb159a67d06a668bf8c41b58199ab00942a70875f412fd2a04d1e9abb7ed400c53de270f92c4aaaace0139039361a397bea64422c7ec973e40e7a4371f0dd91a52251fad86802ad556cf7b67024909ef9ec8e1dd938abb8262aa23ae0dd514b20619dc0928f62a3e6aa2fd69cee5cc03b0dc2f4dfd6adba4c17339caede1f322183c55b0c0752aa88be4a92243683759417b762481281584ecb998692e1d8f331efa2002f71e5c6a9e1d1fd5151c1534bc", 0xf1}], 0x1, &(0x7f00000001c0)=[{0x88, 0x112, 0x0, "f5af6bc2e5e3a9c41f6907bb8ce67ec0dd2f37778750fe4c0e2f267e4cbb3a1eb10bf5a9163052dabed2ad4a310f94b346598534530695407b320c946e7a76e8aa5938cdfc3ece72c4097db6f12beb8e8db09b5da4363ead309a11ee033f4330dd4d9a3dbbc0642da6fc9f056c12c9b5020bb6eb06"}, {0x18, 0x1, 0x66, "ecbb7e"}, {0x38, 0x105, 0x6, "ef24212a4581600156469a3ac63fda2d36d2575df008c0f0db6c4a5b14790ace3b952904"}, {0xe0, 0x10c, 0x0, "ad9404936a8f905b04759276c99fe5e13f5ad943991185dd0cc2c218a12a6b372e6487bfe5ce269eabb542855e29c7ad5d6203609ab15415ed7c9570185b2580a85835260ab13b02c96f6bc73bccb951bac6c28e31e912a869cc1da82cdf04dac57340e332821908d65449d884b6f22a933e40b7a4c1b38802766bd3a3d32171df10ea928d9df3c743790aef24ce8621a22fd1b98c70d765d853116ae50a73430e151d2aa5f84a933f1b23d80d61cb409a44a7c87ec28ab1ed675a7079f0441c9a7ad1f49fcd67a41f8f"}, {0x70, 0x113, 0x7, "54458a463ec90c1021e938e8c29c10da39bc9215ecc68d4e0ab593e0da8b36797960d3e41bbd1bdf3e3406cc674ada8f735113ddee030c733e147e9d2b502bc23aafb257489cb3d35e6ed605ef18742c68b8bf0b5e369719e71c916d81375326"}, {0x88, 0x10e, 0x0, "14097977ba7d0b17bb001216c5f365755be50239ff396ca5142d3b7597a733ade8dbca8699d31d9374a88dd5024842fdcd815fa8a69b31ebd936911c1f204722725eb2c4c3aba75ee009f0c3a9378ef545a6a8a709ec56254eed4d3da5fb6df7a5c769f733bc48821831d3ecc600298cd6"}, {0x18, 0x84, 0x4, "34df18fcd56359"}], 0x2c8}, 0x2000c8c5) socket(0x21, 0x1, 0x1) geteuid() getegid() accept(0xffffffffffffffff, &(0x7f0000006d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000006dc0)=0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000006e40)={&(0x7f0000006e00)='./file0\x00', 0x0, 0x30}, 0x10) fork() getuid() getgroups(0x1, &(0x7f0000006e80)=[0xee00]) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, 0x0) [ 279.681641][T10724] loop4: detected capacity change from 0 to 2 05:52:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000080)={0x0, "8734077fb7a7605b246ab3ef92d558ff5a2c3299a8bdbdd86b31c2fff148b7c1667348100330630826b7980f5fd48b7d3d55e1add65cf473cc8e9d4b53e7bed5d353aebf2d0d2dce27f7831b6673620567014d0af0ea15eaf98b11cc7592708c019554e61726e990d39310e635c9a99009eebe9f78521bc951e2bafb69252025"}) 05:52:02 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000a40)='/dev/video36\x00'], 0x0, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:52:02 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x105883, &(0x7f00000000c0)=ANY=[]) 05:52:02 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x6, &(0x7f0000000840)=[{&(0x7f00000002c0)="f0b8232c3e37c7ca13786d969938195e95431df159dbc6922a8c667bb0b5cf6c86b33d633bdaf44b75e835adb580307c804a72d32ecf19", 0x37, 0x172}, {&(0x7f0000000340)="19c8f6b94e72fef247631ee9eaffdf111cf31ba333633bd56acdae14fdcc4a43075b8e0b2c5e044bd2ec96d61f9e685ee72093633be61c97795d709c05bc23ca235bc792ccceab254140399861412ead5f8de5521d421f1283b89ea1be6a39d9c6b110bbf32e700cb6b43e14fce258f8ab172468e30f6c8ec49d54f68e27f7236b10084890af697aef3d4158a970b1d3d3dd45567693f67ffa53bfcd4945c334a8658769ac5f73b9b45e638a53d6c5bf704e9dfe26691f62fdc625042e4036dbecba210ee7edb4232850a31ff21b", 0xce}, {&(0x7f0000000440)="5da1e20191fd60a892cd8b2c0c40e0b5a75e60beeab5e3c8d1fffd59ad746779fbe5df57707d63b5a81219de49002bffc01cd0508910c5472aca6fb3ab2da04a257dbb64fee4d01741647eeaafb7de4aa5b1c5ea6eeaae3a8d29e1f879c20742f5c3dd6d2b323f43a90e304d25025cfa0f82754b4123b57b44bd5365ff4192b47a42c64fb382d2232be38fa3cb2ab3ab", 0x90, 0x60d}, {&(0x7f0000000500)="aeebe39a2cbfb65f93c63c7c70204bc1417d3f5818d1a55746e1920c548e8d30e6343591d69f5cea4a0dc76543215e0b66e6651b86625cb7a6089a66470bbacdc48135bfa25fe9dfdb56a9a80005413bca5c2ecde46dbc5b70a5e9ce3b4f8c04ff3b64b3f895fde01babce04262cf36318b9aabc3cb72c248e65c9234068108385af594b77a87fbad7ce5583eefc2666431b4b064f2d0b267145", 0x9a}, {0x0, 0x0, 0xca}, {&(0x7f0000000780)="ecb7d9d019df14857360f5af6e2d564790a5f9b94cd05f8e088ca2d780c7824afb03b5826ed2880e3eb3ad368127af3a9db803c9ac543a537fa839599ab91c", 0x3f, 0x9000}], 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=[&(0x7f0000000a40)='/dev/video36\x00', &(0x7f0000000a80)='*)\x96\x00', &(0x7f0000000ac0)='/dev/dri/renderD128\x00'], &(0x7f0000000bc0)=[&(0x7f0000000b40)='/dev/dri/renderD128\x00'], 0x100) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video2\x00', 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001300)={'syztnl1\x00', 0x0}) 05:52:02 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x90000, 0x0) 05:52:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000fbdbdf2512000000b8238d2b8e5961"], 0x3c}}, 0x0) [ 280.123057][T10764] loop5: detected capacity change from 0 to 144 [ 280.229547][T10767] loop5: detected capacity change from 0 to 144 [ 280.264556][T10773] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.311818][T10774] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 05:52:03 executing program 1: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', &(0x7f0000000180)='./file0\x00', 0x992, 0x4, &(0x7f0000000840)=[{&(0x7f00000001c0)="c2a6714e8a14031dff26905d97b572677837c965d8225946a86c8970c8ee3de2c997d39c58b3c8c645df3f002f9bdce6ca22ae741a297141988bc9a261f56c9dce58771e7c10d5f6c4cdbf3075111de91c03c33023ba85c8320b4edee9849340f4", 0x61}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000940)={[{@fast_unmount='fast_unmount'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+!'}}, {@euid_lt={'euid<'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) execveat(r0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000a40)='/dev/video36\x00'], 0x0, 0x100) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video2\x00', 0x2, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x401, 0x0, 0x0, 0x80080, &(0x7f0000000f80)={[{'compr=lzo'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x37, 0x62, 0x64, 0x0, 0x62, 0x39], 0x2d, [0x30, 0x31, 0x36, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [0x0, 0x64, 0x7, 0x33], 0x2d, [0x35, 0x66, 0x32, 0x31, 0x38, 0x0, 0x64, 0x61]}}}, {@subj_user={'subj_user', 0x3d, 'user_u'}}, {@euid_lt={'euid<', 0xee01}}, {@uid_gt={'uid>', 0xee00}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:52:03 executing program 3: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/40) msgctl$IPC_RMID(0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x5, 0x1, 0x50, 0x1, 0x8e21, 0x2}, {0x905, 0xffffffff, 0xa2, 0x0, 0x0, 0xc1}], [[], []]}) fork() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x50100, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x4100, 0x0) r3 = dup(r1) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000bc0)) msgctl$IPC_RMID(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x2, 0x9, 0x80, 0x9b11, 0x2, 0x3, 0x4, 0x2b9, 0x40, 0x363, 0x2, 0x1, 0x38, 0x1, 0x7, 0x7f, 0x4}, [{0x1, 0x4, 0x1f, 0x0, 0x4, 0x6a3c966c, 0x7, 0xdc2e}, {0x60000000, 0x234, 0x200000000000, 0x80000000, 0x0, 0x81, 0x8000, 0x1f}], "c14b30ae45873a9933117c68c90fb584994ef057cbfc346bcc61f46dbaa3b97e6dbfd49cb591dc686d847a9d7ae31250268bfc0fc71b2f3d8c7a27fa6a674708279ad822b0df47b6b423ca28c52ef9ca5201", [[], [], [], [], [], [], [], []]}, 0x902) r4 = fork() fcntl$setown(r2, 0x8, r4) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000001540)='/dev/adsp1\x00', 0x101000, 0x0) ioctl$BTRFS_IOC_RM_DEV(r5, 0x5000940b, &(0x7f0000001580)={{r0}, "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"}) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f00000025c0)={0x8000000000000000, 0x38, [0x5, 0x5, 0x2, 0x9], &(0x7f0000002580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 05:52:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000040)=[{&(0x7f0000001280)=""/4088, 0xff8}, {0x0}], 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 05:52:03 executing program 4: execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:52:03 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', 0x0, 0x992, 0x9, &(0x7f0000000840)=[{&(0x7f00000001c0)="c2a6714e8a14031dff26905d97b572677837c965d8225946a86c8970c8ee3de2c997d39c58b3c8c645df3f002f9bdce6ca22ae741a297141988bc9a261f56c9dce58771e7c10d5f6c4cdbf3075111de91c03c33023ba85c8320b4edee9849340f469c248da53ce6f0097ff08ef10c981cd56cb3ae193d82702c9b49ab513923e410ce624b089a013883e7188004d8d591bf63c7f679df54a9d7aed64059cbe7f476e96f25042ec07154a5dc4c85f77f8d68616f26788a6b4820c0148a78d2965441d9cc6", 0xc4, 0x2}, {&(0x7f00000002c0)="f0b8232c3e37c7ca13786d969938195e95431df159dbc6922a8c667bb0b5cf6c86b33d633bdaf44b75e835adb580307c804a72d32ecf19765e696dfd2a914a69239de64a53870e2f027e35ea6faa4e97792d468cc41be4f792e02ba27f1a5d11a5fe161880363f", 0x67, 0x172}, {&(0x7f0000000340)="19c8f6b94e72fef247631ee9eaffdf111cf31ba333633bd56acdae14fdcc4a43075b8e0b2c5e044bd2ec96d61f9e685ee72093633be61c97795d709c05bc23ca235bc792ccceab254140399861412ead5f8de5521d421f1283b89ea1be6a39d9c6b110bbf32e700cb6b43e14fce258f8ab172468e30f6c8ec49d54f68e27f7236b10084890af697aef3d4158a970b1d3d3dd45567693f67ffa53bfcd4945c334a8658769ac5f73b9b45e638a53d6c5bf704e9dfe26691f62fdc625042e4036dbecba210ee7edb4232850a31ff21b", 0xce, 0x8}, {&(0x7f0000000440)="5da1e20191fd60a892cd8b2c0c40e0b5a75e60beeab5e3c8d1fffd59ad746779fbe5df57707d63b5a81219de49002bffc01cd0508910c5472aca6fb3ab2da04a257dbb64fee4d017", 0x48, 0x60d}, {&(0x7f0000000500)="aeebe39a2cbfb65f93c63c7c70204bc1417d3f5818d1a55746e1920c548e8d30e6343591d69f5cea4a0dc76543215e0b66e6651b86625cb7a6089a66470bbacdc48135bfa25fe9dfdb56a9a80005413bca5c2ecde46dbc5b70a5e9ce3b4f8c04ff3b64b3f895fde01babce04262cf36318b9aabc3cb72c248e65c9234068108385af594b77a87fbad7ce5583eefc2666431b", 0x92}, {&(0x7f00000005c0)="4185db204b360506fe3e91f6c4ab15e187dafdb9c184e7286229751b8064016534023fec79a730fbd4dd95fcd2065728853eddeb3a88a40810aa4c9d554e0d4665", 0x41}, {0x0, 0x0, 0xca}, {&(0x7f0000000680)="6dac2fb8c1a20a7aefc78ac301317f5c139c0f88a9a86210a293ffee3dd0a3522e1211b1585342fcc75da44b822c8b4760c6844f0c6af3ccb839c9826f3a5fa63b25b24494947592f1b2d1cff5968f94bea5e35d39e6e28097b1f3d94a200df9e05c6346af700f44ad44a8ff77d058ed26ae97ddc736f5fe0033cfadab1ee125966c852c442ceb36c2f7d71b386e3531e0d6c4c1e6d691b84a2cb94c6e23386bd64f7369fe1b8078506cc9d46e5e55aa1d31ad67f02c6cd9216a5b5ba4857825c2d108e90c910ea515b8e74bd9661ab0b7", 0xd1, 0x4}, {&(0x7f0000000780)="ecb7d9d019df14857360f5af6e2d564790a5f9b94cd05f8e088ca2d780c7824afb03b5826ed2880e3eb3ad368127af3a9db803c9ac543a537fa839599ab91ccd8132bd4ea06f5cb19c56451eb9f6cd646c9da382638812c708aa57ce05bd53838e7cd8e611d1df0d1984f168dfaf351d7f64ce2b1e", 0x75, 0x9000}], 0x800009, &(0x7f0000000940)={[{@compr_lzo='compr=lzo'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}, {@compr_zlib='compr=zlib'}, {@fast_unmount='fast_unmount'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '+!'}}, {@euid_lt={'euid<'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat'}}, {@permit_directio='permit_directio'}]}) execveat(r3, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000a80)='*)\x96\x00', &(0x7f0000000ac0)='/dev/dri/renderD128\x00'], &(0x7f0000000bc0)=[&(0x7f0000000b40)='/dev/dri/renderD128\x00'], 0x100) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video2\x00', 0x2, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000cc0)={0x101, 0x200, 0x1}) syz_mount_image$gfs2meta(0xfffffffffffffffc, &(0x7f0000000d00)='./file0\x00', 0x401, 0x2, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe39ab942b005b", 0x7, 0xb7}, {&(0x7f0000000e00)="6d1fe6bce76658535dabf1d64d8623d683154251e66ec39c0f91913335c90ded620a6c8be7787e2d7719e5e079490753076727ec4775a8d75ce586429dca2ee508ec5826b859f1ad51f4d9701058d99c746376b3a4cfa5f638a56632237acb89852c0f813ff63ebe48ec855f8d13fdeccfcd66407a583b70c7a21069bee2bcf7838d4340a4458c716a61d50c111358e1be50774ba0b55f2b11843c8625072ff368f3e91ac18248ec1896c265f5b76fd4e3e1eb3b31286b1410c8169d17f9497e2f28210956189d0c5d7f5ff78e31dbe2a8f392fd1e0bcb7b9a949714dabf94b43cee3321911b663467721abb1d2e8a878b832e", 0xf3, 0x3c0cf6e8}], 0x80080, &(0x7f0000000f80)={[{'{@:-\'[U(-\\#{-'}, {'compr=lzo'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x37, 0x62, 0x64, 0x39, 0x62, 0x39, 0x62], 0x2d, [0x30, 0x31, 0x0, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [0x0, 0x64, 0x7], 0x2d, [0x35, 0x0, 0x32, 0x31, 0x38, 0x0, 0x64, 0x61]}}}, {@subj_user={'subj_user', 0x3d, 'user_u'}}, {@uid_gt={'uid>', 0xee00}}]}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x0, 0x5, 0x1, @private0={0xfc, 0x0, [], 0x1}, @empty, 0x8000, 0x60, 0xaed, 0x3f}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000001300)={'syztnl1\x00', &(0x7f0000001280)={'sit0\x00', r4, 0x29, 0x0, 0x72, 0x0, 0x20, @private2={0xfc, 0x2, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x8000, 0x7, 0x6}}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001340)='l2tp\x00', 0xffffffffffffffff) 05:52:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000072c, &(0x7f0000deaff0)={0x2, 0x3}, 0x10) sendto$inet(r0, &(0x7f0000000480)="e5b5876872673a201b1286b16fd90a394b4e3d1235a7983099d8ca1e3ff88a01c5e47e593fb7407115c9a31c0549b81b9dc9f0887e90d5e9572843848f73fb8d6a020406e8b40f745df94e164dc5af3123dd587fad52f6408b43576592af91c04b3bb717bd19e40917a0748df1a6897bd40c09cea3f3a462f9b4d1baaab11e8cdf09d32f22215778b408f213abe22dc1a81e474993800c7780cc11293e086177451635fc974ab56c86bf476d918f4369f818d947f228aad88e58f79f74ffa2be9612079931e1653cf917fafe70364c0fb125fcd21186de0b898d163b52ceeb9989a9272cf93917bda126133a066d78881aebfe25a8066d", 0xf7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280)="1a8c443d3a35ab7e94568c81cc096ea87dc1b0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b4a7783625f9194bf4b6a5dba53c46382862a2f804141cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc8", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x2ef) close(0xffffffffffffffff) 05:52:03 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x802, 0x0) [ 280.607277][T10787] loop5: detected capacity change from 0 to 144 [ 280.633772][T10790] loop1: detected capacity change from 0 to 4 [ 280.682725][T10790] UBIFS error (pid: 10790): cannot open "/dev/loop1", error -22 [ 280.715312][T10787] loop5: detected capacity change from 0 to 236790 [ 280.800551][T10787] loop5: detected capacity change from 0 to 144 05:52:03 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000080)=@caif=@util={0x25, "ea84fb83a8d6891ac602974eff00"}, 0x80) 05:52:03 executing program 5: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:52:03 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101601, 0x0) write$tcp_mem(r0, 0x0, 0x0) 05:52:03 executing program 4: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x2, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe", 0x1}, {&(0x7f0000000e00)='m', 0x1, 0x3c0cf6e8}], 0x80080, 0x0) 05:52:03 executing program 1: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) syz_open_dev$vcsa(&(0x7f0000000680)='/dev/vcsa#\x00', 0x0, 0x4144c0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vim2m\x00', 0x2, 0x0) add_key(&(0x7f0000002b80)='trusted\x00', 0x0, &(0x7f0000002c00)='T', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$l2tp(&(0x7f0000002c80)='l2tp\x00', 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/nullb0\x00', 0x440, 0x0) 05:52:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/userio\x00', 0x0, 0x0) 05:52:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@caif=@dgm, 0x80) 05:52:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0xfffffffffffffe18}}, 0x0) 05:52:04 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000200)=0xc) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) gettid() syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x20201) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@remote, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1c) 05:52:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000fbdbdf2512000000b8238d2b8e5961120500330000"], 0x3c}}, 0x0) 05:52:04 executing program 4: geteuid() accept(0xffffffffffffffff, 0x0, &(0x7f0000006dc0)) fork() openat$adsp1(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 05:52:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 05:52:04 executing program 5: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x61) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r0, 0x7fff) accept(r0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) [ 281.740589][T10870] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 281.865857][T10881] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 05:52:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 05:52:04 executing program 0: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) 05:52:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) 05:52:04 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 05:52:05 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 05:52:05 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) 05:52:05 executing program 1: syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x2, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe", 0x1}, {&(0x7f0000000e00)='m', 0x1, 0x3c0cf6e8}], 0x0, &(0x7f0000000f80)) [ 282.563347][T10902] loop1: detected capacity change from 0 to 236790 [ 282.667564][T10902] loop1: detected capacity change from 0 to 236790 05:52:05 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000600)=[{0x0}], 0x1, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vim2m\x00', 0x2, 0x0) add_key(&(0x7f0000002b80)='trusted\x00', &(0x7f0000002bc0)={'syz', 0x3}, &(0x7f0000002c00)='T', 0x1, 0xfffffffffffffffe) syz_genetlink_get_family_id$l2tp(&(0x7f0000002c80)='l2tp\x00', 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/nullb0\x00', 0x440, 0x0) 05:52:05 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@compr_zlib='compr=zlib'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@euid_lt={'euid<'}}, {@permit_directio='permit_directio'}]}) execveat(r0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[0x0, &(0x7f0000000a80)='*)\x96\x00', &(0x7f0000000ac0)='/dev/dri/renderD128\x00'], &(0x7f0000000bc0)=[&(0x7f0000000b40)='/dev/dri/renderD128\x00'], 0x100) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000f80)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000001240)={'ip6tnl0\x00', &(0x7f00000011c0)={'ip6gre0\x00', 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, @private0, @empty}}) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 05:52:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xf808365, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 05:52:05 executing program 3: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000a40)='/dev/video36\x00', &(0x7f0000000a80)='*)\x96\x00'], 0x0, 0x100) 05:52:05 executing program 5: socket(0x23, 0x0, 0x400) 05:52:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='afs\x00', 0x0) 05:52:05 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/adsp1\x00', 0x4000, 0x0) 05:52:05 executing program 0: fork() openat$adsp1(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/adsp1\x00', 0x4000, 0x0) [ 282.882529][T10922] UBIFS error (pid: 10922): cannot open "(null)", error -22 05:52:05 executing program 1: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x61) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) listen(r1, 0x7fff) accept(r1, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x3d8d, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 05:52:05 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000001cc0)={{0x12, 0x1, 0x310, 0xfb, 0x2e, 0x44, 0x40, 0x413c, 0x81cc, 0x228, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa9, 0x34, 0xd8}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xab, 0x35, 0x7e}}]}}]}}, &(0x7f0000001a00)={0x0, 0x0, 0x20, &(0x7f0000001900)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "0b13feef3bbb6b6014e8030bccef3274"}, @ext_cap={0x7}]}}) 05:52:05 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vim2m\x00', 0x2, 0x0) add_key(&(0x7f0000002b80)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$l2tp(&(0x7f0000002c80)='l2tp\x00', 0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000002f40)='/dev/nullb0\x00', 0x440, 0x0) 05:52:05 executing program 4: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) r0 = syz_mount_image$ubifs(0x0, &(0x7f0000000180)='./file0\x00', 0x992, 0x2, &(0x7f0000000840)=[{0x0, 0x0, 0x2}, {0x0}], 0x800009, 0x0) execveat(r0, &(0x7f0000000a00)='./file0\x00', &(0x7f0000000b00)=[&(0x7f0000000a40)='/dev/video36\x00', &(0x7f0000000a80)='*)\x96\x00', &(0x7f0000000ac0)='/dev/dri/renderD128\x00'], &(0x7f0000000bc0), 0x100) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video2\x00', 0x2, 0x0) syz_mount_image$gfs2meta(0xfffffffffffffffc, &(0x7f0000000d00)='./file0\x00', 0x401, 0x3, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe39ab942b00", 0x6, 0xb7}, {&(0x7f0000000d80), 0x0, 0x7f}, {&(0x7f0000000e00)="6d1fe6bce76658535dabf1d64d8623d683154251e66ec39c0f91913335c90ded620a6c8be7787e2d7719e5e079490753076727ec4775a8d75ce586429dca2ee508ec5826b859f1ad51f4d9701058d99c746376b3a4cfa5f638a56632237acb89852c0f813ff63ebe48ec855f8d13fdeccfcd66407a583b70c7a21069bee2bcf7838d4340a4458c716a61d50c111358e1be50774ba0b55f2b11843c8625072ff368f3e91ac18248ec1896c265f5b76fd4e3e1eb3b31286b1410c8169d17f9497e2f28210956189d0c5d7f5ff78e31dbe2a8f392fd1e0bcb7b9a949714dabf94b43cee3321911b66346772", 0xea, 0x3c0cf6e8}], 0x80080, &(0x7f0000000f80)={[{'{@:-\'[U(-\\#{-'}, {'compr=lzo'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x37, 0x62, 0x0, 0x39, 0x62, 0x39, 0x62], 0x2d, [0x30, 0x31, 0x0, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [0x0, 0x64, 0x0, 0x33], 0x2d, [0x35, 0x66, 0x32, 0x0, 0x38, 0x33, 0x64, 0x61]}}}, {@subj_user={'subj_user', 0x3d, 'user_u'}}, {@euid_lt={'euid<', 0xee01}}, {@uid_gt={'uid>', 0xee00}}]}) 05:52:05 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)=@tipc=@id={0x1e, 0x3, 0x1, {0x4e20, 0x3}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="3e176a99f8e276ec995f30302eac4168854de53c17b0ab990c4c49487c940dbe2be9cb5ced348874af8d5ab96ae85721a65e419d8ac09869f7b260589b5ecaebeb159a67d06a668bf8c41b58199ab00942a70875f412fd2a04d1e9abb7ed400c53de270f92c4aaaace0139039361a397bea64422c7ec973e40e7a4371f0dd91a52251fad86802ad556cf7b67024909ef9ec8e1dd938abb8262aa23ae0dd514b20619dc0928f62a3e6aa2fd69cee5cc03b0dc2f4dfd6adba4c17339caede1f322183c55b0c0752aa88be4a92243683759417b762481281584ecb998692e1d8f331efa", 0xe2}], 0x1, &(0x7f00000001c0)=[{0x88, 0x112, 0x0, "f5af6bc2e5e3a9c41f6907bb8ce67ec0dd2f37778750fe4c0e2f267e4cbb3a1eb10bf5a9163052dabed2ad4a310f94b346598534530695407b320c946e7a76e8aa5938cdfc3ece72c4097db6f12beb8e8db09b5da4363ead309a11ee033f4330dd4d9a3dbbc0642da6fc9f056c12c9b5020bb6eb06"}, {0x18, 0x1, 0x66, "ecbb7e"}, {0x38, 0x105, 0x6, "ef24212a4581600156469a3ac63fda2d36d2575df008c0f0db6c4a5b14790ace3b952904"}, {0xe0, 0x10c, 0x0, "ad9404936a8f905b04759276c99fe5e13f5ad943991185dd0cc2c218a12a6b372e6487bfe5ce269eabb542855e29c7ad5d6203609ab15415ed7c9570185b2580a85835260ab13b02c96f6bc73bccb951bac6c28e31e912a869cc1da82cdf04dac57340e332821908d65449d884b6f22a933e40b7a4c1b38802766bd3a3d32171df10ea928d9df3c743790aef24ce8621a22fd1b98c70d765d853116ae50a73430e151d2aa5f84a933f1b23d80d61cb409a44a7c87ec28ab1ed675a7079f0441c9a7ad1f49fcd67a41f8f"}, {0x70, 0x113, 0x7, "54458a463ec90c1021e938e8c29c10da39bc9215ecc68d4e0ab593e0da8b36797960d3e41bbd1bdf3e3406cc674ada8f735113ddee030c733e147e9d2b502bc23aafb257489cb3d35e6ed605ef18742c68b8bf0b5e369719e71c916d81375326"}, {0x88, 0x10e, 0x0, "14097977ba7d0b17bb001216c5f365755be50239ff396ca5142d3b7597a733ade8dbca8699d31d9374a88dd5024842fdcd815fa8a69b31ebd936911c1f204722725eb2c4c3aba75ee009f0c3a9378ef545a6a8a709ec56254eed4d3da5fb6df7a5c769f733bc48821831d3ecc600298cd6"}, {0x18, 0x84, 0x4, "34df18fcd56359"}], 0x2c8}, 0x2000c8c5) r0 = socket(0x21, 0x1, 0x1) r1 = geteuid() r2 = getegid() r3 = accept(0xffffffffffffffff, &(0x7f0000006d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000006dc0)=0x80) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000006e40)={&(0x7f0000006e00)='./file0\x00', 0x0, 0x30}, 0x10) r6 = fork() r7 = getuid() getgroups(0x5, &(0x7f0000006e80)=[0x0, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) sendmmsg$unix(r0, &(0x7f0000007600)=[{&(0x7f0000001c00)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x90}, {0x0, 0x0, &(0x7f00000035c0)=[{&(0x7f0000003100)="c5148433f7a9f143ac54b9a0c6c2a321a5a9d32cc1354edad2cb9d301973ed7579ef0af8968a5235651980832321a24fcaa3256938edf5f7b3c920487767871cb9a62572ddf79e169b7af3b8f9c778af8bf8b5a367f9560136dcb3928d75daa5dc4dde33c242146bb2f23f7acbf8821d94b2e15fb57cf4fe3a0bfb728a9c7eac70fc948f2aebadcefe80d4da545a37eb406aa7b37da787b9892bf988e534b690736b676b10", 0xa5}, {0x0}, {&(0x7f0000003240)}, {&(0x7f0000003340)="72123244c8e8219963ce4eed4e1dcb368094283bef3f9b84876841b314", 0x1d}, {&(0x7f0000003380)}, {&(0x7f0000003480)}, {&(0x7f00000034c0)}, {&(0x7f0000003500)="584df23492cd81fbeb2fe42b8797ab20feb42f01511f999228925b1b167616c441250b42cf47e8d50894080345c8348d525c0bc9d18fa18ae85be250e338c73a44ea66", 0x43}], 0x8, 0x0, 0x0, 0x10}, {&(0x7f0000003640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000036c0)}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f00000037c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006cc0)=[{&(0x7f0000003840)="0e0b5200658f5092b9b03aedb7a9d09e0104febad912a1fb62dbec1a74469fb2309568919e69a36ebe24d4128c2c057eb8ac87c32814cc68511cc793c297af2a56f0ef6b56c4b1161c4d17ff4c3bfb560979fa70ab25613d865c0be770736baa128862b6ff195451c2e3de2f130118f63bbadd0375ed674cd9e027b46b82d3a47e021e7ffccddb5f950ccda2e5b6e4c493a0fb64458207c9346d75a7ae5096804fd21b16e8f37178a6210a66319edea0a564c43da37f77f39961ce1b27474a66bd1eb6b74fbef2acec5d36b09da8", 0xce}, {&(0x7f0000003940)="4b64632f2d9e6d5813d766c6967f3903af15f880c745af0a895727e34f1a651574a7acdefaecb6341caae38e99f0f46b04afb920d498ddcaa6c8c1126986b452607a69fa5ef54aec153d3abc9679673d8d5c4bac0da56f7d5ec61bffa0cd375e51941cc19fbbc308504d666da7437c947cedaccf6ae4135027255c9bc6dc775fe4434c77209541b8a63572e29c1e331e43bee4d6b748a2a4196910d30f928e357e0f1100e6a0c25d8697fa799275e504168d24ca64c77aa6d09ebfa5eafb5f7e7108d1f21856c41c3c0760be57c88ad7787f8a0a2b30f1139820b097f7ce01c8a6e06db30bbf59b94febbf1426f8b0262f4a1ce4", 0xf4}, {&(0x7f0000003a40)="946e2a7085209d09dc22b2bdab326fc540de5abcd325eba284baa3821179e0d70468d17fa6c456e6d9b186194607826df3a80f99024a6d8d40ddabb133a01af5cca7058104d55343a4544a806cc7adb5fee5a9a49c059b3745ecd80189c033448ddc0c6e59b6d1df43e9d607983c1ee9a9e01d8902a9422ed10c17cb", 0x7c}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="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", 0x1000}, {&(0x7f0000005ac0)="706f5982a0b853850ccc1db9b54efb1bf443df07eefb4bac78165b581fa8bd48c5d0a2f477d1ccb10d4b27fc2ce718e357f77e3ca2449bf5e9b65ab318682d0e61817b970548379631b08e93114e0d454a7ed3a39193f5c5cf4f54cafbb964fa9b33ca37721b15792fda2eedea018ac4759ff50b75e756a80b7e7939a96c5f6e25144056736e6b0d79bd9b9e92cc24b7fa7c9517f274f3173522e6586aa89c39c921b910bccc17c03c74ff999807d565893015408733d13847fa11e9020f1aa85d79553261520ca0ed3c9c1a259f86f30350e2e3f638813d9f1be6fa52", 0xdd}, {&(0x7f0000005bc0)="9bd16da7d8917f1b53ddfddfce2908522ff4a4b1b4af31d98a0acdcfdd50bf8b346d3246fef91b73abf238c66e9d11df4e2c8ac895f2c220e8df7cd079dd964bff1aba5013a81eea60cba33592e1df9617615fcffec2e2ed7ddc8db9490ed3d0986798e6f8112eaa404fd5b47f0d41e4e5ad6d2f091cdd395f0ae89fca6b5475cb86136efa37526e286de50c9cb6e57856e81893bd65d8b42c665e7e3c8ae012ed3636eff7261156978a57f235579a4340fd01db68cd56a9fe9ff42ec1a2007feee91428", 0xc4}, {&(0x7f0000005cc0)="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", 0x1000}], 0x8, &(0x7f0000006ec0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, r2}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0x70, 0x20000000}, {&(0x7f0000006f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007540)=[{&(0x7f0000006fc0)="3a7679c98d1799fd358855bfefeb148749fcd1f89a8d7fcce9631552e6fc04793585fdee116c8b70924189b70c64a17dfec6fd187206ff825fb81324e90d58e80da80d5625fbc0fbaa66b769d2767e430b51e9ae3b421ff9fa8723becd6903da0ac533be459f652cbddfd278188214bdab05336fd87f0d8923186bfc48a10b15cbf33beaeb407d5184f2f711ce9b677fa38415aa4bc6f4f4a7587e82bb18ba3c64e2027b5da6697c71e00190f5cba9e3808e3970198c61f1b01f4877830851c90ee316", 0xc3}, {&(0x7f00000070c0)="60ee7ee8ba3706f6b3c0071c2147ffebcfb5bcbb2933c53947ac0ce90125efe6e79e4a717176cbe9adcba67c57fac51505bfe7901695f846b325db2d9be2e4f0241eb48975f9a4b86e6e7b0a528a241ecf7006e15ab3a54947a285d1f25d1935db32f529861295d66517b6f9b5b9ba2f", 0x70}, {&(0x7f0000007140)="fef89279a8e93b1ca41328d58d0271", 0xf}, {&(0x7f0000007180)="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", 0xfa}, {&(0x7f0000007280)="ca4d4ced71041dcaaae894ac19807901164e2306e27893097e064a804127ea92e4eb32b7308cea7838a49f35d051196abc02111a4e84d67a1c35c95f4df140148fe466680a5e683787d1413b95b33752bdcf93d3ca854563005d8a0b11c2a1a803de206e614f11fda46f730d64152299f1367fbd", 0x74}, {&(0x7f0000007300)="a233b076abf78ae268c582177b5e70fe9179e2f6935b838a299078a716255a554cd60bcdc15be1f8ceda1e0b276fa83d0e0cabb8527d76def801810bf47fe0ff610aee9157e66658ae357e1fff7aac00128500a4df8ebd7be32eb7ce99453d8e5aea7eb0c3c2cfa2693df08de6e3c17cf524", 0x72}, {&(0x7f0000007380)="24efd2cce5db9e9e7597a61c7cba16886cf94663d061ed53227722902451a99f1e29f40a05e0e24433252af8f746cb799c3d9f2d8b8c47c7bf51e70f14d1916f9e1197f1743f9fd801782f70", 0x4c}, {&(0x7f0000007400)="b8", 0x1}, {&(0x7f0000007440)="0e934315a7f1b39c8d74d1ee838e2d2650128877e010f39985db9bfa16c8982486c4b77a12a39a8dd2e4f38718f86e1e371bcc2498d18f8be4a43fb2455ae56e0f582588001a7253aa7d8191dc7b7ad93d182128d4669732d3bb4272aa474f8845987a35d3737bb3a580bc21cf68597e2085750adbf561fac3d3decdaf7b1ce0f1b9f146", 0x84}, {&(0x7f0000007500)="4d7b197046b60d924d084d975b7b416120b09840dc1ae094", 0x18}], 0xa, 0x0, 0x0, 0x804}], 0x5, 0x0) fstat(r3, &(0x7f0000007780)) getgroups(0x2, &(0x7f0000007800)=[0x0, 0xee00]) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000007880)={0x0, 0x0, [], 0x1, &(0x7f0000007840)}) getgroups(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007e40)='./cgroup/syz0\x00', 0x200002, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/adsp1\x00', 0x4000, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) [ 282.936642][T10922] UBIFS error (pid: 10922): cannot open "(null)", error -22 [ 283.198710][T10952] loop4: detected capacity change from 0 to 4 05:52:05 executing program 0: socket$kcm(0x29, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 05:52:06 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @random="14fa3ae2ed1f", @val, {@ipv4}}, 0x0) [ 283.264397][T10952] loop4: detected capacity change from 0 to 4 05:52:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 05:52:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01022dbd7000fbdbdf2512000000b823"], 0x3c}}, 0x0) 05:52:06 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/40) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x5, 0x1, 0x50, 0x1, 0x8e21, 0x2}, {0x905, 0xffffffff, 0xa2, 0x0, 0x0, 0xc1}], [[], []]}) fork() r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x50100, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x2, 0x8, 0x5, 0x0, 0x0, [{{r0}, 0xc92}, {{r2}, 0x13f}, {{r1}, 0x60d}, {{r1}}, {{r0}, 0x786}]}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x4100, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x2, 0x9, 0x80, 0x9b11, 0x2, 0x3, 0x4, 0x2b9, 0x40, 0x363, 0x2, 0x1, 0x38, 0x1, 0x7, 0x7f, 0x4}, [{0x1, 0x4, 0x1f, 0x0, 0x4, 0x6a3c966c, 0x7, 0xdc2e}, {0x60000000, 0x234, 0x200000000000, 0x80000000, 0x0, 0x81, 0x8000, 0x1f}], "c14b30ae45873a9933117c68c90fb584994ef057cbfc346bcc61f46dbaa3b97e6dbfd49cb591dc686d847a9d7ae31250268bfc0fc71b2f3d8c7a27fa6a674708279ad822b0df47b6b423ca28c52ef9ca5201", [[], [], [], [], [], [], [], []]}, 0x902) fork() [ 283.426898][ T9670] usb 3-1: new high-speed USB device number 2 using dummy_hcd 05:52:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/13, 0xd}], 0x1}}], 0x1, 0x12161, 0x0) 05:52:06 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x8}, 0xc) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x4, &(0x7f0000000840)=[{&(0x7f00000001c0)="c2a6714e8a14031dff26905d97b572677837c965d8225946a86c8970c8ee3de2c997d39c58b3c8c645df3f002f9bdce6ca22ae741a297141988bc9a261f56c9dce58771e7c10d5f6c4cdbf3075111de91c03c33023ba85c8320b4edee9849340f469c248da53ce6f0097ff08ef10c981cd56cb3ae193d82702c9b49ab513923e410ce624b089a013883e7188004d8d591bf63c7f679df54a9d7aed64059cbe7f476e96f25042ec07154a5dc4", 0xac, 0x2}, {&(0x7f0000000500)="aeebe39a2cbfb65f93c63c7c70204bc1417d3f5818d1a557", 0x18}, {0x0}, {&(0x7f0000000680)="6dac2fb8c1a20a7aefc78ac301317f5c139c0f88a9a86210a293ffee3dd0a3522e1211b1585342fcc75da44b822c8b4760c6844f0c6af3ccb839c9826f3a5fa63b25b24494947592f1b2d1cff5968f94bea5e35d39e6e28097b1f3d94a200df9e05c6346af700f44ad44a8ff77d058ed26ae97ddc736f5fe0033cfadab1ee125966c852c442ceb36c2f7d71b386e3531e0d6c4", 0x93, 0x4}], 0x0, &(0x7f0000000940)={[{@compr_lzo='compr=lzo'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}, {@compr_zlib='compr=zlib'}, {@fast_unmount='fast_unmount'}, {@auth_hash_name={'auth_hash_name', 0x3d, 'crc32'}}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '+!'}}, {@euid_lt={'euid<'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfshat={'smackfshat'}}, {@permit_directio='permit_directio'}]}) syz_mount_image$gfs2meta(0xfffffffffffffffc, &(0x7f0000000d00)='./file0\x00', 0x401, 0x3, &(0x7f0000000f00)=[{&(0x7f0000000d40)="fe39ab942b005b", 0x7, 0xb7}, {&(0x7f0000000d80)="3f14bb6aa621190c13932f45703b3f7b7aeb872e68626fa47b964b39f7876300ba396264effdfa67d749736a62e318e6a815679a4d01c7c9ce9857941cc37ee12c602042e76fe06dfebe9722bed6ccf884b597190d387a", 0x57, 0x7f}, {&(0x7f0000000e00)="6d1fe6bce76658535dabf1d64d8623d683154251e66ec39c0f91913335c90ded620a6c8be7787e2d7719e5e079490753076727ec4775a8d75ce586429dca2ee508ec5826b859f1ad51f4d9701058d99c746376b3a4cfa5f638a56632237acb89852c0f813ff63ebe48ec855f8d13fdeccfcd66407a583b70c7a21069bee2bcf7838d4340a4458c716a61d50c111358e1be50774ba0b55f2b11843c8625072ff368f3e91ac18248ec1896c265f5b76fd4e3e1eb3b31286b1410c8169d17f9497e2f28210956189d0c5d7f5ff78e31dbe2a8f392fd1e0bcb7b9a949714dabf94b43cee3321911b663467721abb1d2e8a878b832e", 0xf3, 0x3c0cf6e8}], 0x80080, &(0x7f0000000f80)={[{'{@:-\'[U(-\\#{-'}, {'compr=lzo'}, {'crc32'}], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x37, 0x62, 0x64, 0x39, 0x62, 0x39, 0x62], 0x2d, [0x30, 0x31, 0x36, 0x65], 0x2d, [0x31, 0x0, 0x38, 0x66], 0x2d, [0x0, 0x64, 0x7, 0x33], 0x2d, [0x35, 0x66, 0x32, 0x31, 0x38, 0x33, 0x64, 0x61]}}}, {@subj_user={'subj_user', 0x3d, 'user_u'}}, {@euid_lt={'euid<', 0xee01}}, {@uid_gt={'uid>', 0xee00}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 283.548787][T10979] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.614847][T10984] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 283.744573][T10990] UBIFS error (pid: 10990): cannot open "/dev/loop4", error -22 [ 283.777326][T10990] loop4: detected capacity change from 0 to 236790 [ 283.877304][ T9670] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 283.894167][ T9670] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 283.907405][T10990] UBIFS error (pid: 10990): cannot open "/dev/loop4", error -22 [ 284.080259][ T9670] usb 3-1: New USB device found, idVendor=413c, idProduct=81cc, bcdDevice= 2.28 05:52:06 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x0, 0x0) [ 284.179665][ T9670] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.210153][ T9670] usb 3-1: Product: syz [ 284.219640][ T9670] usb 3-1: Manufacturer: syz [ 284.229927][ T9670] usb 3-1: SerialNumber: syz [ 284.257484][ T9670] usb 3-1: config 0 descriptor?? [ 284.514980][ T37] usb 3-1: USB disconnect, device number 2 [ 285.316767][ T37] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 285.787817][ T37] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 285.803809][ T37] usb 3-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 286.036921][ T37] usb 3-1: New USB device found, idVendor=413c, idProduct=81cc, bcdDevice= 2.28 [ 286.046003][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 286.059198][ T37] usb 3-1: Product: syz [ 286.064600][ T37] usb 3-1: Manufacturer: syz [ 286.071000][ T37] usb 3-1: SerialNumber: syz [ 286.106763][ T37] usb 3-1: config 0 descriptor?? 05:52:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r0, 0x8010671f, &(0x7f0000000140)={&(0x7f0000000080)=""/145, 0x91}) write$binfmt_aout(r0, &(0x7f0000000180)={{0xcc, 0xc, 0x6, 0x336, 0x1b7, 0x1f, 0x63, 0x7f}, "1c74322561430c7565e7b1b89251fec7492ece578942ed563e73d2c595883e25a156b43807890c5c4c09178ea04ca0519a9a4aeeebdfe249525901c2fde67e72fc03647fc090ec2d1d067fc96bf4d974c6944027d35dc0d9a4db30e265496beb1fa8d626b32423819153d6c9acd88558e12115f29fd61a0fb1bfd50c8d269c290e432c599adf", [[], [], [], [], [], [], [], []]}, 0x8a6) 05:52:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x44}, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) write$P9_RSTATu(r1, 0x0, 0x61) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e386414161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 05:52:08 executing program 0: setregid(0x0, 0x0) setregid(0xee00, 0x0) 05:52:08 executing program 5: fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getgroups(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007e40)='./cgroup/syz0\x00', 0x200002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:52:08 executing program 4: geteuid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000006e40)={&(0x7f0000006e00)='./file0\x00'}, 0x10) fork() getgroups(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000007780)) getgroups(0x0, 0x0) getgroups(0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 05:52:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x4}]}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}]}], {0x14}}, 0x6c}}, 0x0) [ 286.146823][ T37] usb 3-1: can't set config #0, error -71 [ 286.166870][ T37] usb 3-1: USB disconnect, device number 3 05:52:09 executing program 5: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video2\x00', 0x2, 0x0) 05:52:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 05:52:09 executing program 1: syz_mount_image$gfs2meta(0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000f00), 0x0, &(0x7f0000000f80)) 05:52:09 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) 05:52:09 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12161, 0x0) 05:52:09 executing program 0: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/40) msgctl$IPC_RMID(0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0x5, 0x1, 0x50, 0x1, 0x8e21, 0x2}, {0x905, 0xffffffff, 0xa2, 0x0, 0x0, 0xc1}], [[], []]}) fork() r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x50100, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)={0x2, 0x8, 0x5, 0x0, 0x0, [{{r0}, 0xc92}, {{r2}, 0x13f}, {{r1}, 0x60d}, {{r1}, 0x9}, {{r0}, 0x786}]}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio1\x00', 0x4100, 0x0) r3 = dup(r2) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000bc0)) write$binfmt_elf64(r1, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x2, 0x9, 0x80, 0x9b11, 0x2, 0x3, 0x4, 0x2b9, 0x40, 0x363, 0x2, 0x1, 0x38, 0x1, 0x7, 0x7f, 0x4}, [{0x1, 0x4, 0x1f, 0x0, 0x4, 0x6a3c966c, 0x7, 0xdc2e}, {0x60000000, 0x234, 0x200000000000, 0x80000000, 0x0, 0x81, 0x8000, 0x1f}], "c14b30ae45873a9933117c68c90fb584994ef057cbfc346bcc61f46dbaa3b97e6dbfd49cb591dc686d847a9d7ae31250268bfc0fc71b2f3d8c7a27fa6a674708279ad822b0df47b6b423ca28c52ef9ca5201", [[], [], [], [], [], [], [], []]}, 0x902) fork() 05:52:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000caa333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43547fcf411326b8c7dea9e4b15a773a8ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72c2ebf5f5edab94b3dfaca12017d56ec6d2c27e31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e00000000d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b296e0e244bd11747ffda1a869df7cc32df4de8572344b419c45c2170fe873692d8256570c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf5dceefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8a98315167b8b8cdf2dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca316700218f919746bb4b84c16fd56ee450e411d75ab740000000000000004942394ed1422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1bfc89afba09000043630488edcc4a8cbd3246e9ac673eb3501447dc7c3ff3e264a562b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2beaf0e716b256acf183d8e55580a60af74d2078c664813354a2f18871c0c8df599bca31a7170419bb1d32f256ff3010e69b2f04b1c532d3766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d8e1d9ab3e2036f4866e277d82829165d22f8aeb4ea299db2ebb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6123876e6c50c0360daa387ba5da3e092463a4c08f2c686ca2a00000000000000001700000000297c8161e5c93985525dfe95df690f658da381536491276d55a4c91eca03738bdf97889aa5c6cf782077b294e242279ffa03000000005c76ceeccc42d0bb16046b08ef2e66b14b9002958d59dbe0f795fba1e75ec7e9caa9ce99fce3f14c445d31cda37cfdf2e20356932ca7469d00000000000000000000003dfc8fb5473c1d57c633a23c38afe61dfb03de8e0c7381748c285ea81e2fa66dbaad50f96f05957e98a762f32ecfc92ae13d09b92fe2159c83238b2ae7a741616b70f78b09c27c4a85ec9d0000299663b12a0a8cff7acaf43401619de431e9521a853eb7dd5212ec59834a580fa48d5afc48e26e750ab10ce0cb18e02b1a0bf6184718e45834a4977310a645472dfe40f5b104fa472ea5bc78a27ad6b03821467e7e420b62e1b8d9a7e33ea0b95febfba4750648139f2d172fcc47b935741c5bf7524c5d60f8ffae000000000000009f64a05414fd35123400f9467cada329990b74f80177a5fa741dbf7dfbdcc4886796a9f42e67a6910667e1a6f71e82df07bb21cd66c7cea329fa435e738acd5c3cf144a6a4ce33efd500000000000000000000000000000016dd9ec1030428f0cb4395741f7a22641a255f76b9c6857fbc0000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e386414161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 05:52:10 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$ubifs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x5, &(0x7f0000000840)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0)="f0b8232c3e37c7", 0x7, 0x172}, {&(0x7f0000000340)="19", 0x1}, {&(0x7f0000000440)="5da1e20191fd60a892cd8b2c0c40e0b5a75e60beeab5e3c8d1fffd59ad746779fbe5df57707d63b5a81219de49002bffc01cd0508910c5472aca6fb3ab2da04a257dbb64fee4d01741647eeaafb7de4aa5b1c5ea6eeaae3a8d29e1f879c20742f5c3dd6d2b323f43a90e304d25025cfa0f82754b4123b57b44bd5365ff4192b47a42", 0x82, 0x60d}, {&(0x7f0000000780)="ec", 0x1, 0x9000}], 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=[0x0], &(0x7f0000000bc0)=[0x0], 0x100) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 05:52:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x44}, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e386414161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 05:52:10 executing program 2: syz_mount_image$ubifs(&(0x7f0000000140)='ubifs\x00', 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000940)) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:52:10 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 05:52:10 executing program 0: accept(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000007e80)='/dev/adsp1\x00', 0x4000, 0x0) 05:52:10 executing program 5: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) fork() openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) [ 288.078001][T11098] loop3: detected capacity change from 0 to 144 05:52:10 executing program 2: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000100)={@l2tp={0x2, 0x0, @rand_addr=0x64010102, 0x4}, {&(0x7f0000000040)=""/113, 0x71}, &(0x7f00000000c0), 0x22}, 0xa0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000001c0)=0x4) r1 = syz_io_uring_complete(0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x4, 0xae, 0x9, 0x4, 0x9, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7, 0x40, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', r2, 0x4, 0x0, 0xe2, 0x5, 0x1, @mcast1, @loopback, 0x7800, 0x10, 0x9, 0x1}}) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x30, 0x0, 0x60e, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x24}}]}, 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f00000004c0)) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x820400) pidfd_send_signal(r3, 0x25, &(0x7f0000000540)={0x6, 0x0, 0x3ff}, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x100000000, 0x20000) getdents64(r4, &(0x7f0000000600)=""/252, 0xfc) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000700), 0x4) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r5, 0xc0c89425, &(0x7f0000000780)={"3d77a300f6b78c99d0ebc741cf75c550", 0x0, 0x0, {0x5}, {0xffffffff8ed93367, 0x1}, 0x1, [0xe9d, 0x1, 0x9, 0x59, 0xff, 0x6e7, 0x800, 0x100000001, 0x4, 0x100, 0x1, 0x3, 0x4, 0x4, 0xffffffffffffccd9, 0xfffffffffffffffc]}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000980)='/proc/self\x00', 0x10c00, 0x0) 05:52:10 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000006e40)={0x0, 0x0, 0x30}, 0x10) 05:52:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x370, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], 'batadv0\x00', 'syzkaller1\x00', {}, {}, 0x2b, 0x3, 0x2, 0x61}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x5, [0x7, 0xffff], 0x7446, 0x10, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @multicast2}, @local, @private0={0xfc, 0x0, [], 0x1}, @local, @empty, @dev={0xfe, 0x80, [], 0x34}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @multicast1}, @loopback, @mcast1, @private0], 0x8}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x6}, {0x1, 0x5, 0x7}}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bridge\x00', 'veth1_macvtap\x00', {0xff}, {0xff}, 0x2b}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [0x4e20]}}, @common=@ah={{0x30, 'ah\x00'}, {[], 0x0, 0x0, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffff00, 0x0, 0xff000000], 0x4e20, 0x4e24, 0x4e24, 0x4e20, 0x0, 0x0, 0xff, 0x8, 0x6f}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6898"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001180)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x40}, @ax25={0x3, @null, 0x5}, @rc={0x1f, @any, 0x5d}, 0xffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x6, 0xfff}) 05:52:11 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x4, &(0x7f0000000540)=[{&(0x7f0000000240)="2b9c371a41145352d7e47f1ccbfc92f54c79c50167d0375b0a9c7723928f462dc224826b01e67da0d715aa4ef04b417c5f0e5fc0dafde23f1e2b31c28086b1f99de3f393", 0x44, 0xfffffffffffffeff}, {&(0x7f0000000300)="8d22c92c2de009ce2fd65fb38d30766286bf58e20a99b20e37748cd9429ff5daa62f4fb43eeb68a63905b35a35e03b1a0bbc289dd3a76bf69b5974defe76bb3905f974e19df05f34c44d29c7dc6fc4097614ed40722dccdd9cd442846f38801096fc160716fbc20789f45258fb2a099f485c69e79152fc70261be5603f81af2698744fd707f12c2e5a70e0ac24fffc37db82caa43d381b4f7f225fc50453cb1db2d152a963e9035e6aa79420753f508328811939285137d06b04f8edc80efa17516e5ac43caa08f859a58290b73d871ef10ff5dcb98ec8c8375056a27b3af39db1ff975d28c7895dbf790ba28767c439a9664c2b690fccc3885b", 0xfa, 0x81}, {&(0x7f0000000400)="d86b33a004b4fbf788", 0x9, 0xffffffff}, {&(0x7f0000000440)="de9f115524e4c971fd916424c1dea001d32b8d8a0922e73a1f857ea7be3848cfc8872cf88bcde9fc703dd2b3ea44091dcf72ba8dd5f35028e12aecffcca99f8382a66c042741107948f2730562954e138f08936d0f3248889a084ac51b58a3c98d0c987c439a34b693f1307576a866d0425d2fd0672951b1e83d95ed6e5a4b8c4c21578e48eecc3443d427d32248dc8c50025cec29d403e3c44f850b3f639a5061950c0f29eb6a8bd4ea80b774042c89c3dac75f424ccccc4f39974f6bb06e178f81ec7775707f22ad8a00e4f377c613159965405be3e5e9a8fd17201d007ddbc89e9f080d6956", 0xe7, 0x808f}], 0x800803, &(0x7f00000005c0)={[{'+'}, {'-%&}'}, {}, {'^%('}, {}, {']-(&&(n@'}], [{@dont_hash='dont_hash'}]}) 05:52:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) connect$inet(r4, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r5}, 0x10) 05:52:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x28, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x23c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x238, 0xd, 0x0, 0x1, [{0xd1, 0x0, "b57e6522624fda4471d03242004638253773a156a46228936513beb98ce1c47c6426a4b5057a015aeb66d9f93c459f180fd1fa4cc071e5108b2cd00af45978795c294dca2e5ed15d5b44b1e0fd46bc29200e7a7223cb9f7346cfa721d365c2a16dbd8a4741432ef5b73107129ac5b1b0eaaeea9c60c6d50d669ec1b30624c45e085d9c2f4920449ba7d5102baaa7e355e5242100d6b7f7665f7885a95c65b4eb4de54bf72d7fa0ae732096a44188337839e5e8a2ab88d899ec2b2a27862c2e453004da0cef7b0a0ff24b380931"}, {0x2d, 0x0, "bece2d03e724dcde7d0401501c94963c732efa07934179d29dd054eb0dd8b8dcc30ec26b58bbfea526"}, {0x15, 0x0, "4a75118589ab4cf1aefa884886da4aaca9"}, {0xa9, 0x0, "7a37c47b7c96c97f235e5f968c9679aed30d29cc30a2779cdb77e28efa19138a186d7ac54383832a2866a1cf99f9b51ef47289cbfe623c18b15fcfd7dee8f3f8db0446b80851aff30669c4ade8cf70c8813d6922e738d553a67bda4c068d63d595c816e4ce6400d7d2726597b20b1acb9f3e1177acb9a6e2759dbba10385f2ff2edf9d590b367c31c98cb95a906a2f313e753724d207f7c26c373765180f5cf3ade31c86c9"}, {0x1d, 0x0, "defcd1ef3668cb3126861fc676f52457e8418be6b2d0f516b6"}, {0x9, 0x0, "d1cbf410a5"}, {0x3d, 0x0, "1781aa312d58c291fa3937194a6117726901952bc5c447d1579d9e2ecb05656ee033bf3fc243603169d36170f1160350953e0c357e2b0c6815"}]}]}, @NL80211_ATTR_NAN_FUNC={0xc44, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1a8, 0xd, 0x0, 0x1, [{0x3d, 0x0, "5a29c9057b5f32799ca6352b7cbfcb6494b93f35d6105deb643b6656a830f19717823226b92c65c90e4647fe4076e667a7bf68101063d5dc40"}, {0x7d, 0x0, "4b30dfc608e84f3b6ec153296e7d10a9cdbe2509981ba6f7704806d12432030cc267eaffd4e34d43dfc09a9fc8609c4044ffdc2630dd7500e5970a8994a8647ff67f79a846041425b4f5b74c7bf51cdd722ca87feeeb636fb1e96ff0f5848f7c63a53e449c83e861f6de7b9dfa0ceb94b89adf89c25a6f1dfe"}, {0x51, 0x0, "1f6279d8b0ce0635b191de79a27eda505752a340b39d5d34fd82c4255bf94a9672ba40afbacc53527ca1dd938d12c8833dbefdda6281123144f38e39d68aaa97fb4135bd8c3cf32c27d3b4f8be"}, {0x8d, 0x0, "71d41a301fc2ee486a5ed115daa63ec8e023010ce6ec83ec30f3dc9a5faf4ec4bd61a79d8e8ac3ddc8c09a45c63e4cff89be37e3050c28977a4890b15cd92bf9d99300bdb53404d6ac98a5774a9c571fbeb61018813b47680d3ce462db9945d2f3cdbf528a97c9eb4fbb670504f1e7ac96f85fb369077e435fe84fdf5a4285060c1b9adc3b98c41b4c"}]}, @NL80211_NAN_FUNC_SRF={0x2f0, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x7c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x79c, 0xd, 0x0, 0x1, [{0x795, 0x0, "bed7b23dec236531f3d09e4c96eb96622a9707dd834764a7efa672a5fb733f8ba04e51b3d8de1bcf8c0f7fdbc4a64c7673c19105d6e0516bd617f72f8080621414bc90cd7bf4a7357e8e7cc07f015e05edb771a8dfed0d8593a72c0c7aed45e1a21e6d62f049f27ac4dd0696de3f72c4436c9040c8d7ada4a5d65ec8891bac908c90584e43c1bf56c476955a4b40a99cb7f67326e654e48cef2d8c7df89d23fce7c77805ce03d2b7edce56ab1ac9228705cb3ae2ce17d7f451e134703bbf5be775908880de0e57e73c29258dbd91259aa62075d436b81ac6da4a909cb2c3043a0d6f0fcb35f161ce631891a0e620a5586fa88630f07ed912e0b15d3551707e8d0286476e8e643d96ff734145f95b760e016144b90e5dfb5253db38acd1f90e4952b56c14260df46fbbcda5c77a395f0ffc36c3035afb1336b3463f62a4f894a3f589d9482bef6c7b4f1ba259ce1f1cc33ffae1224c9f25c3bbfd0dc0990e7f932c2a2ffceed66d678ed255a90023748325ee18b3e7c47dc8f5520bb998c230d53803b3a8c3c08639a61040a4d3c46ba708b499eae029715f6d2408975e7a483b275a927c3898a55f002c59ebcf2b670364759e597520b623e81656b883ee8b06fd9fffe516a195389a48078ccbea1f26e4f07ad6934b9a0e2f8b04d160b4169822f2e0ea116a9b3cb6f357cd3f1832cf78e1b5416fbdc38fb0ba4bc8d2d6279d976c69dd09e5772479b81a8687d7b0eb06bdf754cd6634911de1d1c7409b6733e9c55ef445e6dbefd951fe397f72aa82c3d1824aff24315a04702cccb1780e24d999043c5fc556e50260febf2e1f45aed0ecee042b9bc0eb3e18b450fa513dda9bf137cd46b1d11893594aa3ac2f71aa2a3307b244527d5d0e0078511c3fae15d176a1f09102930ad7752ecf5fe539a397c9088989152c5c519e40c12535d97f63988215de875ff0ede9e48799bd7f35f299027169461d38072d39d3d8150c0a22d1d78fa2679b7a00efad35f8f6b3cf728de0c8bcc3453b0ef91191a7787aabb73d3fbd9752a15f84c4e64f120a51ce8e9519c63ff5f68b6942714f6b62141996f1e783454274b15e07666691f55e2d68d24f37f4e1dac806ad285546e2bf257c8f3dd563244d70ba436e8e5866350e545f9a94ac60acb53969eeb1fc84acb7f2d29cb83c61f39473951113ed57d07dcd60c9f5bb39d8379660955030adac4735185b7d696832bf5f805daeab70603f3ce0aa462b420324f3cb061c9dba78c35f96482dbf38c2392ab3c8f38a7c4fab4b957afceca538465116d7d3c8f4882f2d70123479f5917b78f4f70fe042f9187a45bbceb4034a1aedfaaa7d961850ab5f2196f048d7adab0b5cd639f74d9831f93a85bf53202f90cd0ca845f828ccebd32635a38843fdec4b4f9ee455131f835f50271fe709b10f848d5c44ca5a4578292112515fe555f7b8c32d417ad266788e354a5ca4fb655dc7b4bfea551dfb5bcc68b765d88a1974110d39f3406508a315f765d020fe337cfbbf15cf426ffe5701354aabff489c62a991362dca2f532598a7140b7500f0a34fbf5ee3e915f467ea363dd3db325d52efb1e71c28e099b3042c6c28e39df94fa130479d4913a449049ad4f02c0631dd75f205868e473c3b95e1e14751f093c7aa57807a6b98a0294450d2dac2438b3ba74fd606f20da2581c1b753ecf39e1cf932d44f1601e1d950ab2130280861cdd74379e56ad07c37adf67d3da43c634bbac83aef379a6626aa79a2b17c1e62a0705fbdc082a32cc63b5dbb0beb8b4a04f8a8c10c41a2f92831be26505a647f99ff86915f5024a9038122b937c987c1e5c25f197065787dd884a66c4ecc33f76664c74eab7e108ed6ee8ac3074291ec5286e229ee16cbb11bfe054b4fd23c25db741e10f27d9933e8ded1afc89a0f6d406a51ae1a190de49e9167f2b594deab14eaab526f0d947425d3a396d32b5b5fb64ff17072effe70615434202cf4d310db49310bfa0047f22f8a89e2f8151d9bb6b4664a4020a3bfe2e0e31991ea94585075cbb6a6dd13b166d890e458d139b7a219c3ca007b39f54d8707799dea602f8414ff1dbf062c15d5975b4f83e4484aa10a97b533b1026cb22112794931305ff5f6f7577386fc951adff229718bcfa2d7b1eddcfa4fcb361f9d4c81029b449301844819bf10613470dc8d7b01a09f062e799a2e6ab0e53f6ef59a81cdb53462829b9fb2a8f53efb8d6c3cf25170cf3d04372f5bae3e0adf4c0941d50b8b7270a11770c07f4f48b3e711008749c07d4d1e1459d26d9821f0c67aeff6c5b6ff5ee8ccad35c5c74f657d81f61dccf54b34779036aa07b0dd5a20fc5f19f46bcce290d71390b4794088b1c0ca91322cd80ae0973a8df020f02d7232df24a2ecaed3c64fc7c916e315d6197d6223d0f1e9ae8d4c6bb9f5383c5a300a3c7e120c071ed6ad38359c8e74c535904dc9f7c7ca0529972978f2403070a61f34aa5254575612003ae02e2824d626004f26fe684a7cca9b6efefe2d10ff296fdd1fc595b4835d4cbf5e4c2b19f0b7e154a06e0629619c4458873fc0f23a851bfdbd930a026ced61e38f994b2d1ced6562d825fa18802d5ad67eea435b6596071efe6e7fd37fbd53f4efde515ac10aa9c44dc086d5877949d87d02123870e5a53750d1ae30174ca4a5b93292412571e93427b05d88d52137d61d9b3e3527fa13fe34d9f0fcb1994eeed218184fb438abc"}]}]}]}, 0xec4}}, 0x0) [ 288.538055][T11126] x_tables: duplicate underflow at hook 2 [ 288.557098][T11126] x_tables: duplicate underflow at hook 2 05:52:11 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000840)='ethtool\x00', 0xffffffffffffffff) 05:52:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 05:52:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) [ 288.634914][T11129] loop0: detected capacity change from 0 to 264192 05:52:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) sendmsg$inet_sctp(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000040)="93b709273d", 0x5}, {&(0x7f0000000b00)="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", 0x15a}, {&(0x7f0000000080)="c2e030bc3b25717c5fcb6aa0ea55275cb00970f80ed388369431f5", 0x1b}, {&(0x7f00000004c0)="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", 0x3fb}], 0x4}, 0x0) 05:52:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x370, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0x0, 0xff000000], [0x0, 0xff000000, 0xff000000], 'batadv0\x00', 'syzkaller1\x00'}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x10, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, @ipv4={[], [], @multicast2}, @local, @private0={0xfc, 0x0, [], 0x1}, @local, @empty, @dev, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @ipv4={[], [], @multicast1}, @loopback, @mcast1, @private0]}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bridge\x00', 'veth1_macvtap\x00'}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d5]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6898"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 288.807255][T11129] loop0: detected capacity change from 0 to 264192 05:52:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x370, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], 'batadv0\x00', 'syzkaller1\x00', {}, {}, 0x2b, 0x3, 0x2, 0x61}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x5, [0x7, 0xffff], 0x7446, 0x10, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @multicast2}, @local, @private0={0xfc, 0x0, [], 0x1}, @local, @empty, @dev={0xfe, 0x80, [], 0x34}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @multicast1}, @loopback, @mcast1, @private0], 0x8}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x6}, {0x1, 0x5, 0x7}}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bridge\x00', 'veth1_macvtap\x00'}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[0x0, 0x4e22], [], 0x0, 0x4}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d6]}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0x0, 0xff000000], 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xff, 0x8, 0x6f}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6898"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 05:52:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002480)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002440)={0x0}}, 0x0) 05:52:11 executing program 5: socketpair(0x2, 0xa, 0x7, &(0x7f0000000640)) 05:52:11 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x100007}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfffffffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8}]}, 0xa4}}, 0x0) 05:52:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000380)=""/241, 0xf1}], 0x1, 0xe, 0x0) getpid() 05:52:11 executing program 2: memfd_create(&(0x7f00000000c0)='/dev/video2\x00', 0x0) [ 289.007863][T11154] x_tables: duplicate underflow at hook 2 [ 289.101425][T11158] x_tables: duplicate underflow at hook 2 05:52:11 executing program 4: syz_mount_image$nfs(&(0x7f00000001c0)='nfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000240)='+', 0x1, 0xfffffffffffffeff}, {&(0x7f0000000400)="d86b", 0x2, 0xffffffff}], 0x0, &(0x7f00000005c0)) [ 289.199995][T11166] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 05:52:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0xe, 0x2) getpid() 05:52:12 executing program 1: ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, 0x0) 05:52:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001840)=@getnexthop={0x24, 0x6a, 0x309, 0x0, 0x0, {}, [@NHA_FDB={0x4}, @NHA_ID={0x8}]}, 0x24}}, 0x0) 05:52:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x370, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffff00, 0xff000000, 0x0, 0xff000000], [0x0, 0xff000000], 'batadv0\x00', 'syzkaller1\x00', {}, {}, 0x2b, 0x0, 0x2}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x5, [], 0x7446, 0x10, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @multicast2}, @local, @private0={0xfc, 0x0, [], 0x1}, @local, @empty, @dev={0xfe, 0x80, [], 0x34}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, @ipv4={[], [], @multicast1}, @loopback, @mcast1, @private0], 0x8}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x6}, {0x0, 0x0, 0x7}}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_to_bridge\x00', 'veth1_macvtap\x00'}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [], 0x0, 0x4e24}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6898"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 289.414274][T11174] loop4: detected capacity change from 0 to 264192 05:52:12 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000380)) 05:52:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendto$inet6(r0, &(0x7f0000000040)=' ', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 289.518237][T11184] x_tables: duplicate underflow at hook 2 05:52:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000040)={0x10, 0x2}, 0x10) 05:52:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/223, 0xdf}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_sctp(0x1c, 0x0, 0x84) recvfrom$inet(r1, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r2, 0x1}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0xfa) shutdown(r3, 0x0) [ 289.570293][T11174] loop4: detected capacity change from 0 to 264192 05:52:12 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000200)='./file0\x00', 0x8, 0x4, &(0x7f0000000540)=[{&(0x7f0000000240)="2b9c371a41145352d7e47f1ccbfc92f54c79c50167d0375b0a9c7723928f462dc224826b01e67da0d715aa4ef04b417c5f0e5fc0dafde23f1e2b31c28086b1f99de3f393d8590e320627f179daba22dec8aad473a7fe6fcec03068e82886b072782732f5058ad3feb1707f4490171e0c503ebcc4fe7ffa722791c8c11ecc692d80fb985d6f0dd0", 0x87, 0xfffffffffffffeff}, {&(0x7f0000000300)="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", 0xfa, 0x81}, {&(0x7f0000000400)="d86b33a004", 0x5, 0xffffffff}, {&(0x7f0000000440)="de9f115524e4c971fd916424c1dea001d32b8d8a0922e73a1f857ea7be3848cfc8872cf88bcde9fc703dd2b3ea44091dcf72ba8dd5f35028e12aecffcca99f8382a66c042741107948f2730562954e138f08936d0f3248889a084ac51b58a3c98d0c987c439a34b693f1307576a866d0425d2fd0672951b1e83d95ed6e5a4b8c4c21578e48eecc3443d427d32248dc8c50025cec29d403e3c44f850b3f639a5061950c0f29eb6a8bd4ea80b774042c89c3dac75f42", 0xb5, 0x808f}], 0x800803, &(0x7f00000005c0)={[{'+'}, {'-%&}'}, {}, {'^%('}, {}, {']-(&&(n@'}], [{@dont_hash='dont_hash'}]}) [ 289.914579][T11202] loop4: detected capacity change from 0 to 264192 05:52:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) getpid() 05:52:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) 05:52:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x3, {{0x10, 0x2}}}, 0x90) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000080)={@multicast1, @loopback}, 0x22) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000040)={@multicast2, @multicast1, @local={0xac, 0x14, 0x0}}, 0xc) 05:52:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 05:52:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x370, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], 'batadv0\x00', 'syzkaller1\x00', {}, {}, 0x2b, 0x3, 0x2, 0x61}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x5, [0x7, 0xffff], 0x7446, 0x10, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @multicast2}, @local, @private0={0xfc, 0x0, [], 0x1}, @local, @empty, @dev={0xfe, 0x80, [], 0x34}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @multicast1}, @loopback, @mcast1, @private0], 0x8}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x6}, {0x1, 0x5, 0x7}}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xffffffff, 0xff000000, 0xff000000], [0xffffffff, 0xffffff00, 0x0, 0xffffffff], 'veth1_to_bridge\x00', 'veth1_macvtap\x00', {0xff}, {0xff}, 0x2b, 0xff, 0x7, 0x2d}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[0x4e20, 0x4e22], [0x4e20, 0x4e21], 0x2, 0x4, 0x200, 0xff}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d6, 0x4d5], 0x9, 0x3f, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff, 0xffffff00, 0x0, 0xff000000], 0x4e20, 0x4e24, 0x4e24, 0x4e20, 0x8, 0x1, 0xff, 0x8, 0x6f}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6898"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x1000, 0xfff, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001100)='l2tp\x00', 0xffffffffffffffff) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001180)={0x0, @nl=@proc={0x10, 0x0, 0x25dfdbff, 0x40}, @ax25={0x3, @null, 0x5}, @rc={0x1f, @any, 0x5d}, 0xffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x6, 0xfff}) socket$inet6(0xa, 0xa, 0x6) 05:52:13 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/209, 0xd1}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/48, 0x30}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) r7 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r7, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 05:52:13 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000440)={@broadcast, @empty, @val, {@ipv6}}, 0x0) [ 290.308346][T11222] x_tables: duplicate underflow at hook 2 05:52:13 executing program 2: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) [ 290.567663][T11222] x_tables: duplicate underflow at hook 2 05:52:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000340), 0xc) 05:52:13 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5760, 0x0) write$midi(0xffffffffffffffff, 0x0, 0x0) 05:52:13 executing program 1: pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, 0xa0) 05:52:13 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/qrtr-tun\x00', 0x440) 05:52:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000440)={0x4, 0x8}, 0x10) 05:52:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x540, 0xffffffff, 0x370, 0x370, 0x0, 0xffffffff, 0xffffffff, 0x470, 0x470, 0x470, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [0xffffff00, 0xff000000, 0xff000000, 0xff000000], [0xffffff00, 0xff000000, 0xff000000, 0xffffffff], 'batadv0\x00', 'syzkaller1\x00', {}, {}, 0x2b, 0x3, 0x2, 0x61}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x5, [0x7, 0xffff], 0x7446, 0x10, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0xa}, @ipv4={[], [], @multicast2}, @local, @private0={0xfc, 0x0, [], 0x1}, @local, @empty, @dev={0xfe, 0x80, [], 0x34}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @multicast1}, @loopback, @mcast1, @private0], 0x8}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x0, 0x0, 0x6}, {0x1, 0x5, 0x7}}}}, {{@ipv6={@private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [0xffffffff], 'veth1_to_bridge\x00', 'veth1_macvtap\x00'}, 0x0, 0x108, 0x168, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[0x4e20, 0x4e22], [], 0x2, 0x4, 0x0, 0xff}}, @common=@ah={{0x30, 'ah\x00'}, {[], 0x9, 0x3f, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xff], 0x0, 0x4e24, 0x4e24, 0x4e20, 0x8, 0x1, 0xff, 0x8, 0x6f}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6898"}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) 05:52:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={&(0x7f0000000840)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x28, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x23c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x238, 0xd, 0x0, 0x1, [{0xd1, 0x0, "b57e6522624fda4471d03242004638253773a156a46228936513beb98ce1c47c6426a4b5057a015aeb66d9f93c459f180fd1fa4cc071e5108b2cd00af45978795c294dca2e5ed15d5b44b1e0fd46bc29200e7a7223cb9f7346cfa721d365c2a16dbd8a4741432ef5b73107129ac5b1b0eaaeea9c60c6d50d669ec1b30624c45e085d9c2f4920449ba7d5102baaa7e355e5242100d6b7f7665f7885a95c65b4eb4de54bf72d7fa0ae732096a44188337839e5e8a2ab88d899ec2b2a27862c2e453004da0cef7b0a0ff24b380931"}, {0x2d, 0x0, "bece2d03e724dcde7d0401501c94963c732efa07934179d29dd054eb0dd8b8dcc30ec26b58bbfea526"}, {0x15, 0x0, "4a75118589ab4cf1aefa884886da4aaca9"}, {0xa9, 0x0, "7a37c47b7c96c97f235e5f968c9679aed30d29cc30a2779cdb77e28efa19138a186d7ac54383832a2866a1cf99f9b51ef47289cbfe623c18b15fcfd7dee8f3f8db0446b80851aff30669c4ade8cf70c8813d6922e738d553a67bda4c068d63d595c816e4ce6400d7d2726597b20b1acb9f3e1177acb9a6e2759dbba10385f2ff2edf9d590b367c31c98cb95a906a2f313e753724d207f7c26c373765180f5cf3ade31c86c9"}, {0x1d, 0x0, "defcd1ef3668cb3126861fc676f52457e8418be6b2d0f516b6"}, {0x9, 0x0, "d1cbf410a5"}, {0x3d, 0x0, "1781aa312d58c291fa3937194a6117726901952bc5c447d1579d9e2ecb05656ee033bf3fc243603169d36170f1160350953e0c357e2b0c6815"}]}]}, @NL80211_ATTR_NAN_FUNC={0xc44, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x1a8, 0xd, 0x0, 0x1, [{0x3d, 0x0, "5a29c9057b5f32799ca6352b7cbfcb6494b93f35d6105deb643b6656a830f19717823226b92c65c90e4647fe4076e667a7bf68101063d5dc40"}, {0x7d, 0x0, "4b30dfc608e84f3b6ec153296e7d10a9cdbe2509981ba6f7704806d12432030cc267eaffd4e34d43dfc09a9fc8609c4044ffdc2630dd7500e5970a8994a8647ff67f79a846041425b4f5b74c7bf51cdd722ca87feeeb636fb1e96ff0f5848f7c63a53e449c83e861f6de7b9dfa0ceb94b89adf89c25a6f1dfe"}, {0x51, 0x0, "1f6279d8b0ce0635b191de79a27eda505752a340b39d5d34fd82c4255bf94a9672ba40afbacc53527ca1dd938d12c8833dbefdda6281123144f38e39d68aaa97fb4135bd8c3cf32c27d3b4f8be"}, {0x8d, 0x0, "71d41a301fc2ee486a5ed115daa63ec8e023010ce6ec83ec30f3dc9a5faf4ec4bd61a79d8e8ac3ddc8c09a45c63e4cff89be37e3050c28977a4890b15cd92bf9d99300bdb53404d6ac98a5774a9c571fbeb61018813b47680d3ce462db9945d2f3cdbf528a97c9eb4fbb670504f1e7ac96f85fb369077e435fe84fdf5a4285060c1b9adc3b98c41b4c"}]}, @NL80211_NAN_FUNC_SRF={0x2f0, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF={0x103, 0x2, "96d8fa2c3804a9c4379cb1c8fe50e9b2192bd6784d132a49b8f398e554233fe37f22768757c791e70dc2b319cd17a7bdd3ad62e0a00bbd1eb06e4d6a664df64be119110c68de9897fb5739044d96f34a92825f1d468fc8cf73278bf4c3163a57dac5c118a57362154fcded665fecff5ad6e525e60543e3fbd3422bb8ce4e8df3aed83f05d519688228118cd56e56de9af081881ba7952d79d12676b8d164c450e02cc65cd35973acea38bf4d0b7094d6a53283ebda25dfa7590c0c9c64eb60809678fc3a3089d22d2f1ca17554e791f098fed4fbe50ec0feff5997cd98d196096235220ec56d02f8106cd59fab5f0b2af79a639b1039098eee5c57099e8ec2"}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x7c, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}]}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x79c, 0xd, 0x0, 0x1, [{0x795, 0x0, "bed7b23dec236531f3d09e4c96eb96622a9707dd834764a7efa672a5fb733f8ba04e51b3d8de1bcf8c0f7fdbc4a64c7673c19105d6e0516bd617f72f8080621414bc90cd7bf4a7357e8e7cc07f015e05edb771a8dfed0d8593a72c0c7aed45e1a21e6d62f049f27ac4dd0696de3f72c4436c9040c8d7ada4a5d65ec8891bac908c90584e43c1bf56c476955a4b40a99cb7f67326e654e48cef2d8c7df89d23fce7c77805ce03d2b7edce56ab1ac9228705cb3ae2ce17d7f451e134703bbf5be775908880de0e57e73c29258dbd91259aa62075d436b81ac6da4a909cb2c3043a0d6f0fcb35f161ce631891a0e620a5586fa88630f07ed912e0b15d3551707e8d0286476e8e643d96ff734145f95b760e016144b90e5dfb5253db38acd1f90e4952b56c14260df46fbbcda5c77a395f0ffc36c3035afb1336b3463f62a4f894a3f589d9482bef6c7b4f1ba259ce1f1cc33ffae1224c9f25c3bbfd0dc0990e7f932c2a2ffceed66d678ed255a90023748325ee18b3e7c47dc8f5520bb998c230d53803b3a8c3c08639a61040a4d3c46ba708b499eae029715f6d2408975e7a483b275a927c3898a55f002c59ebcf2b670364759e597520b623e81656b883ee8b06fd9fffe516a195389a48078ccbea1f26e4f07ad6934b9a0e2f8b04d160b4169822f2e0ea116a9b3cb6f357cd3f1832cf78e1b5416fbdc38fb0ba4bc8d2d6279d976c69dd09e5772479b81a8687d7b0eb06bdf754cd6634911de1d1c7409b6733e9c55ef445e6dbefd951fe397f72aa82c3d1824aff24315a04702cccb1780e24d999043c5fc556e50260febf2e1f45aed0ecee042b9bc0eb3e18b450fa513dda9bf137cd46b1d11893594aa3ac2f71aa2a3307b244527d5d0e0078511c3fae15d176a1f09102930ad7752ecf5fe539a397c9088989152c5c519e40c12535d97f63988215de875ff0ede9e48799bd7f35f299027169461d38072d39d3d8150c0a22d1d78fa2679b7a00efad35f8f6b3cf728de0c8bcc3453b0ef91191a7787aabb73d3fbd9752a15f84c4e64f120a51ce8e9519c63ff5f68b6942714f6b62141996f1e783454274b15e07666691f55e2d68d24f37f4e1dac806ad285546e2bf257c8f3dd563244d70ba436e8e5866350e545f9a94ac60acb53969eeb1fc84acb7f2d29cb83c61f39473951113ed57d07dcd60c9f5bb39d8379660955030adac4735185b7d696832bf5f805daeab70603f3ce0aa462b420324f3cb061c9dba78c35f96482dbf38c2392ab3c8f38a7c4fab4b957afceca538465116d7d3c8f4882f2d70123479f5917b78f4f70fe042f9187a45bbceb4034a1aedfaaa7d961850ab5f2196f048d7adab0b5cd639f74d9831f93a85bf53202f90cd0ca845f828ccebd32635a38843fdec4b4f9ee455131f835f50271fe709b10f848d5c44ca5a4578292112515fe555f7b8c32d417ad266788e354a5ca4fb655dc7b4bfea551dfb5bcc68b765d88a1974110d39f3406508a315f765d020fe337cfbbf15cf426ffe5701354aabff489c62a991362dca2f532598a7140b7500f0a34fbf5ee3e915f467ea363dd3db325d52efb1e71c28e099b3042c6c28e39df94fa130479d4913a449049ad4f02c0631dd75f205868e473c3b95e1e14751f093c7aa57807a6b98a0294450d2dac2438b3ba74fd606f20da2581c1b753ecf39e1cf932d44f1601e1d950ab2130280861cdd74379e56ad07c37adf67d3da43c634bbac83aef379a6626aa79a2b17c1e62a0705fbdc082a32cc63b5dbb0beb8b4a04f8a8c10c41a2f92831be26505a647f99ff86915f5024a9038122b937c987c1e5c25f197065787dd884a66c4ecc33f76664c74eab7e108ed6ee8ac3074291ec5286e229ee16cbb11bfe054b4fd23c25db741e10f27d9933e8ded1afc89a0f6d406a51ae1a190de49e9167f2b594deab14eaab526f0d947425d3a396d32b5b5fb64ff17072effe70615434202cf4d310db49310bfa0047f22f8a89e2f8151d9bb6b4664a4020a3bfe2e0e31991ea94585075cbb6a6dd13b166d890e458d139b7a219c3ca007b39f54d8707799dea602f8414ff1dbf062c15d5975b4f83e4484aa10a97b533b1026cb22112794931305ff5f6f7577386fc951adff229718bcfa2d7b1eddcfa4fcb361f9d4c81029b449301844819bf10613470dc8d7b01a09f062e799a2e6ab0e53f6ef59a81cdb53462829b9fb2a8f53efb8d6c3cf25170cf3d04372f5bae3e0adf4c0941d50b8b7270a11770c07f4f48b3e711008749c07d4d1e1459d26d9821f0c67aeff6c5b6ff5ee8ccad35c5c74f657d81f61dccf54b34779036aa07b0dd5a20fc5f19f46bcce290d71390b4794088b1c0ca91322cd80ae0973a8df020f02d7232df24a2ecaed3c64fc7c916e315d6197d6223d0f1e9ae8d4c6bb9f5383c5a300a3c7e120c071ed6ad38359c8e74c535904dc9f7c7ca0529972978f2403070a61f34aa5254575612003ae02e2824d626004f26fe684a7cca9b6efefe2d10ff296fdd1fc595b4835d4cbf5e4c2b19f0b7e154a06e0629619c4458873fc0f23a851bfdbd930a026ced61e38f994b2d1ced6562d825fa18802d5ad67eea435b6596071efe6e7fd37fbd53f4efde515ac10aa9c44dc086d5877949d87d02123870e5a53750d1ae30174ca4a5b93292412571e93427b05d88d52137d61d9b3e3527fa13fe34d9f0fcb1994eeed218184fb438abc"}]}]}]}, 0xec4}}, 0x0) 05:52:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91527a302f0cc995deb1ebe7f0d2e9e163a074aecc5cffa2630f70eba0a94fabdc790418a3643efa007c5a0e4290b406a47a754ccc49bbac3c4b8cd3", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:52:14 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) listen(r1, 0x0) accept$unix(r1, 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/21, 0x13}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r2, 0x0) accept$unix(r0, 0x0, 0x0) shutdown(r4, 0x0) [ 291.356496][T11266] x_tables: duplicate underflow at hook 2 05:52:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 05:52:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000600)="19be14d47528314b046f71041540f442b1213a16cb3c6a0bed69273bda8398a82ef029219350e59bb318e65127e0ebb0918ddf109be078e0aa3e791c9d6e45becdb114d1c00663dc85ad9ac3bffb97bc789396de430574f4f5f9ef79c6ffadd91ba44d86ada39179dde3e5f4336585db50f6f6b8531a5fca244ac7c52d275b012ac9", 0x82}, {&(0x7f0000000480)="06b1585af7ea1463aee1bcd624ee4ca9a1d4b1c4fd00147605b0dd4069a779bb99e7c591231c68c66f02ed9df02fa4871bb0cbe68a8487c888787bcc0e3dfef93840baae2cf9c26490f573feebb1c7ee577ea3970f0aea2d7af5d79cf6c8f7743138c99c3381521193492bc47bdfad9acf68db55f5bf00ce747095ae3a921784a03c3c9d8b19335d37132e95fae1f6e2c9d602aed597b2fefbf7fba788ec2d7eb44e", 0xa2}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="7af827b3b2a5fc14c4b5df38ce88dc0523f121e2494a4b772e9c8089a0bbcdb0e6af5bd4f721c6d58ea1f1cc8fd0d411472e2cf0d21f16cd2be4a1c03aa0b776d310d9851534d29331f228c2338c9956840919b99b7a9836ae490fdc8fba4f26951e0fd1b426ef874bfdc37086c1fb5464488ea7fee287d7a0e8142152819f89c2888779d63a3bfda5a952d1d4d7f1a1dbed61d86003b334f44276296aa2a8f42d955ab7be240262d48f84205948a6cb71be05e3500145d28f748b2ddf2546bc4394cf42df28fc0973adff0e97a6e400e86172f6d0953c4eb1832b", 0xdb}, {&(0x7f00000002c0)="66f3746bb36d0ea465a4691315beea129c520e15ce4e983d3a13c110975b4b9bb50fcb81306bd6dc0d6eee8320f33ae74f4bf583bd342b02c62aea1db2ba4a5e78a6ee7ceeb1f1ce06e3af34a2f4f40790fad38cf9912f9b92e6ae445c8fd71e053402fda92c1e011c26543fef3a5b45591275461cb65063353dafbef8b60554045e8b574c73c42560b43a4bac5fa6363d97b5739b1e4124b2cb5f2c9ce3105e2684b100f4e16e312e219f5ff08d6e623f498f6712a0329ae4b106fdc8eeb9a065392e81a207554cd8160bbb9c6322f7891cafe55b145a4b7eb86f8b206760209f5809c63e1c85742890d45f0b7a", 0xee}, {&(0x7f0000000100)="8379eb642d63be3ab324b8eecdfbfda94176bf09eff8d41b439212a073f34cdd533cf53bd8007b7f8648b0b54bec43d890deb4d45d708abbf551", 0x3a}, {0x0}], 0x4}, 0x0) 05:52:14 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/110, 0x6e}], 0x1}}], 0x1, 0x0, 0x0) 05:52:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000380)=""/88, 0x58}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/237, 0xed}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1000002a0, 0x0, 0x0, 0x800e008a6) shutdown(r3, 0x0) r5 = socket(0x2, 0x1, 0x0) connect$unix(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="000285a09a"], 0x10) shutdown(r4, 0x0) 05:52:14 executing program 1: clock_getres(0x8da1f2d8c2527ce7, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) fork() r2 = fork() tgkill(r2, r2, 0x0) 05:52:14 executing program 3: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:52:14 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08060001080006040001"], 0x0) 05:52:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 05:52:14 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 05:52:14 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000240)=""/54, 0x36}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x8164, 0x0, 0x0, 0x800e00585) shutdown(r2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)="12de39861228beb7d206623aa5670e8ef5d949ad633dc2c8ae38728f2c4d5ec6a7535fe18cb1fa0440cd12f4b66142c1fb3eb00cd7f4fb4ee21cafec6296e3fb87d918b33ac1a63965005e8f94d1cafa86cd3ccdb47dd39124cbbcba4d27b4609763e482c3037e9688a8c164dca2f0967e9cb8f546c777427d82e621b82e53a26e0b8ed046ea79db521338e94b1d56e2aa9e375a3317dbb15cc943810de0aea291334d8508e8569d399b152a48f1cd1c9af71674bcb0bc3bdd059c", 0xbb}, {&(0x7f00000002c0)="7957179a066ab0d9e9665e5af3332b97fda6ff851de8a29cf73ec21e49a47efecf1aaafa1533913173232155a06efa2349da47c301139c8e4f449b8a8a517772d665ca85e6d66b4c2521799bd1473f21758ca15fc10b3b697f25ff03fd4df77a383b2c302fb6056a7cef2bdb18685e8d7b75afd036167b14f887a175e43150cd14c4feca065f09f1e557c170c1d2cabac26c8fee1b", 0xffffff9d}, {&(0x7f0000000180)="937c6438088a40a4ab82d036e67521af755f5f02c2ce21bf43cc2254b96e0604721153bdf2f364db8b742aea659da7f29e00e6cda23f9077a98dee54c1eca98c94a9a54d4fcef0d68f946c847aa7b4e8", 0x50}], 0x3) shutdown(r3, 0x0) close(r4) 05:52:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45]}, @remote}}) 05:52:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "87eb92", 0x44, 0x11, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @private0}}}}, 0x0) 05:52:15 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_DELRULE={0xc0, 0x8, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x4}, @NFTA_RULE_EXPRESSIONS={0x94, 0x4, 0x0, 0x1, [{0x78, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x10}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xff}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x3}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0xfff}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x81}]}}]}, {0x18, 0x1, 0x0, 0x1, [@rt={{0x7, 0x1, 'rt\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}]}}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_SET_ID={0x8}]}, @NFT_MSG_DELSET={0x44, 0xb, 0xa, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x7}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x4}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWCHAIN={0x98, 0x3, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xc2a5}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x20}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xe63}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}, @NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @void}]}, {0x28, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0xf}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x64, 0x18, 0xa, 0x1a02f9a0c2fca18d, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELCHAIN={0x14}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}], {0x14}}, 0x2f0}, 0x1, 0x0, 0x0, 0x4024}, 0x20004800) 05:52:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/134, 0x88}], 0x100000000000010c, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000340)=""/30, 0x1e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/235, 0xeb}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 05:52:15 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:52:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/155, 0x9b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/95, 0x5f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) open(&(0x7f0000002880)='./file0\x00', 0x615, 0x0) 05:52:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 05:52:15 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000002c0)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "87eb92", 0x44, 0x11, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @private0}}}}, 0x0) 05:52:15 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 05:52:15 executing program 2: syz_emit_ethernet(0x4de, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd604699bf04a85900fe8000000000000000000000000000aafe80000000000000aa88009078"], 0x0) 05:52:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x101}, @NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x50}}, 0x0) 05:52:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000009c0)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x615, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/85, 0x55}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) recvfrom$inet(r4, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r3, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) flock(r5, 0x40000003) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 293.080186][T11371] afs: Bad value for 'source' [ 293.092296][T11374] afs: Bad value for 'source' 05:52:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0)={0x0, 0x2f10}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 05:52:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/155, 0x9b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/95, 0x5f}], 0x1}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) open(&(0x7f0000002880)='./file0\x00', 0x615, 0x0) 05:52:16 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x680201, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001c40)='devlink\x00', r0) 05:52:16 executing program 5: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000140)) 05:52:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:16 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="bb61674d978e7fa0c09f9dcbd3a2c1033844b2c2e3a602b520cfe520b41e8bc5014f44ee6313b58672b68cfb5cf41767c6a29a9f66d1ab7825717d17403024a569ba020000008e18c5e36e3bcc01e98e48528ec350845dc5e615f42e7a0c770d5cfd30929407144766db403574cb6c43255a40de2948dbb874ea1df645469a9a634b05467c0a114722de5136a65a84b606b1030c0325607629928fad42", 0x9d}, {&(0x7f0000000800)="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"/4239, 0x108f}, {&(0x7f000001a700)="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", 0xed5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 05:52:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:16 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/96, 0x60}], 0x1}}], 0x1, 0x140, 0x0) 05:52:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/63, 0x3f}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/23, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00516) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 05:52:16 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000000280)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/249, 0xf9}, {0x0}, {0x0}], 0x3}, 0x2) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 05:52:17 executing program 3: clock_gettime(0x0, &(0x7f0000000300)) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x3404}, {}, {}], 0x3, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 05:52:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x700}}], 0x1, 0x0, 0x0) 05:52:17 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:17 executing program 0: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) 05:52:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:17 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00', 0xffffffffffffffff) 05:52:17 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000001c0)={0x0, 0x2, "dca088", 0x6, 0x5}) 05:52:17 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f00000001c0)={0xfffffffffffffe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x40, 0x21, 0x1}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000800)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0x21, 0x1}}) 05:52:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed60d90000100000dbf4655fdcf4655fdcf48e5f00000000000004", 0x1b, 0x4200}], 0x0, &(0x7f0000000280)=ANY=[]) 05:52:17 executing program 5: socket(0x11, 0x3, 0x8) 05:52:17 executing program 1: socket(0x26, 0x5, 0x10001) [ 295.166145][T11484] loop3: detected capacity change from 0 to 512 05:52:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f000000b0c0)={0x0, 0x0, &(0x7f000000b080)={&(0x7f0000008c00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xeb0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "a652c2f577a1783650773bccdee0e5593d07b24ddbbf71c7bae55a26704be11238"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x25, 0x3, "cd2fb638fb9d4ad0958154a7170f2ebf633297e8d96b66676385c5d60e52826706"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "f7d5ca6ce76f980e2123d9ffaf9b1e35c09220b6b7"}}, @TIPC_NLA_NODE_ID={0xded, 0x3, "7948a46cd1fb4a29de12e5aeb4c38933a94e8e39b6697440be8341a75d3b460e362843c5be77ddce6772443c7c682116361f30a5373083b408b1630ac6bb1107cc6b13024beab55c97803ec85cf79259236afe9eaeb077aeedf02726baed04d5ecc2e4bede40e6a68f43ba0301dec2e32c9acc86b45eee83f0f44d0c726eda6df5ff0b7801e2ae205ab9b0d99e925895852f66629ebae05cce4a02516228bfdb4031604a7a933dd129f8926b33bd29e0b968417ed2837751b0dd0d7480a168d5ed0c8467406f9aedef20861647e25624580885d6b08fd2865b5b5ee8ec5f13e57e4abb8d80237b061197ad5e12bdb695e10ebbf8201a5547f8b268de851808dd95835cd05e35cc825e27c584f6b5d062a9aa9d8c130398ea42c4e05be794d063514e4d6b7487fbbf77d72b2f5f3f47c6a083471e1b5862c242b4209dfe4fd797832cfd8930b7e47c94671c0c8be5779b2c7d098c412165f6cfd299ec846a0d5f8d7d773d6689145bf3ad6029d4934e87b5f92618043b696aae8a5107792684ac29e86b59c6e178deef70a4b633a412fbafc681410d30ef883efbe748f28f5803c74db8b8571e155c25ce0d7d751dac6c5f800ec5055e6a887f055ce453089ab5a218a6e8720c8f242a75b171b597065ea44e127a4ccab59a096f894db2610e7220e40a2b2973844a28d392ae5f272cf1c664a4f894327157c5835e68436de326e0c221f4001416bfa20aca773710cca8032c34879d8203fc38962262cfc64b52b651c2adbbd366cb822a9e4bc14ef75529285ca0eedb8d6d567c2a89223436c19d9859128b03c7fad063d7fa9dadebf6cc44bf1d40e8038591889ecbff71e2f1e3d0e9da878b4a4308b4814eaf0e9eb6ae1bb62ea6dacad3de3454bd641ba285aff8bee58fe10ad0ddf2c7ce709a3dbbcc598ea3894996808f537b6b7244acdf67c3c8cd2bc38c86087cc4434084e97b6dc6ec6769cfcd024c4df5c86a7af3992f433eed06ec05facc39085ec216ebc64f6e9f5a4760907f18778223df9005fb5eafc7145cfbea1054b94828df0bf794a18647a9e609cf53952a25f4d71f026c2326ae1e8cd2039a4f58ef91256d4d9d8f2241f3777765c79caf7e4a199fe5bab5889474f73870f21cbfac6a4526eba35b3c27723c8e59c226e1138aabd534769fe4b5ddc469e19f0404da3d47d8ca17d05990792ce04abfad39425d12a58b807929141e530c6b61ad560d9481cfd38b9b815dfddd20768c08e81068e27f71f004fc862bb5a19a41ab0a64b3fcace24208f717da3ef2a34d84fd90c51e4832c1e8c9e3be5b6ec62ae8ac5f0650e9e0d85c704f0aee91b95b59a26948ae4ee476f8e50353f17e2bc0afac76c95cb902a893565c42297057b3841e41818447c214afbbc7653bc03e7ff0bd2db5c8f28cb5c1e0f0d4444c83290b3b023bb7370ebee15a3f9fc8fb65f522a2a79b12848c61ed31ecb47df75b83a0ac3c4299bf22efb5350bb300079c8f3d4e2034e21ffd8908c702e13fadd27962a60c5fcc53980c88656750e5c1d88196b89073b1d7c7fada44dc4a1035c1a722626c1eaa2bffabd9f14d918d43a0ecc977b1796edf4e8fadaeb1b2a05608a3f8cfb9dc5bcc228add5d2f19d044ebf9b7a634d1b7dad49a18619c7406430ff0bdd59486e8336d7fdb6109a2dd05ed74b05cf82d73093eff05a7e623a75ef457b386785e7732dac4a9464bd79538d4c110daf018574c059291af13a92dbb510af5046adae4fe3eb2a1513cec24334034a64becb11cc2028e6e3d5e51afd240ced36b289ffa74d2f4788aad1c97d1d38ba6d07f43bfa0b37c84cec2a86e95feb242176b1215051dbba52b1ff3a183f128bda90afe598586725e549052139087b507bf7100c4e71b5c39cfdc5fdc2abd2732abceec6bc3e73a92d00f4d5ab5146dabbcad6792b444ea218963691d14d0100012f4918bf8c88fce1ae5c509f30a3c9b48c2ca18539903184122a9ea10492563a43afe02466f7dc604d06ca7290712dacb30dfa7eb51747fce3e60dee8e213f59713db5eb24a3dd96cda358227c59aadf2ba0ad3ff8ab72919c53a3012c0a1aec01bf92e4bbe7645064328f80cc5ddaa2043d398c93c098e18dac94ac8fdfd1459b76786c64147a9b82c7adec781c53237110af94e83eb5851fcb9c075fd297b32727889da4c2e64c8949cad512c2d2e0f192e91a417ac628821b4279a56ae5eb9e0c7cb17aeb011016e4863f8367646fe2b8f461b9a352d26b9cb125210777234753af3519cdd3c2aa421ac5f54c96335e686247982c995d26fd749bfaa36105357bfeb1e16311c0d3de060799771bd3c558e50aee87dc5d9cee5cca583478abc7ca4ea16dda2cb1a236256bd8aabcb6f0407529b52f7e32e55b52d7fab9dcb6b3ee2b66ee62bb95b184e969f90057661b6be065e5e242e26fd687923148f115f6b28ea228f3765dacb669039b6b971679c76c651d59bd4751f146de4067d83def2faae6d64556b2b8de10c5ab9bad3a9e09f9af4461ca8b25a097fcb3b31212a658514384e88923f74a318b4cdb0b0f391e9ab649ff674b0a02ad482123c081f28707a9636a95b75314f7079a44cb2c893c5c50ac94f024dee927ca32cddc232b0475149aa08738c78689e5321e3e39ad46faec5451568ea463bf280ebfb9ae278a627d7f60798577bde6d4772ed4d7b656cc509dabb5d3b00de6452a1541ac73bae13d62146d2552be176535a8a07fcbd418c05721771a77aff8c14e4bc57995c6fca3ad5e5c7f27baf6a42ed575a78d2d097fa5907b51cc5356267b090176af241b6ceed2c3f14ec065b845fb0d7d429847c8425a7798883b577da5e195eab669fbd35ce9ca0a4e1c63e74f6e148b3bd99e6ffe1e323aa8c6cc9ef6dae52e6843f52e431208983e8dd314566e924dc3539859eef77a25879a5b5d9557b70cbedc03569dbe5fdb8d898379a5fbc5d4bf2c039b7a0c5c1363f7c176d76b9a669301a8c065173082ec7cc5afd685f14d33daa96d434025a6f4638de9b7c9c1655135e4afbf4aadefc86f48c1ead190ab310094a3e83588fb90ba278c4f6d1a62e42318473b9ebbdcb8363d79ac8e753455682caae0c4e6d8b213e3386cbccbe7c36b19229e2ae4115c8265ee1de47f23d2080e94d046ab737cac46f1579fdaab137beefad2c7515f2fd26aefad86ecd6cf843f09e4cb2060dfab8acdeccea6d5478139a5a26f0c29cebda720186298862b3b83a0f2db2caf65a0f46e912c14c87967408cd2b9a3f3bf8220c5af4e30f08a48b9db109604687eb610045d578489005205b14d555526dbe0ade6b92c6e20d42b3110a05b05a1dcc457c3d18e39b4f46a12e9d0c0bf14f174bd6d02849628609ca0ed223fa2563384798962e8a8a795951e2e55dc742ce135eecab4b2d90a73fbec2e9f1695a7e275b769f5bb53833248b9f81e7dfcec0097c1b1c11a8993af4083b4ec3bc39ab5eff0703778a1a038da7cb74b680dbe5f4bf915569ae6793ece577d73e4a988751bba64adc782a6ae44758df549dc23316380ce102c7790f1efdc7c96989b015d16178504ef235091a0c1a11e51e0731ef700c0669d3e72a9505180d7197973c9b77ef57beddc3e5d27ef310f5f5a546a6c55233406c3a1e582d6e61d4e0b704715b8abdea0c4e024a5b5a8bdd4874328e47e660f6ad4c721481a480bb4eded62335e43c84f17249acffe9dfa7a6553ce40aba731e609658e92da00f812fb57dbbe13b447f7b30e7c55baf40f2ac7d0e41698dff805367bfb2deefd25cff1fbb74c9384227bcf97d6774289dcfee2133165ef5d65cb9012bf45e424047a9150d3c21e992d6b712c955800e8dc1ccea0178b9fc70638c5e58ad247cff7711f0211dd35a0ef17f037af137e06c811c471f7cdeda5463e62c3b732e86dc38e356ced58efc03b2a9f5bc40a27181b527553379a8fb4038a1388c8be4ba266052a9296f22f6d7d328501edc282efbbcb2ad6063fa58ce9eb01be365bbcbf87bad2c6f0b15dbcb31ea1d72dd47db9ad6e9d3b42a2056622bb77847463bfaa63de3566eeb3a26b24b6301c585afdbca707eebc9b096376b660d532502e70f1792729daf4c2af3cc356ae72dccf2faccaac06baea0c83b30278e83d572630cb8a03934697042af6277c9e36cdf0df2c528ae6ddec65235cb080ac93b31787f2e4e290bee78939c0db9f70948cc22fc4e4b38f92d5913f211dc383e1b9463533187e72f224911502bfaed05b7a98f09d9c7b9df03800a7ea63b81274239b321d1d5db9b6f7af37e350a9c1a50c613b06ebb07a4604af1ab0dab4ce3eac47cf0343defd3b43380ac73cb52a5c533565971a63b389ee801785f863abb3d0353ff6d46543aff1b0a443447c91aff2bbe9b1f953ee042a817f7dd92aafa3b6fa511442486ffa515a270a45560c09353604ce0c4451545def8409085328e97ca9ebc4d6208ba8641a0edf5482af325a4f5f8040c37b843759e5d34386f893f5a3b54cead62c4dc0a2a85263c7691ce30cceeea01146cc2b156a2a60fc33bf8ed848dae1406849014ab8fbabc7b53763b1b5826d4a366eff83307ba6e5050f2756d327d7e01b5b50f9457718c0c1f047743a346de04f5708cd610d07e61acb895996265d8e67554cdb84ca66235ff8eb76151f0c0f70eb2cd6fc9daef0bc80eae0953f717d114e181348481c5bd16386bd309b20028f14b6e2ff010ff29aa52e9b056d082965d5571430f69df8ab5ac75e3c0818a8e74b7ddf55ea81b73048e2eb19ad403ec0db6d1a41aaa8688663bdee026c66c79ba794e11e3a8468dec4c780e87ad326e6e8568d4d014b8d6506abff99a78ff10681e819a6e8ca5630e58e16fee74b139a7c35950698e1e56e1678736d62ab88116effc608db1ddb4bdd70a2b732cce588358fcd808ee091088c0a7c94efe2cffd035274b16f5c710a1555e4a32ea987152b219ecff3c25567d1de56f3add3de9b0567d4bc47f0010e1916884fc4480126e65b23c39879962ce"}]}]}, 0xec4}}, 0x0) 05:52:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 295.213606][T11484] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 295.241449][T11484] EXT4-fs (loop3): mount failed 05:52:18 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000103, 0x0) 05:52:18 executing program 5: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)="33d82936887a2dbdc37914125a2fde85cb6ea1355ce8d8b60a979e1f5a271034f1835e79054f0c534465507f340a20588c4d8ba15ca8cfcb3dccc7c4dbc4ce4d7041a6a5253db37eee322e2aa15d26cb5a1bd17d1c1fa9fe2f1d0e41e8218996fbd8fade992535efc04ff3bd6dc8b24236d138b93c3edaeb5d2c1c68daf8ef0fbb42b67574f004e060c12b12cd4a16de77b6e1d8adc4d191cdff58e8f577bb8f6beefa5c4e444275a873c672d4b66a174f845ba2e7ce4823b9631cbdd309ceb7975ccb4eb53a1efed474ffc5161c829dc21675069b29882e8326c2f459f3c146b7092f844733ae3dfe4fc0b17cd378bda3a55495ba460bcfe01b595db3241322abde9f9d82ba44746bd164af43b523dcc4c8df99f2d22b57c235959be37f94cc702e12109652571e1597554a86aa5af1c0bc6de0afac8424eb910e2277bd90567e2b03be6d1ba4b5e304b61fbadb091a38e226cb15fc8fb8c89c07bd643ff9784fc78d02f33b05604e21a1c03df6d06e5bc77244fb2b3b9a952a6df146a83e17db598465ff2dcb517d4aead607fb66b50fdbdd73d4de05e65c67639152eb5a0cca5eb2d9d992a8859675d313ce1da1c57f4c0ed88cb30234de7387e697584136724163bc851b5c6a02bb5adeeb22a44451a00ffdc4734ee68607256a3a32b98cd53f9a002d71b290eedba7e90cf17739778a72eca682ad5522f508b014c494f7cd45a9f582bb4cc48bcd9da79d93c904dc12e758da0461fc36d12cc482e3a5ff0f45bd0eb1bd49abc0200d8210305c7a9149888fe53fe5cc7634c032e12fed2b049ca56ce94d49e82619138896186bbae58d61ef952109443a8b7975aaad663df36119af4642b95331ddaf61ed42c5c5e6f1fdeaeacbf210f8ec41fce74e2ac1f2ba417793077f7f00e5a9a1fc6600cb6466fbe10ecff9081d450ec69ad549d7f6b58102b0875cf3198a9104ef78b7b4279bdbcef98290d8a2a4b6bc3457b39c9e7a2aa7fec2a3c284d231f5ae499a7808aafaa0fa5f07ba961e2435d7da326087071684eec853afa8b11af3b551103042b61847c5fe03808f47c39c60c780e32772e6c130e8f756c8e868dc667edce37b29e891c4cade0627a88a71b06c4a6061a8619d93f9033571369643e004806816844b583739eccdd182146776d2771384c0cecfc3937ce31c37e63d065aec90d1593260b3f51c29048077c6aca93a1798852be4aada9575169e3abd2ace8a2a05d2fb0b8172997b89c77892e0810f35f4f801943d42ea07a74d37c7a7423feb7e609bf024182c6a100e08205f8dbd7ef7682469fcb284dc0dd465c9a2a4ef81ba1d8196ff404025902048f644e9f0077cb59ece0afee2defa4464f3b205c60f6410be25d3395d38ecf1c4779ded6176d18d0ffacdc5b1850481f52b313d90413b647aea62f3aeaf160c436cdf0f5ddb8ef590f1d96e8499f6635a92b9028d002f364a7374331dd6ca50ceff35a8b54e24dfe56dad2135e1c18186769455b09c0170a62510e2df8a3d97a1d1769a9055a7b08578caeac9daa8786c2159ee0cee9df7ad745270e99ed924e7fa019a51bad67a4fb41bffb9a8f6a127155976ae172980dd06e90bd7cc474263bca0d0cd9970c2e0acc9cb1d599c974a89c33dfca07f7c88e6d3220f613c678018f7956e438723cd853e6e01538424979e39ca48a30c5857ba8a06f7bf678649107608e1e2e3d4ccc7d8b89372033f81353809afd6f879a0899afd0fdacb3b414c42ddc7b9caa588522d52b95d1d9692c1de9eb8c6ddcd6e1ecac6cecfcb134790007a1586f7bc672b72bee7c73aa81133e496c485776ac489736a47273eac1f8fea6d9e2b7b59dd493518f5a1a8fb467d49cf20bdf81f7fe0cdb4dbcc00e6b75d51c6b537a417f494ed6391883b588a562386cad30cbff74a77cd6b58216c15cde8dad1346084b8dd5d49c6b18742014e78dd7ecde4bf0b137efa05e0518113d781a4d70fc08b1d71ffec414802de8644c12138e31ebb1b18e5b598efdcb0fec05c3a5080604d4c4c7a50062b9822a58672e4253f9cb983807a5b9805d3fbea444874e2e128383c0194207c0d5da24474de0033e7b5dedf4d3972341c397cd262b7473fa3cffa0dddcb8504b6280303e88e81c8451a6596ad6a5abcca6c26b6f24f9c1daf2e01366bd14fa3dba331dcea34f0fcd0a47852666bb2e477e8829e561cd49e403b1539cf885649426ca3a0d294b07d023c3a7fb0839350e2926d73e36aab45f24a081a4da67f3ae04df511e89be107f09c1f0256889c13a8947ec46966806259c99db1d1b9fb6761bc7cfecfcf75db016aabf82d117a209002564236f62d2ba3acca2db834b4dcc762d7f8a72c3241d88067b02e53df767fdfa4b0fcde5277e093a334e503ae8f416749d158ae6929ee780dc29ebc63efdf50801ca621c49efcb9eb6d9f7f34038fa7fa1043baf78b0b62063e250d6cedc350c05ee544ab99a4aa958ba81857ccd0b48405959fb3e7be2058e1e1ffdae6411ea81bfa7dfdc54f68e7ead41b6bad41ee04c4f0bd973f290886bcc172c80e0a61ed4152f216d3dfa4703f2b1eff24e7b669b8d65fccab96b9db9ed3cc9831157eadefe2af5b6a47a8c48dac033cf16e78252f5182227123bfb926e413744e06f395851262b068fead034a75156f634e50a6b2a8002a06d9c48e27253c0023a50edc0be93d6ea1565b48f52d45071cc98c48d48b0616eb24c22caafa6d0f80dcad1935496de26ae5f075fb9d91e567b2d76afad383a92584a08beeacb36e07b1ae7d16ba32809d8a7331eb20e88315772252ce95839f9182bbc5ffec9a85155511bad292e891064c977f783e124fb4f0a2d60520077d8fb85fc5ae715eb146a880b24462d0f034480c6ca45b3205067f64c32f8edfa33c6209ec67652fb371803cd8480d649f796861448851e2eed56bada6611f5226fd88be84bd799d521c5e6389cc6f1e9e6f7b90c7b86a58d14e5a1881967e6478a184ad3e71f707c0075d942f177eed9fd29f25f624f734b64ff137cf7fba025e810c760069b627fae74bd1effcce7d9e6a41effd5db07b85428f48afaea099ba71dd91daf978c196e9ae36ff2c3f374c08352cdd79507aa8f0ced2bf01d02a75d30605f3cc843aa58dfc319cd36054e503ef22515da7a81ad0c42dad4ce52f0d8108366b5efc9b091418ce6488c4c2af423d4ce97d33a0764d772c0961ffc5296a87b347adcb1d89cf939452d3e3727e5d235b94abb120edf3aef1520bf3cbfadfac55ce0b61bf21e557ff806a51537da0f64e768ce7993342187b4d1c0204f0abdb6fa06a95bdcfb2252c0c8ba5cbeccaa81e4a2dd6d06a23d0e2691e6b23055d8fd471a9b7453f136d03337c137b2ac80a6c97128d63b401f6625920d4162dc8da25e1b896bf42c1b1de782272d0d63e257cb62c88b54ce19eb589c55c9a2935241c8ed12a48ad9ac03c38925efc040219a11e87fcb5b20462d46650ae61a86fc7ef52c28cc5c8aee36358d26381937380094f68e1f49df3dea2e344d48a5bbfc77d497699a8cbc0dfa039968a54d064dc502b99a403b7d2a061a2f08fdaaed3056af7e3eb432053fa916152cee2300e5afcafe53fb1853ba7fe8e26568c9703fdae4a415e20289fa12b080c3d74698452dd41eff4e4d59908a9ce16edf1e4005cbb4d63276dae8853d24edf04930b3c425ae7de7de571bf54fc322c92235aa42a6dccbb8b871612a48327cbef5c584d69fc79cddbbd4bbe773132c25bb7b88cd1f7d4fd4240d4343dcfaa6685748f962a1fad329a8595ae6e573f977598ce5efda93a2fcadad1ab452781f9e3fb0aa5c6ecd5f82afc9707b242d2b6f6d69d89af5713168ebcbc0f9892ebe43e4d344894be134af64314bae5b3e312d4c2029fea81730690dbdbe9c4cd9fb2c272f59caec4dbfaf21fea5a098e4fd93044c5adf5b749a35a3bed66099f8de127dbe3e3ffe2e3485e9334ee25ba92327d43b536134ec8331fe53e826d43d1ef7b3c8f87254f0cf1e979f1eccd4e78ee3c4bf571babe3c3e8afdf9ed676c3292d99d34224d453981039dba26b55c344ea52dfe92f08a08b3fc06b50554a7cf159e11807d00bf197ddb797ac404f68e1b97e93b05a33808da8dfda3a2bef89b8415d957aedb4883bb967683edb08bebad6a751f6a06ca8a43f06a37bbda7ae2e5626263767c47d6100034fea18eaf46ed1de9589a7938958d3d6910050ae6bee631219ea7f5476aa17942beb271f1b3c0fa6c160e6d7576aa0a3805c5985ed555e3ab00271ca1aefbbbddbd799e4e93fb4ceba71ab93c9605439fbaaa964121add53446df4f143e45590c3f503a6ff03b43cf4babd252a56f0d264117527d8cf6b410b7364063b6aa27bdd81c255088a57ad6fb57046fc5a699b53ad08d06e402420db0d2c1e657e14142cf994f0a5cc16d87703a8c452924c524f0b5b717af0330d53c598f9f6f486481425c03e3ce25a236147e2c4a00779e04181cf00d03cc8f006e8ee3e427fdbf6296ab4b8c0e8975fadab46a29abab2945ffd7c0fe6bf04175b261c5eea90729622a8cb70ca77409bc068de4490261981647a224b67a35497537c197f305704b892787363da91a9de9ad709fc944ade24e77fc821c5838348a03412d1ba811309fe6731dd8f54aeeb109fdd156d178d68d8803a0204776f657916d068e35c002daa76ded69f8188473bef537632acd02161cd8e326532f897817df69e69d9bb322e027cb359061b9b6b0a2b7b46a478603a69de9c4024a186f72aa1cdf6ab7c5840f445fdce0154708bba58a0a89b11c2fa8d939dcec839d506b701d6f8d87b8f9131670494a2d47e50c50a757d28f2da304afa0d5d2496132bd3acd383ceaf18ff0e66a68fb3f188571294c1f22b2fab950fe187e1ee726aa1c28f9a4aaaf48e36bb434f44c101e3f08a2ebcea1a50ede687e3386224586893a074cfdc7dedb12db4b98b3d1121f857adaf99fce936dee2ce67fd1c2bff4f59888b82385da23653b28876dc9c2ad53f5090bb75f997b675ac1eeffbe58ad51278645a867d1acd42f16b2e70e64604ef10ba59b1b722912dfb253ab4f2939231bb33da204a310c0c98eca96e74e9b9f868555e091a7d3b8e87985a08b730cbadecc4366af2624447d45eb7cbf4f36bf892ce7b2e5ad577f2fa685808ab5498de70abac950e3be5c80e24829183052e8fc3ec2c2df9badf9116594fc40fe3dfe1b4cb45e02fa4c06c02900287b4c1f5d89c2aa93dfd69f2b5f7dec4f6b3d4cc857330fa40164f4ca529f09743f8c6e96e4a96d23c970d4399922cce3f77ce55a9897425b160627513b6c6102acc47c9a0866524d7465e2f32fcc599b7f61128e145dbe219c8df5049a78728e5a38b9cfaa02b264ceae1f233cfc27f25e0a3860b5baf8b5bf88fba6f412ce9674c715b4de0ccf480affe8f37653cc2d1c58da971088feab0c67fc519a16f0fdc6ed13e693ba7d814fe6f288bc4baa22cf1bd89fe0b3a1fef2c146b92c05517beb792416b7af2314de85b3ad471e6633f3b6a6c82d90bb1c73e888ffec1c0f7e980e2908831f6ee49652f9da3464099b59a1a86ac76624605d92be8e20dc9b245ef9b4eea1d3011ea588fef3a3aaee027394bc9208a5a1144ba45aae6fbf59cc64b246076ee13d99561e949ca38c7cf5f7dcddda070118fbaa816ae750096c16103f62f1ab3fef15ea44a92b00db42344b0ef739d5d69f8f3766f4d3d9993554db97e684b7607de1d397464602b3f6917581e2d6f7a3") syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 295.351372][T11484] loop3: detected capacity change from 0 to 512 [ 295.391033][T11484] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 295.399943][T11484] EXT4-fs (loop3): mount failed [ 295.425979][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd 05:52:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0, 0x10}}, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) 05:52:18 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 295.796011][ T7] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 295.805225][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.805772][ T37] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 295.892734][ T7] usb 1-1: config 0 descriptor?? 05:52:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 296.476171][ T37] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 296.485977][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.494006][ T37] usb 6-1: Product: syz [ 296.506514][ T37] usb 6-1: Manufacturer: syz [ 296.511156][ T37] usb 6-1: SerialNumber: syz [ 296.576298][ T37] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 297.036433][ T7] usb 1-1: non-Atmel transceiver xxxx0000 [ 297.042247][ T7] usb 1-1: Firmware version (0.0) predates our first public release. [ 297.063526][ T7] usb 1-1: Please update to version 0.2 or newer [ 297.074014][ T7] usb 1-1: atusb_probe: initialization failed, error = -19 [ 297.241808][ T9762] usb 1-1: USB disconnect, device number 5 [ 297.275720][ T9755] Bluetooth: hci0: command 0x0401 tx timeout [ 297.295890][ T37] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 297.502011][ T9762] usb 6-1: USB disconnect, device number 4 [ 298.005755][ T9747] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 298.326326][ T37] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 298.333751][ T37] ath9k_htc: Failed to initialize the device [ 298.341835][ T9762] usb 6-1: ath9k_htc: USB layer deinitialized [ 298.365802][ T9747] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 298.374897][ T9747] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.392861][ T9747] usb 1-1: config 0 descriptor?? 05:52:21 executing program 0: socketpair(0x0, 0x8000e, 0x0, &(0x7f0000000000)) 05:52:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x6c, r0, 0x801, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 05:52:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 05:52:21 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1}, 0x0, 0x0) 05:52:21 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:21 executing program 5: getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000480)) [ 298.593543][ T9747] usb 1-1: atusb_control_msg: req 0x10 val 0x0 idx 0x0, error -71 [ 298.618378][ T9747] usb 1-1: Firmware version (0.0) predates our first public release. 05:52:21 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000008c0)={0x5c, r0, 0x801, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}]}]}, 0x5c}}, 0x0) [ 298.661640][ T9747] usb 1-1: Please update to version 0.2 or newer [ 298.688496][ T9747] usb 1-1: atusb_probe: initialization failed, error = -71 05:52:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x10, 0x1409, 0x2605}, 0x10}}, 0x0) 05:52:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f000000b0c0)={0x0, 0x0, &(0x7f000000b080)={0x0}, 0x1, 0x0, 0x60}, 0x0) [ 298.748940][ T9747] atusb: probe of 1-1:0.0 failed with error -71 05:52:21 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000001480)={0x10}, 0xfffffdef}}, 0x0) 05:52:21 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 298.819402][ T9747] usb 1-1: USB disconnect, device number 6 05:52:21 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}, 0x300}, 0x0) 05:52:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x4c}}, 0x0) r4 = creat(0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r4, 0x0, 0x48895) 05:52:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001200)={'batadv0\x00'}) 05:52:21 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000001c0)={0x0, 0x0, "dca088", 0x0, 0x5}) [ 299.248293][T11593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 299.323872][T11597] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:52:22 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 05:52:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:22 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) 05:52:22 executing program 0: syz_read_part_table(0x0, 0x4, &(0x7f0000000c00)=[{&(0x7f00000006c0)='/', 0x1}, {&(0x7f0000000800)="86", 0x1}, {0x0}, {&(0x7f0000001340), 0x0, 0xfffffffffffff000}]) 05:52:22 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000240)='r', &(0x7f0000000080)=""/10}, 0x20) 05:52:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x4c}}, 0x0) r4 = creat(0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r4, 0x0, 0x48895) [ 299.659876][T11614] loop0: detected capacity change from 0 to 16368 05:52:22 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 05:52:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "328a4393f2017379509b0e02c7743c69ea92d3ee96d2715d56d4bbb5c20b936b0621e72ad44b43843090228dbbf2337f7ce5ea10918475ef3771eccae8cac2ed90466b14ba5caca84210e6cd5c36add4a1f2cda0359a647bc3e8154d6799b2f9f2b793af57c6397228f8172e33838a242bf185cad957cc5ccd5d3ae03fce48790ed7a8c5c533467b08ebdf5f1a9e174575edbcf814d290a8564f66aabc4bd96982464e6c38ef0c78e4538644d194e0f4f22a2417918be5eb0741d737e4f78f48405cd964f8c229e45eb0321983b24a12fc3d06a95c085c734dccc1f0c8c541800b29a890582e5c28a8214347f747e9088a30be17e713ea661b890c08716c1bd0"}}, 0x110) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 05:52:22 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xfc, 0x0) read$midi(r0, &(0x7f0000000240)=""/61, 0x3d) 05:52:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x4c}}, 0x0) r4 = creat(0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r4, 0x0, 0x48895) [ 299.907302][T11614] loop0: detected capacity change from 0 to 16368 05:52:22 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.017639][T11636] Cannot find add_set index 0 as target 05:52:22 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000340)='.', 0x1}], 0x1, &(0x7f00000003c0)="056b9bffd417bc1a14c86e8e0a75088e0e34d8d422547138b7a73fac900e02f85f80547122", 0x25, 0x4008050}, 0x4050) 05:52:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) [ 300.195093][T11640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:52:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00', r1) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000840)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}]}, 0x4c}}, 0x0) r4 = creat(0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r4, 0x0, 0x48895) 05:52:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:52:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/78, 0x4e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/160, 0xa0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}], 0x5}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0xf0f75}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 05:52:23 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 300.627909][T11655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.750780][T11636] Cannot find add_set index 0 as target [ 301.205762][ T9762] Bluetooth: hci0: command 0x0401 tx timeout 05:52:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 05:52:24 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4050) 05:52:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/88, 0x58}, {0x0}, {0x0}], 0x3}, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/87, 0x57}], 0x1}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 05:52:24 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"3ac995ff863c0ce42f0b41cfe2c14e6a"}) 05:52:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:24 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 05:52:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:52:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 301.479633][T11696] Cannot find add_set index 0 as target 05:52:24 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000300)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)="056b9bffd417bc1a14c86e8e0a75088e0e34d8d422547138b7a73fac900e02f85f80547122", 0x25}, 0x4050) 05:52:24 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x80, 0x1, &(0x7f0000000600)=[{&(0x7f00000001c0)="d92ea2950b4c034c", 0x8, 0xfffffffffffffff8}]) 05:52:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0, 0x1100}}, 0x0) 05:52:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 301.783655][T11719] loop3: detected capacity change from 0 to 16383 05:52:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) 05:52:24 executing program 0: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 302.214508][T11737] Cannot find add_set index 0 as target 05:52:25 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={0x0, r0+10000000}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 05:52:25 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1c7580, 0x0) 05:52:25 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @xdp, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @generic={0x0, "4256d4391ab2d6117b1793cf100b"}}) 05:52:25 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 05:52:25 executing program 1: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)) 05:52:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 302.465539][ T9759] usb 1-1: new high-speed USB device number 7 using dummy_hcd 05:52:25 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001214010029"], 0x38}, 0x1, 0x0, 0x0, 0x20004030}, 0x8000) 05:52:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0xf, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 302.641043][T11760] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 05:52:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r2, 0x4141, 0x0) [ 302.946942][T11768] Cannot find add_set index 0 as target [ 303.055792][ T9759] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 303.064889][ T9759] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.075326][ T9759] usb 1-1: Product: syz [ 303.079618][ T9759] usb 1-1: Manufacturer: syz [ 303.084324][ T9759] usb 1-1: SerialNumber: syz [ 303.126494][ T9759] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 303.825388][ T9759] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 304.031469][ T37] usb 1-1: USB disconnect, device number 7 [ 304.875306][ T9759] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 304.882305][ T9759] ath9k_htc: Failed to initialize the device [ 304.890307][ T37] usb 1-1: ath9k_htc: USB layer deinitialized 05:52:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}) 05:52:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000025c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 05:52:27 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xfc, 0x0) read$midi(r0, 0x0, 0x0) 05:52:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 05:52:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) [ 305.285639][T11798] Cannot find add_set index 0 as target 05:52:28 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001940)='/dev/hwrng\x00', 0xc0, 0x0) 05:52:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0xfffffffffffffeac, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000180)=ANY=[], 0x9) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400), 0x8c) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000004c0), 0x8c) [ 305.355671][ T38] audit: type=1326 audit(1616997148.045:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11800 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 05:52:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:28 executing program 5: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000280), 0x0) 05:52:28 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) 05:52:28 executing program 3: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 05:52:28 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 05:52:28 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x23}}], 0x1, 0x40000042, 0x0) 05:52:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:28 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vim2m\x00', 0x2, 0x0) 05:52:28 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) 05:52:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:28 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 05:52:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x1b5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 05:52:28 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:28 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) [ 305.965202][ T9755] usb 4-1: new high-speed USB device number 2 using dummy_hcd 05:52:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000740)) [ 306.405400][ T37] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 306.485181][ T9755] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 306.494301][ T9755] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.535209][ T9755] usb 4-1: Product: syz [ 306.539459][ T9755] usb 4-1: Manufacturer: syz [ 306.544067][ T9755] usb 4-1: SerialNumber: syz [ 306.595974][ T9755] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 306.655579][ T37] usb 6-1: Using ep0 maxpacket: 8 [ 306.775908][ T37] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 306.787005][ T37] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 306.798749][ T37] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 306.808420][ T37] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.818664][ T37] usb 6-1: config 0 descriptor?? [ 306.862890][ T37] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 307.062761][ T9747] usb 6-1: USB disconnect, device number 5 [ 307.215217][ T9755] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 307.420948][ T9759] usb 4-1: USB disconnect, device number 2 05:52:30 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004880)='/dev/vcs\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 05:52:30 executing program 1: ustat(0x8, &(0x7f0000000080)) 05:52:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x28, 0x0}}], 0x1, 0x10002, 0x0) 05:52:30 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:30 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:30 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1}, &(0x7f0000000280), 0x0) 05:52:30 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:30 executing program 3: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:52:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 308.235255][ T9755] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 308.243767][ T9755] ath9k_htc: Failed to initialize the device 05:52:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 308.283003][ T9759] usb 4-1: ath9k_htc: USB layer deinitialized 05:52:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}, 0x1, 0x0, 0x2605}, 0x0) 05:52:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 05:52:31 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:31 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "824bd660"}, 0x0, 0x0, @planes=0x0}) 05:52:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "e57d92", "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"}}, 0x110) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, &(0x7f0000000700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:52:32 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:32 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 05:52:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000088c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:52:32 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x80}, 0x0, &(0x7f0000000280)={0x0, r0+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x9]}, 0x8}) 05:52:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) [ 309.694925][ T9747] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 309.954865][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 310.094954][ T9747] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 310.106117][ T9747] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 310.117405][ T9747] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 310.126656][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.140793][ T9747] usb 6-1: config 0 descriptor?? [ 310.198195][ T9747] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 310.439310][ T9759] usb 6-1: USB disconnect, device number 6 05:52:35 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:35 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000140)}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:52:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x0, @broadcast}}}, 0x118) 05:52:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:35 executing program 3: socketpair(0x0, 0x16, 0x0, 0x0) 05:52:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000600)) 05:52:35 executing program 1: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x1a8, &(0x7f0000001380)=ANY=[@ANYBLOB="cb00004e011f12fbbe1fc7980371f138cfa13519ba652752da8221c75ae6e44aae1f3d11ba7554ac014ea98fcbb042d50fa9d05a5bf8c38aefc3e4f0dcb3dbc6ed861ee5d782522f11fe5ca17a81a3963b1dc3cc4d8131557fc4c244010000004b3993c95ef738454d398d75293808d562036b479d93bde03d2f675eaac7c73c605ebcb294b426ae6554fb492f672813dc3c9e84a6a8df14c68806477c8f3d0f4e91b4a6a0ef6592b26af5016b0911699a6adf155b6f6991455402509c686af072840ef494a8f4385800000000000000d200004e15fc930641f6cb83dd7017efe4f2dcf6276ad7d5d6e98a90f7ca6cb31c853cc6ceb365d019e3bfb96a1e2eb4042080cf3bdfc12c8dea9ad5028776452d79c4667fad7e248f4958ae57c5be3b608dcbcb5901dc92cce6f8c64cac1370b4124e033c226aab"]) [ 312.633270][T11997] Cannot find add_set index 0 as target 05:52:35 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:35 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 05:52:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 05:52:35 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x50080, 0x0) [ 313.065527][ T9759] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 313.071959][ T9670] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 313.324844][ T9759] usb 6-1: Using ep0 maxpacket: 8 [ 313.484912][ T9759] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 313.496025][ T9759] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 313.509236][ T9759] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 313.519678][ T9759] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.531168][ T9759] usb 6-1: config 0 descriptor?? [ 313.597837][ T9759] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 313.615421][ T9670] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 313.627069][ T9670] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.653592][ T9670] usb 2-1: Product: syz [ 313.662614][ T9670] usb 2-1: Manufacturer: syz [ 313.678148][ T9670] usb 2-1: SerialNumber: syz [ 313.725500][ T9670] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 313.808662][ T9755] usb 6-1: USB disconnect, device number 7 [ 314.315060][ T9670] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 314.522590][T12005] udc-core: couldn't find an available UDC or it's busy [ 314.529846][T12005] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 314.745968][ T9747] usb 2-1: USB disconnect, device number 2 [ 315.354573][ T9670] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 315.361709][ T9670] ath9k_htc: Failed to initialize the device [ 315.369679][ T9747] usb 2-1: ath9k_htc: USB layer deinitialized [ 315.734510][ T9747] usb 2-1: new high-speed USB device number 3 using dummy_hcd 05:52:38 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:38 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:38 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/autofs\x00', 0x60202, 0x0) 05:52:38 executing program 0: r0 = socket(0x1e, 0x4, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 05:52:38 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) [ 315.966001][T12071] Cannot find add_set index 0 as target 05:52:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000001280)=""/66, 0x42) 05:52:38 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8267b98ab3e11c86, 0x0) 05:52:38 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:38 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 05:52:38 executing program 0: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, &(0x7f0000000000)="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") syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 316.164736][ T9747] usb 2-1: device not accepting address 3, error -71 05:52:38 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 316.351094][ T38] audit: type=1326 audit(1616997159.046:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12092 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 316.474603][ T9755] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 316.634840][ T9762] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 316.754631][ T9755] usb 6-1: Using ep0 maxpacket: 8 [ 316.877302][ T3247] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.883620][ T3247] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.904945][ T9755] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 316.922701][ T9755] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 316.935287][ T9755] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 316.945253][ T9755] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.976450][ T9755] usb 6-1: config 0 descriptor?? [ 317.048019][ T9755] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 317.238799][ T9762] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 317.263482][ T9762] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.286872][ T9762] usb 1-1: Product: syz [ 317.297330][ T9762] usb 1-1: Manufacturer: syz [ 317.313697][ T9762] usb 1-1: SerialNumber: syz [ 317.320853][ T9748] usb 6-1: USB disconnect, device number 8 [ 317.355489][ T9762] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 318.064437][ T9759] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 318.269296][ T9762] usb 1-1: USB disconnect, device number 9 [ 319.114349][ T9759] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 319.121329][ T9759] ath9k_htc: Failed to initialize the device [ 319.129291][ T9762] usb 1-1: ath9k_htc: USB layer deinitialized 05:52:42 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)='n', 0x1) 05:52:42 executing program 1: socketpair(0x2c, 0x3, 0xff, &(0x7f0000000000)) 05:52:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 05:52:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:42 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000006800)) [ 319.496809][T12156] Cannot find add_set index 0 as target 05:52:42 executing program 3: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x4, &(0x7f0000000c00)=[{&(0x7f00000006c0)="2f8e02786a35f40f6f3bef", 0xb, 0x6}, {&(0x7f0000000700)}, {0x0}, {0x0}]) [ 319.541796][ T38] audit: type=1326 audit(1616997162.236:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12152 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 05:52:42 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4200, 0x0) 05:52:42 executing program 1: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x46bfb530}}) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 05:52:42 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000009440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:52:42 executing program 1: syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0xfc, 0x0) 05:52:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000006840)={0x1f, @none}, 0x8) [ 319.935046][ T9748] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 320.174442][ T9748] usb 6-1: Using ep0 maxpacket: 8 [ 320.294382][ T9748] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 320.314391][ T9748] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 320.377782][ T9748] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 320.412388][ T9748] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.439044][ T9748] usb 6-1: config 0 descriptor?? [ 320.487107][ T9748] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 320.705119][ T9759] usb 6-1: USB disconnect, device number 9 05:52:43 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)='n', 0x1) 05:52:43 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4, &(0x7f0000001000)={[{}]}) 05:52:43 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 05:52:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:43 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) 05:52:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x206, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) [ 321.302050][ T38] audit: type=1326 audit(1616997163.996:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12224 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 321.330392][T12228] Cannot find add_set index 0 as target 05:52:44 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000c00)=[{&(0x7f0000000800), 0x0, 0x400000041e}, {&(0x7f0000000880)='G', 0x1, 0x100000}]) 05:52:44 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5450, 0x0) [ 321.460949][T12238] loop1: detected capacity change from 0 to 65540 05:52:44 executing program 0: openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000180)={0x1f, @fixed}, 0x8) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 321.559282][T12238] loop1: detected capacity change from 0 to 65540 05:52:44 executing program 1: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200), &(0x7f0000000280), 0x0) [ 321.634111][ T9670] usb 6-1: new high-speed USB device number 10 using dummy_hcd 05:52:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x82201, 0x0) [ 321.874296][ T9670] usb 6-1: Using ep0 maxpacket: 8 [ 321.995719][ T9670] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 322.013565][ T9670] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 322.033661][ T9670] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 322.043567][ T9670] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.061816][ T9670] usb 6-1: config 0 descriptor?? [ 322.108426][ T9670] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 322.312195][ T9670] usb 6-1: USB disconnect, device number 10 05:52:45 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f03022100000009050d037e"], 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)='n', 0x1) 05:52:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 05:52:45 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000002cc0)={&(0x7f0000002b80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002c80)={0x0}}, 0x0) 05:52:45 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:45 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockname$tipc(r0, 0x0, 0x0) [ 322.912211][T12291] Cannot find add_set index 0 as target 05:52:45 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 05:52:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000015c0)='IPVS\x00', r0) 05:52:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 05:52:45 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:45 executing program 1: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 323.212227][T12314] Cannot find add_set index 0 as target [ 323.278742][ T37] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 323.554160][ T37] usb 6-1: Using ep0 maxpacket: 8 [ 323.634021][ T9759] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 323.684547][ T37] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 323.704035][ T37] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has an invalid bInterval 0, changing to 7 [ 323.727486][ T37] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 323.738430][ T37] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.749663][ T37] usb 6-1: config 0 descriptor?? [ 323.760519][ T9762] Bluetooth: hci5: command 0x0405 tx timeout [ 323.797759][ T37] adutux 6-1:0.0: ADU120 now attached to /dev/usb/adutux0 [ 323.997930][ T9762] usb 6-1: USB disconnect, device number 11 [ 324.214163][ T9759] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 324.223231][ T9759] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.232685][ T9759] usb 2-1: Product: syz [ 324.237563][ T9759] usb 2-1: Manufacturer: syz [ 324.242177][ T9759] usb 2-1: SerialNumber: syz [ 324.295509][ T9759] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 05:52:47 executing program 5: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:47 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:47 executing program 3: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 05:52:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 05:52:47 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:47 executing program 0: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 05:52:47 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:47 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/27, 0x1b}, {0x0}], 0x2}, 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f0000000880)=[{&(0x7f0000000040)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 05:52:47 executing program 5: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:47 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 324.913949][ T9762] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 324.924189][ T9759] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 325.139461][ T9287] usb 2-1: USB disconnect, device number 5 [ 325.494235][ T9762] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 325.503659][ T9762] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.512192][ T9762] usb 4-1: Product: syz [ 325.517424][ T9762] usb 4-1: Manufacturer: syz [ 325.522122][ T9762] usb 4-1: SerialNumber: syz [ 325.584819][ T9762] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 325.994366][ T9759] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 326.001391][ T9759] ath9k_htc: Failed to initialize the device [ 326.009039][ T9287] usb 2-1: ath9k_htc: USB layer deinitialized [ 326.244511][ T9762] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 05:52:49 executing program 1: socketpair(0x3a44034e0936c2bd, 0x0, 0x0, &(0x7f00000054c0)) 05:52:49 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:49 executing program 5: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) [ 326.383950][ T9287] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 326.451583][ T9670] usb 4-1: USB disconnect, device number 3 [ 327.283964][ T9762] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 327.291835][ T9762] ath9k_htc: Failed to initialize the device [ 327.300718][ T9670] usb 4-1: ath9k_htc: USB layer deinitialized 05:52:50 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 05:52:50 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:50 executing program 0: socket(0x23, 0x0, 0x401) 05:52:50 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}, 0x5}, 0x0) 05:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 05:52:50 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="05", 0x1}, 0x0) 05:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 05:52:50 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:50 executing program 3: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) 05:52:50 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040), 0x8) connect$bt_sco(r0, &(0x7f0000002440)={0x1f, @none}, 0x8) 05:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, 0x0, 0x0) 05:52:50 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:50 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 05:52:50 executing program 3: socketpair(0x1, 0x0, 0x6ec0, &(0x7f0000000000)) 05:52:50 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x370, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) 05:52:50 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/vga_arbiter\x00', 0x40, 0x0) 05:52:50 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x10, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:50 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x80}, 0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={[0x9]}, 0x8}) 05:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x370, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) 05:52:51 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 05:52:51 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000040), 0x8) connect$bt_sco(r0, &(0x7f0000002440)={0x1f, @none}, 0x8) 05:52:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x120}}, 0x0) 05:52:51 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:51 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) 05:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x370, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3d0) 05:52:51 executing program 5: syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 05:52:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 05:52:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) bind$bt_sco(r0, 0x0, 0x0) 05:52:51 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000002cc0)={&(0x7f0000002b80), 0xc, &(0x7f0000002c80)={0x0}}, 0x0) 05:52:51 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:52 executing program 0: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x7, &(0x7f0000000c00)=[{&(0x7f00000006c0)='/', 0x1}, {&(0x7f0000000800)="86", 0x1, 0x400000041e}, {0x0}, {&(0x7f0000001340)="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", 0x1000, 0xfffffffffffff000}, {0x0}, {0x0}, {0x0, 0x0, 0x80000000}]) socketpair(0x0, 0x0, 0x0, 0x0) 05:52:52 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000001140)) 05:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 05:52:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f000000b0c0)={0x0, 0x0, &(0x7f000000b080)={&(0x7f0000008c00)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x1100, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "a652c2f577a1783650773bccdee0e5593d07b24ddbbf71c7bae55a26704be11238"}}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0x25, 0x3, "cd2fb638fb9d4ad0958154a7170f2ebf633297e8d96b66676385c5d60e52826706"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "f7d5ca6ce76f980e2123d9ffaf9b1e35c09220b6b7"}}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "7948a46cd1fb4a29de12e5aeb4c38933a94e8e39b6697440be8341a75d3b460e362843c5be77ddce6772443c7c682116361f30a5373083b408b1630ac6bb1107cc6b13024beab55c97803ec85cf79259236afe9eaeb077aeedf02726baed04d5ecc2e4bede40e6a68f43ba0301dec2e32c9acc86b45eee83f0f44d0c726eda6df5ff0b7801e2ae205ab9b0d99e925895852f66629ebae05cce4a02516228bfdb4031604a7a933dd129f8926b33bd29e0b968417ed2837751b0dd0d7480a168d5ed0c8467406f9aedef20861647e25624580885d6b08fd2865b5b5ee8ec5f13e57e4abb8d80237b061197ad5e12bdb695e10ebbf8201a5547f8b268de851808dd95835cd05e35cc825e27c584f6b5d062a9aa9d8c130398ea42c4e05be794d063514e4d6b7487fbbf77d72b2f5f3f47c6a083471e1b5862c242b4209dfe4fd797832cfd8930b7e47c94671c0c8be5779b2c7d098c412165f6cfd299ec846a0d5f8d7d773d6689145bf3ad6029d4934e87b5f92618043b696aae8a5107792684ac29e86b59c6e178deef70a4b633a412fbafc681410d30ef883efbe748f28f5803c74db8b8571e155c25ce0d7d751dac6c5f800ec5055e6a887f055ce453089ab5a218a6e8720c8f242a75b171b597065ea44e127a4ccab59a096f894db2610e7220e40a2b2973844a28d392ae5f272cf1c664a4f894327157c5835e68436de326e0c221f4001416bfa20aca773710cca8032c34879d8203fc38962262cfc64b52b651c2adbbd366cb822a9e4bc14ef75529285ca0eedb8d6d567c2a89223436c19d9859128b03c7fad063d7fa9dadebf6cc44bf1d40e8038591889ecbff71e2f1e3d0e9da878b4a4308b4814eaf0e9eb6ae1bb62ea6dacad3de3454bd641ba285aff8bee58fe10ad0ddf2c7ce709a3dbbcc598ea3894996808f537b6b7244acdf67c3c8cd2bc38c86087cc4434084e97b6dc6ec6769cfcd024c4df5c86a7af3992f433eed06ec05facc39085ec216ebc64f6e9f5a4760907f18778223df9005fb5eafc7145cfbea1054b94828df0bf794a18647a9e609cf53952a25f4d71f026c2326ae1e8cd2039a4f58ef91256d4d9d8f2241f3777765c79caf7e4a199fe5bab5889474f73870f21cbfac6a4526eba35b3c27723c8e59c226e1138aabd534769fe4b5ddc469e19f0404da3d47d8ca17d05990792ce04abfad39425d12a58b807929141e530c6b61ad560d9481cfd38b9b815dfddd20768c08e81068e27f71f004fc862bb5a19a41ab0a64b3fcace24208f717da3ef2a34d84fd90c51e4832c1e8c9e3be5b6ec62ae8ac5f0650e9e0d85c704f0aee91b95b59a26948ae4ee476f8e50353f17e2bc0afac76c95cb902a893565c42297057b3841e41818447c214afbbc7653bc03e7ff0bd2db5c8f28cb5c1e0f0d4444c83290b3b023bb7370ebee15a3f9fc8fb65f522a2a79b12848c61ed31ecb47df75b83a0ac3c4299bf22efb5350bb300079c8f3d4e2034e21ffd8908c702e13fadd27962a60c5fcc53980c88656750e5c1d88196b89073b1d7c7fada44dc4a1035c1a722626c1eaa2bffabd9f14d918d43a0ecc977b1796edf4e8fadaeb1b2a05608a3f8cfb9dc5bcc228add5d2f19d044ebf9b7a634d1b7dad49a18619c7406430ff0bdd59486e8336d7fdb6109a2dd05ed74b05cf82d73093eff05a7e623a75ef457b386785e7732dac4a9464bd79538d4c110daf018574c059291af13a92dbb510af5046adae4fe3eb2a1513cec24334034a64becb11cc2028e6e3d5e51afd240ced36b289ffa74d2f4788aad1c97d1d38ba6d07f43bfa0b37c84cec2a86e95feb242176b1215051dbba52b1ff3a183f128bda90afe598586725e549052139087b507bf7100c4e71b5c39cfdc5fdc2abd2732abceec6bc3e73a92d00f4d5ab5146dabbcad6792b444ea218963691d14d0100012f4918bf8c88fce1ae5c509f30a3c9b48c2ca18539903184122a9ea10492563a43afe02466f7dc604d06ca7290712dacb30dfa7eb51747fce3e60dee8e213f59713db5eb24a3dd96cda358227c59aadf2ba0ad3ff8ab72919c53a3012c0a1aec01bf92e4bbe7645064328f80cc5ddaa2043d398c93c098e18dac94ac8fdfd1459b76786c64147a9b82c7adec781c53237110af94e83eb5851fcb9c075fd297b32727889da4c2e64c8949cad512c2d2e0f192e91a417ac628821b4279a56ae5eb9e0c7cb17aeb011016e4863f8367646fe2b8f461b9a352d26b9cb125210777234753af3519cdd3c2aa421ac5f54c96335e686247982c995d26fd749bfaa36105357bfeb1e16311c0d3de060799771bd3c558e50aee87dc5d9cee5cca583478abc7ca4ea16dda2cb1a236256bd8aabcb6f0407529b52f7e32e55b52d7fab9dcb6b3ee2b66ee62bb95b184e969f90057661b6be065e5e242e26fd687923148f115f6b28ea228f3765dacb669039b6b971679c76c651d59bd4751f146de4067d83def2faae6d64556b2b8de10c5ab9bad3a9e09f9af4461ca8b25a097fcb3b31212a658514384e88923f74a318b4cdb0b0f391e9ab649ff674b0a02ad482123c081f28707a9636a95b75314f7079a44cb2c893c5c50ac94f024dee927ca32cddc232b0475149aa08738c78689e5321e3e39ad46faec5451568ea463bf280ebfb9ae278a627d7f60798577bde6d4772ed4d7b656cc509dabb5d3b00de6452a1541ac73bae13d62146d2552be176535a8a07fcbd418c05721771a77aff8c14e4bc57995c6fca3ad5e5c7f27baf6a42ed575a78d2d097fa5907b51cc5356267b090176af241b6ceed2c3f14ec065b845fb0d7d429847c8425a7798883b577da5e195eab669fbd35ce9ca0a4e1c63e74f6e148b3bd99e6ffe1e323aa8c6cc9ef6dae52e6843f52e431208983e8dd314566e924dc3539859eef77a25879a5b5d9557b70cbedc03569dbe5fdb8d898379a5fbc5d4bf2c039b7a0c5c1363f7c176d76b9a669301a8c065173082ec7cc5afd685f14d33daa96d434025a6f4638de9b7c9c1655135e4afbf4aadefc86f48c1ead190ab310094a3e83588fb90ba278c4f6d1a62e42318473b9ebbdcb8363d79ac8e753455682caae0c4e6d8b213e3386cbccbe7c36b19229e2ae4115c8265ee1de47f23d2080e94d046ab737cac46f1579fdaab137beefad2c7515f2fd26aefad86ecd6cf843f09e4cb2060dfab8acdeccea6d5478139a5a26f0c29cebda720186298862b3b83a0f2db2caf65a0f46e912c14c87967408cd2b9a3f3bf8220c5af4e30f08a48b9db109604687eb610045d578489005205b14d555526dbe0ade6b92c6e20d42b3110a05b05a1dcc457c3d18e39b4f46a12e9d0c0bf14f174bd6d02849628609ca0ed223fa2563384798962e8a8a795951e2e55dc742ce135eecab4b2d90a73fbec2e9f1695a7e275b769f5bb53833248b9f81e7dfcec0097c1b1c11a8993af4083b4ec3bc39ab5eff0703778a1a038da7cb74b680dbe5f4bf915569ae6793ece577d73e4a988751bba64adc782a6ae44758df549dc23316380ce102c7790f1efdc7c96989b015d16178504ef235091a0c1a11e51e0731ef700c0669d3e72a9505180d7197973c9b77ef57beddc3e5d27ef310f5f5a546a6c55233406c3a1e582d6e61d4e0b704715b8abdea0c4e024a5b5a8bdd4874328e47e660f6ad4c721481a480bb4eded62335e43c84f17249acffe9dfa7a6553ce40aba731e609658e92da00f812fb57dbbe13b447f7b30e7c55baf40f2ac7d0e41698dff805367bfb2deefd25cff1fbb74c9384227bcf97d6774289dcfee2133165ef5d65cb9012bf45e424047a9150d3c21e992d6b712c955800e8dc1ccea0178b9fc70638c5e58ad247cff7711f0211dd35a0ef17f037af137e06c811c471f7cdeda5463e62c3b732e86dc38e356ced58efc03b2a9f5bc40a27181b527553379a8fb4038a1388c8be4ba266052a9296f22f6d7d328501edc282efbbcb2ad6063fa58ce9eb01be365bbcbf87bad2c6f0b15dbcb31ea1d72dd47db9ad6e9d3b42a2056622bb77847463bfaa63de3566eeb3a26b24b6301c585afdbca707eebc9b096376b660d532502e70f1792729daf4c2af3cc356ae72dccf2faccaac06baea0c83b30278e83d572630cb8a03934697042af6277c9e36cdf0df2c528ae6ddec65235cb080ac93b31787f2e4e290bee78939c0db9f70948cc22fc4e4b38f92d5913f211dc383e1b9463533187e72f224911502bfaed05b7a98f09d9c7b9df03800a7ea63b81274239b321d1d5db9b6f7af37e350a9c1a50c613b06ebb07a4604af1ab0dab4ce3eac47cf0343defd3b43380ac73cb52a5c533565971a63b389ee801785f863abb3d0353ff6d46543aff1b0a443447c91aff2bbe9b1f953ee042a817f7dd92aafa3b6fa511442486ffa515a270a45560c09353604ce0c4451545def8409085328e97ca9ebc4d6208ba8641a0edf5482af325a4f5f8040c37b843759e5d34386f893f5a3b54cead62c4dc0a2a85263c7691ce30cceeea01146cc2b156a2a60fc33bf8ed848dae1406849014ab8fbabc7b53763b1b5826d4a366eff83307ba6e5050f2756d327d7e01b5b50f9457718c0c1f047743a346de04f5708cd610d07e61acb895996265d8e67554cdb84ca66235ff8eb76151f0c0f70eb2cd6fc9daef0bc80eae0953f717d114e181348481c5bd16386bd309b20028f14b6e2ff010ff29aa52e9b056d082965d5571430f69df8ab5ac75e3c0818a8e74b7ddf55ea81b73048e2eb19ad403ec0db6d1a41aaa8688663bdee026c66c79ba794e11e3a8468dec4c780e87ad326e6e8568d4d014b8d6506abff99a78ff10681e819a6e8ca5630e58e16fee74b139a7c35950698e1e56e1678736d62ab88116effc608db1ddb4bdd70a2b732cce588358fcd808ee091088c0a7c94efe2cffd035274b16f5c710a1555e4a32ea987152b219ecff3c25567d1de56f3add3de9b0567d4bc47f0010e1916884fc4480126e65b23c39879962ce8cc6885f8a1446c53ba6028355b02c703107368f9f1acce687456a7d83d2f8549531aa589f2f11ff6ef4744660ba04d9aa9cbe059199304b3a5cbe5bebfd05e054e2f2891d8a629add60f0e94beb06cdee6097b5955c25fdeeaa5b2b684536c4cba2df1f56dba74c58a77db2c6f66a722bb7ce1564b53f2dedfafa85aefbeb5320a3d1802ee96b0d5786e034564e731454bebe67e0cd3a0f8428c6cfb655c06339177d8f83b2927c4fdb502efc391891510c987bfab1b8262c926d05e2129e481137560b3771e39d61503d688e2197a8535f6416b106e78611d615405e1fbb36454a574f3f2151b5c850772038abaf95d858393ee73f02c5ba81037101f591df125e566efd58edd420bb55e2484bd55abb105437739199d6d9e635bc40d003a3ab4d5f5d644280bbdeba4c24ecd422ebc9026328d6a0e5c60e034be5d36cd90950ee4005e3968ea0d7116d8fda4daabe76ee4458620400b66795ac964c80eb958450b287768d6bd7cb5e74361a740d4573d4f6d63727f088ce8c2cff78840da2ddfec180168ca78a9b1deb0b85d7a53e3dd0f9a202c546c17e9b964a14e0042089387e3ff16f41f1ed79866feb2a594e92eab151926fc0484ef3f6fab584a0546f31335ee7736c31743e75154b6fffebc020bf043ea6e0690636205120647101674cfadc16c26f0508ac45a1e6c22d1417b438cb0179c9140e18ba063f8e8d161c0e2e64f76856f2c21b0eb44fb6b369e93dd182"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "9601855f52647361cefe24fd2a8450725801f680"}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "5d6919014778f11c9cbae052a24273f31d35dcf70812c8a2761e2c950648275e7d"}}]}, @TIPC_NLA_NODE={0xd3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd35, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 05:52:52 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:52 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:52 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 05:52:52 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 05:52:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x7, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:52:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) [ 330.000915][T12555] loop0: detected capacity change from 0 to 264192 [ 330.008790][ T9762] Bluetooth: hci5: command 0x0405 tx timeout [ 330.093826][ T9748] usb 6-1: new high-speed USB device number 12 using dummy_hcd 05:52:52 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 05:52:53 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x2, 0x0, 0x6}}) 05:52:53 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x20003) 05:52:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) [ 330.283855][ T9748] usb 6-1: device descriptor read/64, error 18 05:52:53 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0189436, 0x0) [ 330.452407][T12590] xt_hashlimit: invalid rate [ 330.553816][ T9748] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 330.753607][ T9748] usb 6-1: device descriptor read/64, error 18 [ 330.874002][ T9748] usb usb6-port1: attempt power cycle [ 331.583632][ T9748] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 331.753904][ T9748] usb 6-1: device descriptor read/8, error -61 [ 332.023511][ T9748] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 332.083695][ T9755] Bluetooth: hci5: command 0x0405 tx timeout [ 332.193950][ T9748] usb 6-1: device descriptor read/8, error -61 [ 332.314622][ T9748] usb usb6-port1: unable to enumerate USB device 05:52:55 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:55 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:55 executing program 0: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x1a8, &(0x7f0000001380)=ANY=[@ANYBLOB]) 05:52:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/221, 0xdd}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/155, 0x9b}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/127, 0x7f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/95, 0x5f}, {0x0}], 0x2}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) open(&(0x7f0000002880)='./file0\x00', 0x615, 0x0) 05:52:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) 05:52:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) [ 332.855856][T12612] xt_hashlimit: invalid rate 05:52:55 executing program 1: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1ad923610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200007e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 05:52:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:55 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 333.041292][T12629] xt_hashlimit: overflow, try lower: 147/0 05:52:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:55 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 333.180983][T12637] xt_hashlimit: overflow, try lower: 147/0 [ 333.181474][ T9762] usb 1-1: new high-speed USB device number 10 using dummy_hcd 05:52:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) [ 333.233771][ T9755] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 333.283525][ T7] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 333.325659][T12644] xt_hashlimit: overflow, try lower: 147/0 [ 333.443986][ T9755] usb 6-1: device descriptor read/64, error 18 [ 333.533662][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 333.653603][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 333.668144][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 333.693536][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 333.703219][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 333.718399][ T9755] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 333.743620][ T7] usb 2-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 333.752737][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.799440][ T7] usb 2-1: config 0 descriptor?? [ 333.813756][ T9762] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 333.823968][ T9762] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.848174][ T9762] usb 1-1: Product: syz [ 333.864444][ T9762] usb 1-1: Manufacturer: syz [ 333.895912][ T9762] usb 1-1: SerialNumber: syz [ 333.938572][ T9755] usb 6-1: device descriptor read/64, error 18 [ 333.964494][ T9762] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 334.053569][ T7] usb 2-1: GET_CAPABILITIES returned 0 [ 334.059151][ T7] usbtmc 2-1:0.0: can't read capabilities [ 334.074227][ T9755] usb usb6-port1: attempt power cycle [ 334.103450][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.123351][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.143419][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.163392][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.183396][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.203359][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.223362][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.243368][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.262856][ T9670] usb 2-1: USB disconnect, device number 7 [ 334.268803][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 334.268858][ C0] usbtmc 2-1:0.0: usb_submit_urb failed: -19 [ 334.603506][ T9762] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 334.805983][ T9755] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 334.823841][ T9759] usb 1-1: USB disconnect, device number 10 [ 335.034205][ T9755] usb 6-1: device descriptor read/8, error -61 [ 335.053404][ T7] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 335.293368][ T7] usb 2-1: Using ep0 maxpacket: 8 [ 335.323366][ T9755] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 335.413466][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 335.424497][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 335.436531][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 335.447035][ T7] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 335.457696][ T7] usb 2-1: New USB device found, idVendor=ee8d, idProduct=d91a, bcdDevice=61.23 [ 335.468332][ T7] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.478442][ T7] usb 2-1: config 0 descriptor?? [ 335.513884][ T9755] usb 6-1: device descriptor read/8, error -61 [ 335.634893][ T9755] usb usb6-port1: unable to enumerate USB device [ 335.683408][ T9762] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 335.691180][ T9762] ath9k_htc: Failed to initialize the device [ 335.699094][ T9759] usb 1-1: ath9k_htc: USB layer deinitialized [ 335.743499][ T7] usb 2-1: usb_control_msg returned -71 [ 335.749329][ T7] usbtmc 2-1:0.0: can't read capabilities [ 335.783275][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 335.793760][ T7] usb 2-1: USB disconnect, device number 8 [ 335.803305][ C0] usbtmc 2-1:0.0: unknown status received: -71 [ 335.809495][ C0] usbtmc 2-1:0.0: usb_submit_urb failed: -19 05:52:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:52:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x0, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:58 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20006700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:52:58 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002a80)=[{&(0x7f0000002940)="ef", 0x1}], 0x0, 0x0) 05:52:58 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002a80)=[{&(0x7f0000002940)="ef", 0x1, 0xb1d}, {&(0x7f00000029c0)='M', 0x1}], 0x0, 0x0) 05:52:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x0, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:58 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80), 0x0, 0x0) [ 336.066599][T12726] loop1: detected capacity change from 0 to 11 05:52:58 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:52:58 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 336.188966][T12726] loop1: detected capacity change from 0 to 11 05:52:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x0, 0x40, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:52:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01fffffffe801000000017"], 0x14}}, 0x0) [ 336.423337][ T9755] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 336.643536][ T9755] usb 6-1: device descriptor read/64, error 18 [ 336.941633][ T9755] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 337.153258][ T9755] usb 6-1: device descriptor read/64, error 18 [ 337.284171][ T9755] usb usb6-port1: attempt power cycle [ 338.003356][ T9755] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 338.193284][ T9755] usb 6-1: device descriptor read/8, error -61 [ 338.463326][ T9755] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 338.633908][ T9755] usb 6-1: device descriptor read/8, error -61 [ 338.753438][ T9755] usb usb6-port1: unable to enumerate USB device 05:53:01 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:01 executing program 0: syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x10, 0x8, [{{0x9, 0x4, 0x0, 0x7f, 0x1, 0x7, 0x1, 0x2, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x8, 0xd2, 0x5e}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x9, 0x13, 0x7}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x80, 0x9, 0x2, 0x0, 0x80}, 0x13f, &(0x7f0000000080)={0x5, 0xf, 0x13f, 0x3, [@wireless={0xb, 0x10, 0x1, 0x8, 0x1, 0x3f, 0x3f, 0x7, 0x76}, @generic={0xdf, 0x10, 0x4, "8b17eeef6faa140dea612eece22754e89d26c9e928c29501504011f8a7a27fc9d890a54e0f25b2b19c61339069bd154ce5e8a886c5df55b6c4d74f14357d3b2c971a2a0621524a411cedbc36c97529e871024f9749fa5ce08852362388ec94772b62fccbc230f4d94c1508f8b4276f3b0f1a8d89e471627e8fb1f761fb42d43e7492dba57a6bff04abec09378d6b527290cc575fbcbd92686c720761db53cabee7734376dcb88b6bbf8645474a0178b7a2c769e4896ea4ffc7f02c409c25349efea0bfbf0aa6afffc8e1e504819c39cc07c387443ce7c2ece1747553"}, @generic={0x50, 0x10, 0xa, "458a4359a23d5be3961b66403ae2a2895e7691530aaa56d0aa0d0a03a8fa906c8d3c6efa993ba54b8244318e50cb373fa2b26676eeec5174b96457aeef9097649617f7acbf09ffaa7c58af7393"}]}, 0x9, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x41a}}, {0x66, &(0x7f0000000200)=@string={0x66, 0x3, "bb326af05801b86b11ffe5a1585751c60e035120f265902ec80b952f69661b8fd087624ec039dd1ebee2b9b1f4ce9dae3e7dbe8856ff9d425e25c093ed7daa14d2059d0d55923fed602898d35e4397710f5982013a46ce01565bbe86588a5fe5d20229fd"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2001}}, {0x2, &(0x7f00000002c0)=@string={0x2}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x414}}, {0x9e, &(0x7f00000003c0)=@string={0x9e, 0x3, "35dc9077c8575e54b1a0d8e2427e0b7fff7cf6af25d1c3091de07397fd5fcc1782453e7c1adf2cccbe3ab0c005b36db707953358a8030428fd7b854598f92c3434c24a3d024123aa84d788a2c98a544b0cc2a4cc435583ac4afd56cb9b7e3cfa7d6f76c1831a673cb56bb6ac87fd28b90e129d8b1195b58ae06340636ca393af1a5b14369767b4b2441f8bdcbe86811cd9c29a4ec5256894d89f9c35"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x415}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x827}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x813}}]}) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000340)) 05:53:01 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000009ac0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000940)="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", 0x1000}, {&(0x7f0000001940)="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", 0x6c1}], 0x2}}], 0x1, 0x4000051) 05:53:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x0, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:53:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000002ec0)={'syztnl1\x00', 0x0}) [ 339.085407][T12792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:53:01 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 05:53:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x0, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:53:01 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:01 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x2f}, 0x18) 05:53:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f00000000c0), 0x4) 05:53:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x0, 0x8}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) [ 339.343350][ T9748] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 339.433454][ T9762] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 339.653137][ T9762] usb 6-1: device descriptor read/64, error 18 [ 339.731414][ T9748] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 8 [ 339.747258][ T9748] usb 1-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 339.777445][ T9748] usb 1-1: config 1 interface 0 has no altsetting 0 [ 339.933285][ T9762] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 339.944533][ T9748] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 339.953928][ T9748] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.961929][ T9748] usb 1-1: Product:   [ 339.968069][ T9748] usb 1-1: Manufacturer: ㊻Ř殸1ꇥ坘왑̎⁑旲⺐ை⾕晩輛蟐乢㧀ờ놹컴꺝紾袾v䊝╞鏀緭ᒪגඝ鉕⡠페䍞熗夏Ƃ䘺ǎ孖蚾詘˒ﴩ [ 340.005183][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 340.012674][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 340.143207][ T9762] usb 6-1: device descriptor read/64, error 18 [ 340.264035][ T9762] usb usb6-port1: attempt power cycle [ 340.307349][ T9748] usb 1-1: USB disconnect, device number 12 [ 340.993095][ T9762] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 341.013166][ T9755] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 341.183120][ T9762] usb 6-1: device descriptor read/8, error -61 [ 341.423385][ T9755] usb 1-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 8 [ 341.433536][ T9755] usb 1-1: config 1 interface 0 altsetting 127 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 341.446742][ T9755] usb 1-1: config 1 interface 0 has no altsetting 0 [ 341.463081][ T9762] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 341.633148][ T9755] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 341.642352][ T9755] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.651532][ T9755] usb 1-1: Product:   [ 341.656849][ T9762] usb 6-1: device descriptor read/8, error -61 [ 341.663067][ T9755] usb 1-1: Manufacturer: ㊻Ř殸1ꇥ坘왑̎⁑旲⺐ை⾕晩輛蟐乢㧀ờ놹컴꺝紾袾v䊝╞鏀緭ᒪגඝ鉕⡠페䍞熗夏Ƃ䘺ǎ孖蚾詘˒ﴩ [ 341.706934][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 341.716373][T12795] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 341.803360][ T9762] usb usb6-port1: unable to enumerate USB device [ 342.028976][ T9755] usb 1-1: USB disconnect, device number 13 05:53:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:04 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000019c0)={'vxcan0\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0xc0189436, &(0x7f0000000040)={@private2, 0x0, r1}) 05:53:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000540), 0x6) 05:53:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:53:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) [ 342.178261][T12860] xt_hashlimit: invalid interval 05:53:04 executing program 0: pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)) 05:53:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:53:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:53:05 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 05:53:05 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8982, &(0x7f0000000040)={@remote}) [ 342.460242][T12879] xt_hashlimit: invalid interval [ 342.523079][ T9748] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 342.722944][ T9748] usb 6-1: device descriptor read/64, error 18 [ 342.992950][ T9748] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 343.182921][ T9748] usb 6-1: device descriptor read/64, error 18 [ 343.303325][ T9748] usb usb6-port1: attempt power cycle [ 344.022884][ T9748] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 344.193070][ T9748] usb 6-1: device descriptor read/8, error -61 [ 344.462874][ T9748] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 344.633015][ T9748] usb 6-1: device descriptor read/8, error -61 [ 344.753908][ T9748] usb usb6-port1: unable to enumerate USB device 05:53:07 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000040)={@remote}) 05:53:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x2, 0x3, 0x398, 0x228, 0x0, 0x228, 0x228, 0x228, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'bridge_slave_0\x00', 'veth1\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3f8) 05:53:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x7, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:53:07 executing program 1: pselect6(0x40, &(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)={0x78}, &(0x7f0000001300)={0x77359400}, &(0x7f0000001380)={&(0x7f0000001340)={[0x4]}, 0x8}) [ 345.271419][T12904] xt_hashlimit: invalid interval 05:53:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000040)={@remote}) 05:53:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000001300)) 05:53:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:53:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 05:53:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{}, "d662347892989440", "130379d696b8764ac783db882e9f15851770e234fb0ff660c0cbbd3ced2d7843", "60a6b9ea", "4240d722684a0977"}, 0x38) 05:53:08 executing program 3: socketpair(0x1d, 0x0, 0x3f, &(0x7f0000000980)) [ 345.663146][ T9755] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 345.872880][ T9755] usb 6-1: device descriptor read/64, error 18 [ 346.162878][ T9755] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 346.352783][ T9755] usb 6-1: device descriptor read/64, error 18 [ 346.473596][ T9755] usb usb6-port1: attempt power cycle [ 347.182800][ T9755] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 347.362984][ T9755] usb 6-1: device descriptor read/8, error -61 [ 347.642690][ T9755] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 347.823097][ T9755] usb 6-1: device descriptor read/8, error -61 [ 347.943628][ T9755] usb usb6-port1: unable to enumerate USB device 05:53:11 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a70000000109022400010000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:11 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 05:53:11 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 05:53:11 executing program 0: sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = epoll_create(0x8) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000700)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000000}) 05:53:11 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000200), 0xfffffffffffffea3) 05:53:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000000}) 05:53:11 executing program 3: pselect6(0x40, &(0x7f0000001240), 0x0, 0x0, &(0x7f0000001300)={0x77359400}, 0x0) 05:53:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400, 0x0) 05:53:11 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000003c40)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003b80)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/173, 0xad}], 0x3}, 0x7f45}, {{0x0, 0x0, &(0x7f0000003a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x2001, &(0x7f0000003c80)={r1, r2+60000000}) 05:53:11 executing program 1: r0 = socket(0x10, 0x3, 0x4) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 05:53:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x13c0, 0x0, 0x0, 0x1338, 0x98, 0x0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x13f0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@private, @empty, 0x0, 0x0, 'ip6_vti0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x10a0, 0x10c8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x1420) 05:53:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, &(0x7f0000000000)) [ 348.772712][ T9747] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 349.022694][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 349.142927][ T9747] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 349.153370][ T9747] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 349.182967][ T9747] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 349.203321][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.214611][ T9747] usb 6-1: config 0 descriptor?? [ 349.461343][ T9747] usb 6-1: USB disconnect, device number 36 05:53:12 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a70000000109022400010000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000280)={'syztnl0\x00', 0x0}) 05:53:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000005e0019d3"], 0x18}}, 0x0) 05:53:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 05:53:12 executing program 2: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') syz_mount_image$omfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 05:53:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001b00)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 05:53:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg(r0, &(0x7f0000003340)=[{{&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0x10}], 0x10}}], 0x1, 0x0) 05:53:12 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:53:12 executing program 2: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x818000, &(0x7f00000025c0)) 05:53:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x90) 05:53:12 executing program 4: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 05:53:12 executing program 1: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f00000025c0)={[{@noikeep='noikeep'}, {@nolargeio='nolargeio'}, {@bsdgroups='bsdgroups'}, {@nodiscard='nodiscard'}, {@grpquota='grpquota'}, {@ikeep='ikeep'}, {@mtpt='mtpt'}]}) [ 350.363694][T13029] XFS: noikeep mount option is deprecated. [ 350.375669][T13034] fuse: Bad value for 'fd' [ 350.381282][T13029] XFS: ikeep mount option is deprecated. [ 350.387666][T13029] xfs: Unknown parameter 'mtpt' [ 350.405324][T13034] fuse: Bad value for 'fd' [ 350.442646][ T9759] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 350.701986][ T9759] usb 6-1: Using ep0 maxpacket: 8 [ 350.852688][ T9759] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 350.862938][ T9759] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 350.871919][ T9759] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 350.884395][ T9759] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.899293][ T9759] usb 6-1: config 0 descriptor?? [ 351.194402][ T9759] usb 6-1: USB disconnect, device number 37 05:53:14 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a70000000109022400010000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={0x0}}, 0x1) 05:53:14 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 05:53:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}], 0x20) 05:53:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x6c, 0x30, 0x0, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xffffff83}}, 0x0) 05:53:14 executing program 2: mlockall(0x3) socket$nl_generic(0x10, 0x3, 0x10) 05:53:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f000000c680)='/dev/vcsa#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 05:53:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="4dac69"], 0x1c}}, 0x0) 05:53:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x630, 0x0, 0x490, 0xffffffff, 0x358, 0x0, 0x560, 0x560, 0xffffffff, 0x560, 0x560, 0x5, 0x0, {[{{@uncond, 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_to_hsr\x00', {0x0, 0x2, 0x0, 0x0, 0x0, 0xc1, 0x100}}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "4ce9"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@empty, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 05:53:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 05:53:14 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000100)='nilfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001640)) [ 352.010810][T13096] x_tables: duplicate underflow at hook 1 05:53:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, 0x0) [ 352.113130][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.126643][T13101] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 352.153022][ T9747] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 352.189951][T13101] NILFS (loop1): couldn't find nilfs on the device [ 352.286437][ C0] blk_update_request: I/O error, dev loop1, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 352.298951][T13101] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 352.324165][T13101] NILFS (loop1): couldn't find nilfs on the device [ 352.402561][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 352.539779][ T9747] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 352.560878][ T9747] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 352.581588][ T9747] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 352.599931][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.632526][ T9747] usb 6-1: config 0 descriptor?? [ 352.877084][ T9748] usb 6-1: USB disconnect, device number 38 05:53:16 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a3000905"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:16 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@profile={'stack ', '&]\x00'}, 0x9) 05:53:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x1, 0x4) 05:53:16 executing program 1: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)) 05:53:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000b40)) 05:53:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x9e0, 0x750, 0x580, 0x0, 0x580, 0x750, 0x968, 0x968, 0x968, 0x968, 0x968, 0x6, 0x0, {[{{@ipv6={@dev, @remote, [], [], 'wlan1\x00', 'bridge_slave_0\x00'}, 0x0, 0x300, 0x348, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @rand_addr=' \x01\x00', @remote, @private1, @mcast1, @loopback, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @remote, @private0, @mcast1, @mcast1, @private2, @mcast2]}}, @common=@unspec=@comment={{0x120, 'comment\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@ipv4={[], [], @remote}}}}, {{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @local, @empty, @mcast2, @rand_addr=' \x01\x00', @private1, @empty, @mcast1, @mcast2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @loopback, @remote, @loopback, @empty]}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:mouse_device_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@empty, @remote, [], [], 'wg1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa40) 05:53:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) [ 353.495934][T13138] overlayfs: missing 'lowerdir' [ 353.510094][ T38] audit: type=1400 audit(1616997196.198:8): apparmor="DENIED" operation="stack" info="label not found" error=-2 profile="unconfined" name="&]" pid=13131 comm="syz-executor.4" 05:53:16 executing program 0: syz_mount_image$v7(&(0x7f00000000c0)='v7\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000002600)=[{0x0, 0x0, 0xffffffff}, {&(0x7f0000001580)="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", 0x205, 0x3}], 0x0, &(0x7f00000027c0)) 05:53:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x45) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000, 0x0, 0xff, 0x1}, 0x20) 05:53:16 executing program 4: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='rtdev=./file0,largeio']) 05:53:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c0000003100191d000000be8900000000000000580001"], 0x6c}}, 0x0) [ 353.708140][T13151] loop0: detected capacity change from 0 to 264192 05:53:16 executing program 2: getrusage(0xbf323271c6980ff, 0x0) [ 353.788737][T13159] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.841450][T13155] XFS (loop4): Invalid device [./file0], error=-15 [ 353.849027][T13151] VFS: could not find a valid V7 on loop0. [ 353.892765][ T9755] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 353.957674][T13155] XFS (loop4): Invalid device [./file0], error=-15 [ 353.958045][T13151] loop0: detected capacity change from 0 to 264192 [ 353.975867][T13151] VFS: could not find a valid V7 on loop0. [ 354.152365][ T9755] usb 6-1: Using ep0 maxpacket: 8 [ 354.282799][ T9755] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 354.297616][ T9755] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 354.320125][ T9755] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 354.341702][ T9755] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 354.351199][ T9755] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.390330][ T9755] usb 6-1: config 0 descriptor?? [ 354.454192][ T9755] adutux 6-1:0.0: interrupt endpoints not found [ 354.658344][ T9748] usb 6-1: USB disconnect, device number 39 05:53:17 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a3000905"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:17 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000003a00)={0x53, 0x0, 0x6, 0x3, @buffer={0x0, 0x0, 0x0}, &(0x7f0000002940)="81e918941b48", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:53:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0x0, 'erspan0\x00'}) 05:53:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 05:53:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000880), 0x0, 0x0, 0x24, 0x0, 0x0}) 05:53:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:53:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x45) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000, 0x0, 0x3, 0x1}, 0x20) 05:53:18 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, 0x0, 0x57) 05:53:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001b80)=[{&(0x7f0000000040)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000180)="f3", 0x1}], 0x1}], 0x1, 0x0) 05:53:18 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x82) 05:53:18 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) 05:53:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x468, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0xffffffff, 0x398, 0x398, 0x398, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ip6gretap0\x00'}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'ip6tnl0\x00', 'vxcan1\x00', {}, {}, 0x3a}, 0x0, 0x160, 0x188, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3a8b"}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty, @loopback}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast1, @loopback, [], [], 'ip6gre0\x00', 'ip6erspan0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"2ecd"}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) [ 355.538949][T13216] x_tables: duplicate underflow at hook 2 [ 355.592523][ T7] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 355.833108][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 355.952734][ T7] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 355.963001][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.976172][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 356.002282][ T7] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 356.011403][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.034537][ T7] usb 6-1: config 0 descriptor?? [ 356.074398][ T7] adutux 6-1:0.0: interrupt endpoints not found [ 356.278204][ T9748] usb 6-1: USB disconnect, device number 40 05:53:19 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a3000905"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x90) 05:53:19 executing program 0: mlockall(0x3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00', 0xffffffffffffffff) mlockall(0x0) 05:53:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000014c0)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 05:53:19 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, 0xfffffffffffffffd, 0x0) 05:53:19 executing program 4: recvfrom$l2tp6(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 05:53:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, 0xffffffffffffffff) 05:53:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 05:53:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="58000000120019"], 0x58}}, 0x0) 05:53:19 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f00000002c0)='$'}) [ 357.091308][T13261] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.108177][T13260] binder: 13256:13260 ioctl c0306201 0 returned -14 05:53:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x1a8, 0x0, 0xd8, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @ipv4, [], [], 'batadv_slave_0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, [], [], 'veth1\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@udp={{0x30, 'udp\x00'}}, @common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 05:53:19 executing program 3: r0 = socket(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) [ 357.282429][ T37] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 357.293022][T13267] x_tables: duplicate underflow at hook 2 [ 357.544493][ T37] usb 6-1: Using ep0 maxpacket: 8 [ 357.682532][ T37] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 357.698715][ T37] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 357.721080][ T37] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 357.750112][ T37] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 357.771176][ T37] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.797016][ T37] usb 6-1: config 0 descriptor?? [ 357.845241][ T37] adutux 6-1:0.0: interrupt endpoints not found [ 357.924014][T13260] binder: 13256:13260 ioctl c0306201 0 returned -14 [ 358.049001][ T9747] usb 6-1: USB disconnect, device number 41 05:53:21 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f0302210000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001d40)={&(0x7f0000001a80), 0xc, &(0x7f0000001d00)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0200002400e11e5e6275047e50e16046"], 0x22c}}, 0x0) 05:53:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 05:53:21 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000002380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00', r0) 05:53:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) 05:53:21 executing program 1: syz_mount_image$vxfs(&(0x7f0000000000)='vxfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x2808, &(0x7f00000003c0)) [ 358.623003][T13296] netlink: 520 bytes leftover after parsing attributes in process `syz-executor.2'. 05:53:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000028c0)={0x14}, 0x14}}, 0x40c4) 05:53:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @remote}], 0x20) 05:53:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@private1, 0x0, 0x0, 0xff, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x1}, 0x20) 05:53:21 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0xffffffff}, 0x10) 05:53:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x90) 05:53:21 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f000000b340)='/dev/vsock\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a0001f1cfa61263e01caf0000000000", @ANYRES32=r0], 0x24}}, 0x0) [ 359.033260][ T9747] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 359.282214][ T9747] usb 6-1: Using ep0 maxpacket: 8 [ 359.402326][ T9747] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 359.421051][ T9747] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 359.456824][ T9747] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 359.492161][ T9747] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 359.501228][ T9747] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 359.514107][ T9747] usb 6-1: config 0 descriptor?? [ 359.553894][ T9747] adutux 6-1:0.0: interrupt endpoints not found [ 359.758876][ T9748] usb 6-1: USB disconnect, device number 42 05:53:22 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="1601000088b70f08070a780036a7000000010902240001000000000904000002b742a30009058f0302210000"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f00000002c0)='n', 0x1) 05:53:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x14b7745e8b682cde) 05:53:22 executing program 1: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) 05:53:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20004000}, 0x8010) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r1, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x68, 0x10, 0x401, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x80}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x200}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x68}}, 0x24001000) 05:53:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:53:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001d40)={&(0x7f0000001a80), 0xc, &(0x7f0000001d00)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0200002400e11e5e6275047e50e160467147c5365c", @ANYBLOB], 0x22c}}, 0x0) [ 360.389256][T13360] netlink: 520 bytes leftover after parsing attributes in process `syz-executor.4'. [ 360.418895][T13363] overlayfs: missing 'lowerdir' 05:53:23 executing program 4: syz_mount_image$vxfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') 05:53:23 executing program 1: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0xaaaa85e, &(0x7f00000014c0)=[{&(0x7f0000000100)="e8d1fc8e3228b578a063fb28ccfbbb16dbd5f1607d8e5a6048989d3ac4e229872e6b3915e084d14a5836494526ccdb38f1680dd0fcf3d55e08c3e02ae3bdfa109ff1950ca51cfc3c528b85fd9c108a269b8c7b98615cfaddc4a2d49de8d19f583d3fd94f66786f63b14e805fc8c25ab022b203863265265d914212ef0492594e81da4fcc42d76b8c9386978be87695", 0x8f, 0x9}, {&(0x7f00000001c0)="89f30859c9f85a0a420bb3b10c4df5651bba019d2caac2714fa76d450f2ce5e7516a19d1c3eaf23d7ee3acc52dd809a86e6f9afcaef9ded1f247e3a6c393e0473ade6d5155615e0843bfe26cf11e25", 0x4f, 0x4}, {&(0x7f00000017c0)="813b4f84c0581138de8f18497351d6879e0d295ccf121f15035de62f5136519301cdafab944d2168a6de1aded4af429ec37e7082f089d6fc37fe1cd4350d7edf5354b5a2332fba58a7ad3e1330f368469069c53e1fb4ac6a0d6f7ed1670d8e6208bfe9284876b2b695afa81f78345a497338921550c5e7408cfa7a70a04de20f9bbffb8c62cc", 0x0, 0xc8}, {&(0x7f0000000400)="c861bc605b94968b4f9f0c8a800c0f4126889931ad4862ace7b9c92ceb168a8719528a23f90fa798402389431c2240df5237c342eda36c68af0d48a30b9ff47321827a23fd7bd972cea2bd0c4a9672d22afa279fd1f4991211ca2762f4aaa2eaf5a05a8c085b358a250bd1db9a6728690bc46df24ea8691dcf1de76fbf23426b220fb6bbcb3f999793b1b481851bed65af6eebb1513cebf7ebd570a97e606a8dd66d38f215532ac6bb358aa66989de0ccfae89797299cbbd43406783730d44ffa1c9da419012b412cdf9b3f9b13ccc8f28680d520b3d019cf29ce5bc36e1c3000a226b9c7e706a1b7c4a57fd81c3e55aa6fdab530a173ae8aada31181509a9bc71d68f55f3421d22a225655f99053e1c26060cd3413532022285842ea79f2d018add4f26dfd886d55074f07b9ded395ed6d7e4b03b10facfb894d5ced26a67ec666b4f8efb4914868be75c12744c62d9be4a4d76b5e72d9816b46633d5a06b5966cbe99ca8aa22d32da1b2f95e82dccaa06e41bd88302730463be6a7cdfbe5b7c36c0d058f896c4c46564c53a8d503c73c6d68ec0511666573cba21d8f5618e13a0d77ae927b1fa8f1fc75623e8b06868913bfc37813ef3b50e2d1162202eb3b06ad732b4e0f819c5d9b7da65dc374bd6e047a29c2efdb776c7e1c66fc386e31b585fa5064fb4293f5401ec00c03239b6c97b6f1340a59e1b0766387d5f14334e49a06051d0371452ab68de32462ff0fd72cd82d829d048e714a92aa6ec5eb266d911fdd972b2770800631495b7fa8d670f9774bd5d8b657c79858963f30cd8098b44435069c6f0313777742c0f18f6a13c23e490cfceae63c58a9890312e12a3a7baba90a4c737c37223fe740e4e291e100fc96e50a56098cf6cd9d10e809f61d2b913acd30c96753d07f02ca0dda37ee86aefaa8fcf11b598ff958f29c482549b7916567de84340731d7ecb4022942db62ad48a32b8e3173185e690ce076fb26e4a0c81ead9e144722be6b7d4b6bf700739fc2d3b72d50ba450a3dc9a02e96cd24c045695b876e282100a181ea9d1d9fa1374b8c50f32e6966ea9c207690f908a589cc445fd015173a1ccc11b4fd13e36d14789ee8c1b485923901f06961a0d8b26e683f37b0d287244343e63b54148e7be32b1a98c71a0d66c3672a1f80b2f8db96f6bb40f333a21f95d959248b747e44074f4c41851add458f8c4c69ad0141a217328b291e8d0ba1b7438e422e0830464eecde3d4e9602bc51e6866de66c6f3027dc6f6ce0a77e7c726a8b4946dfcd01dccc4bc8ff81fc299f516d32f941a33e15aa43bc837c02b5a26ea455750670972d474d95779ae96d64ad8d1f5b900ec4fe55f3c5febbd22512bcece9ab166a67a228f845dee54f2dc98b6763022e630d782f4b400474a60698b212cd676a043510c557cfc0fa3aca3e8ff799cbd82b164fc9c7acf9e52adec9282826fc1a0dc76802e0339b21f7e8513fcefdef04c05799628820851e50033997c46427cfa553db30581bae1c50a38a407c546c0a9988cb48275d2cbd5b2b26cf6b4ebbec4aafcdca001522a4a905a76bca9d596f0f84492452be86afd06b28b4ef4b79842e1acf9ad090b88fd79d4b26097a689c994f23e61706aecf9d3306ad662e445765e67cfcb526c4a73fd612b19b59c9df931137e269bbcb12f9736b5f42fc9d0d03e28721a62ea3bfd5ac3ea681867fb0811b403793c112afbd2855a5926fb13d900a5be46049cf8ab29fc322a5f5dfc842fba26f58c1ad31b5cf309498429bf1b51107212b3c5b5d039f5f8b4f5af2b021959b78a4db04c82c11b7f29121dca63ad85ff3f555dd6cfe8948d5089e2223fead9087af7e48e243b554cf8a3af4ef785f196d1ab67040645b400337f3fbf4f36698458cdf8ad63e51450c2a19720babd1d458981a8b952345c84745fb48c391d47b1229d02a39dfc6d2b91fc8b03ddd23fde80d13730c420a6c191e50ec51379c830fd1806240b41ae132615e8ef6177c7b3e7fde20bb36609b30cce6e13c32fbdc383da95966c7d5af6cd627cd47239b618423eed5a85889ffb7c9f0fedeaf1b14134bc4bbae618defcde8af8eb0f6d0071f75e157146b0e0edb1379dc206eb8e7ca5040f14e07250a4e6becd5acca1ec8ed375843a95b54219dc692833e2fcabc4bddaeb95e12a50e03e0c56162474edce90d1b75ee3690bf4512edb1ea6b392e52b9f411b092104634beb4b58c8ba0d588cd8d63970f0d41bb328d6957fdf18e64ad1e2a1746fc0e53d09e5d002a042cf0154cdac4a17ce13da6f5f19d22fb9a9b049100b674ec6df06e4215558bfad65b46c4f122223005a1b60fcd7094768685089332c40f7ba1317e462092a413cddb2a809db3e43f5b5d87ce68287fe3c4a29cab9b7be75d2f067f87d32bec00c6dc4d5f4d036b6f407a093096ddcb6dc0b343aa9ea514803dee0342752cf97fb6e4a30454924cadb4f848504c27001ab61e2623b1f44771bb750a57d04107ebb49cf015e8312419d6a6a734cb69be020132a8036b3c1dc6b4649a639f8721b7ec6279816e8f0a514c8f896075e37e88866faa20ca32168b3551b5c32b41f5c61e8e9c887fc34f5532eb2a9d7cf7882d102e4a7bbf196740a1dafdcd7e1e690512baa1097b2db6a5885daec34f7f96c67cd0cb191506d5586e735e829b2b7682ee90f1e2fdfe40bcc2768f906514021b8286da8ea735d876ff8fdbabff45d0aee4a03b79d3961f507ed9257a3a13f83d5859bab456db04294b8577f9da13f9543c5dbc2840bfc0b0a47402c74b65ff6712f0ad78992dc93e285f43b96d7401c856cec6b6b6e0af819a5c3fef94acc97c8e8864054408ad2edf1657d74764a47b5935fd47dee755e2a2875beb94023de423f2454a7baf06d485adcd757bef051f8724207eacc3c51c7e7d5498424ea335ca3827342fcf1cfa1e343f17106cb385a8fb5102353640256749ca91e499f9dc916ecf8ed686e95aa49dd8ff494716501b48878d251a6e88de676c810caee92650f0695b678ed3c5a968230f2697ce72af8aec40074b97959d80600f6c0765a4d4a7840292900e86f1802a441df1b4d8a44f143e26b6421932321c4403fc365f1292be66901a932da34f78837a6518252d6da69579f757e567f17b6897fc0e94ef40eebddeb4ab2ea112b7181cd660d5c358b49f9abb5ecfdfde6e112a02eb874e5e61f97ac55c51b318a25f8239bf9757b90802b82847098b67e4bf00c747691df5e098c2c64584e9210f2f17800304c17151934de71f464f8ede6453465dc5d2cacfbf23c044030b82bfc9c53bce5a1a6d3c7bc77c7cd0f367858b3f10866aa4ce1e03f77ca7fb9a71a09ad3ec84ae788284b8bffb9fbf004cd1a46907491782c44bf2ca42e122ec78ca0b092d65d588ca71d7ea72df205433c998f3a41f55e25aaab7731ed7cde652448b5161ce8333713003c6e2e540721b1ea73ca51fc506eecbd3578df7e3f330ff9b636d014819b49b3a9447c01b8b5212c702102b94f6f987bc9b4f50c658c67416940d7efd25e123ecbb1f716ea430a31d2c1ef2e25c9de65cd472325e5ebb8a6d56fab0cf278ad7358f9a16db2bd892dd737a7718f1126d5fddbc52928e0360bed3f91b83c6da1d21578376e9f9ebe85b9417e815f46fe9ebc1172547a693484bd8540fb393998185a0d341de604b7154768eb75ce27e73808375aa5ce74a3ecdefe38bdf9fa115fdeb4c5f4a83f65d349d11d0a8a0becdff67c5cf256dcec14d946e26d03ca342f7b68f5f609f41110c5aad622f0dafffa1a7066dfe54934ad904a629c850345ce0edb4433e16b0e329254b3e60f203ff0789af3c8ade4a1b68ee52f53b0d8d7cf0eec515d54b5fb10b494c935239830f03c8670c6984ae62385fd183db1ee23a8e0732e4ed47b9d6e11efab253a5a9e4b57ccaa662eecf75c10ee1f7963270db0c12178b64907bff8d6a8d5ac361e6f0674f22c7ba2aa35b0d438b9fa58597a7e75735a2ba84096bf8bbe28e0bc4b497fcd603b118fcb0030531f4ecab6ea90e83a61fe6052615a4724ec3db5d12f592fb4bfc24f5f702aaf38d35250f15ea812ba9ca7e36c3cb0a3e95374ca9d4803ad8c430d0496b932574b4a0159219f2511ae7870c1fb44b321494f133f99b0b6366b8fa936be25f0ad64828077c9d4a2ac71d23d76165da1e8aea8b11ce966f38535d95b0deafb64bb715aafab6e276bbbe02296f3dd6afef8470386978ff58804632d0e7024d166bbb38af221b1caa5af976a887609c4d4755dc7f266635c99aadaddeffca3f8c452843ec7de6c5d6adab98620a187e0d76b1662ea6fe84fd43339a0afa7f948f1763fa6bd67477fd2084ae0f3e530c3d6b5d1d6e1f959e0d544236a7fcfa80f92000053adfb4ede7a1521b47715648a0cd2f2424d748495505e3f6d87d45c0b083fa6dfe9303e8ea2a229661d850cd89e01d6e054e1621834a5fe8fb5d0d39248add38b0bb1383f2a2925c3b1ac93454eeba8b9cb6090103dd12320dceb3b2fc970b69a3a5c7931c900339fad9f3b653b38164ff85eafb10caae3cc780bfaca4a80e6d766ab16fac6d239fbcdf33d40ceae9c8e6529b74b0762384d24edd0c98fd83f39709a51c425036d6913087435f23c6689bde30cb1b4b0100e3a6dcf3e7274cfc0647769b92a98761f01c167b23b56a74814c6fe9c5dd365bd5ece9639a7565045c69b38c01ed32f8afdf45df469b61b08dbd0ff78600e9ecba79c2026e75ca2fa14a3e78d89c5b751a9443b456da3efab88e855dd19d1d1cc1aa6025be61dc111bba09b9256118fa813d0ec0c03ded87c7c2f5ead8527a455d1b02f3289723a90eaad4aec86aa1948bb6e217a51c46bfc7bc80c81bee78950e53177a385920af784824b30f8784321812f4c9566fe5cf4501b7bd2518dc005eefd0f6604741b78a0e9ad57c3c7479bbfd448ab6e23d46ba1f3f31a98531546f064ac7fa819f89de786c8dc6cb5daa91f102293ead91742790a5b07fa8093169fc12e64e356bef70177c7af5e26925d8450cb7127111d70dd5dee6d3e5061d11ceccccc7dbca146e382fe6a483e060cb12c399521ee69d6dd5690c0c471f02e0b22d5c4a01d310d3a8dab9517f7691741b161049c45249550780081286493a75e5d4d0f97f1d2b779e545c0a7d358027da296d9c70c80ab7193f06fc58fb22f401d19ed82437595e3b39f20a5d008a83b128405f86b592c9a448e1020ba048918636db38a522809f7ba968696e09bf07649cb848687d4486c19279b8f27d5caf5dd3a44c51dce46248e9a2e847ae3dd8aebc5ad67eb64605a12f1d1fdb2470d6c9376815931bee01cda331d33be16c6e393b9fb6b50c3c3fe7796f6bd9fd6a7844a4ffc04a16351aef23c14182e2030a5db3669acf9a6a745b138c45a41f30a597f1b06021df8842be448a53f685c3fc45a3d9b7b0a3b06609acdf5cc708b3aea81e5b96d6127da713f1ab5d431eb13368f58c7f116a6fef0373f60552805a38510ffd3796c05990cba212b29ae739578b60f88563f39e78e788193941d80a6c113ec3e3017424736ba540f32f51ab023ae0173939d4c4176d32bff2f349bb0345b396b52ab556dc071d217d5e81baddd53a8db677a0da0f25d97b05868acb6a688a5a1a247998fe8f7ab7dbd1ecff9abe1e94e13ad9a4a65833c2f4638d0c59dba2e5f1f927c5f0d94ff888c070b026b9e0dc845b53e2aa8295be204cd1efc086b473f8d6648585639b89f6ef0b157d6c0dfa6ea6195b36", 0x1000, 0xfffffffffffff52b}, {&(0x7f0000000280)="aedc2eea22a7024bd6", 0xffffffffffffffb8, 0x5}, {&(0x7f00000002c0)="0d9d5a57398128d39773aab97199a5b1d15d09274b390e4cc47054667488ae454f44c2ea00db866b7e69d86e78589f4409216f486ecd2e6fb175f8b9b7f908235828d3507861d6", 0x47, 0x2}, {&(0x7f0000001400)="1d30aa91e2c99fe2f9dc77b2881332325d2f962a180d49a76df227843f6885bed71955fd5a08730a5e5d1030a7c698f7a0b2a5330cd3a217796381e4f83b07b2a694d626cae22e30b23e96770fd7f3e1006b5cf6b8199437e0e04a3d1ff5ed10bd811b016ca68cf06a39ba5204280901365c951881a7dcf25e53eaff2c2a0cd9545c3efcdb751beb4617dd537b734cbb7251115a4c4a8b7ca420749591875b5befb03529", 0xa4, 0x3}], 0x110004, &(0x7f00000016c0)=ANY=[@ANYBLOB="72746465763d2e2f66696c65302c6c61726765696f2c6461782c7377616c6c6f632c6c61726765696f2c7063723d30303030303030303030303030303030303033352c686173682c726f6f74636f6e746578743d757365725f752c7569643e73021e9a9568b22d5593ba5cdc3b692f74abea987f003d5e03a3294ac19b4f176202180886d602e991738877677c82880813db297e7b0f6148c2cd2e19d5c77463a46e753983c621017f1309079dd994e025b30b9ba479344b9ecb97dfa5b627870aac6e73da9f2c5cc609b701fe", @ANYRESDEC, @ANYBLOB=',defcontext=unconfined_u,\x00']) 05:53:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x630, 0x0, 0x490, 0xffffffff, 0x358, 0x0, 0x560, 0x560, 0xffffffff, 0x560, 0x560, 0x5, 0x0, {[{{@uncond, 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth0_to_hsr\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "4ce9"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@empty, @port, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@local, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) 05:53:23 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8000000000000007, 0x26c100) [ 360.541506][T13366] ------------[ cut here ]------------ [ 360.560108][T13366] refcount_t: decrement hit 0; leaking memory. [ 360.580363][T13366] WARNING: CPU: 0 PID: 13366 at lib/refcount.c:31 refcount_warn_saturate+0xbf/0x1e0 [ 360.619828][T13374] x_tables: duplicate underflow at hook 1 [ 360.628579][T13366] Modules linked in: [ 360.643520][T13366] CPU: 1 PID: 13366 Comm: syz-executor.0 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 360.691577][T13366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 05:53:23 executing program 3: socket$inet6(0xa, 0x0, 0x800) [ 360.732226][ T9748] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 360.747731][T13366] RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 05:53:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001007072696f000000001800020003000000000000000000fd"], 0x50}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r5, 0x0, 0x10007, 0x0) [ 360.781488][T13366] Code: 1d 5b 7f e6 09 31 ff 89 de e8 7d b6 a7 fd 84 db 75 e0 e8 c4 af a7 fd 48 c7 c7 60 3e c2 89 c6 05 3b 7f e6 09 01 e8 04 00 fe 04 <0f> 0b eb c4 e8 a8 af a7 fd 0f b6 1d 2a 7f e6 09 31 ff 89 de e8 48 [ 360.895226][T13366] RSP: 0018:ffffc900098d6e68 EFLAGS: 00010286 [ 360.909752][T13366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 360.940507][T13366] RDX: 0000000000040000 RSI: ffffffff815c3fd5 RDI: fffff5200131adbf [ 360.950448][T13366] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 360.962788][T13366] R10: ffffffff815bd77e R11: 0000000000000000 R12: dffffc0000000000 [ 360.970981][T13366] R13: ffffc900098d6fb0 R14: ffff8880872a0568 R15: ffff888019927b00 [ 360.972045][ T9748] usb 6-1: Using ep0 maxpacket: 8 [ 360.979823][T13366] FS: 00007f8d5bcf5700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 360.993665][T13366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 361.007096][T13366] CR2: 0000000000499ab0 CR3: 00000000267ce000 CR4: 00000000001506e0 [ 361.026288][T13366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 361.047647][T13366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 361.070189][T13366] Call Trace: [ 361.076778][T13366] unregister_netdevice_many+0x1225/0x1790 [ 361.083715][T13366] ? net_tx_action+0xbe0/0xbe0 [ 361.088739][T13366] ? skb_dequeue+0x125/0x180 [ 361.094045][T13366] unregister_netdevice_queue+0x2dd/0x3c0 [ 361.100061][T13366] ? unregister_netdevice_many+0x1790/0x1790 [ 361.106768][T13366] register_netdevice+0x10d6/0x1500 [ 361.112780][T13366] ? netdev_change_features+0xb0/0xb0 [ 361.118453][T13366] ip6_tnl_create2+0x1b5/0x400 [ 361.124657][T13366] ip6_tnl_newlink+0x312/0x580 [ 361.130317][T13366] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 361.132323][ T9748] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 361.137798][T13366] ? rtnl_create_link+0x746/0xae0 [ 361.155247][T13366] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 361.163251][T13366] __rtnl_newlink+0x1062/0x1710 [ 361.168373][T13366] ? rtnl_setlink+0x3c0/0x3c0 [ 361.170603][ T9748] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 361.175374][T13366] ? find_held_lock+0x2d/0x110 [ 361.194679][T13366] ? is_bpf_text_address+0xa9/0x160 [ 361.211807][ T9748] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 361.248966][T13366] ? lock_downgrade+0x6e0/0x6e0 [ 361.266459][ T9748] usb 6-1: New USB device found, idVendor=0a07, idProduct=0078, bcdDevice=a7.36 [ 361.276299][T13366] ? unwind_next_frame+0xec8/0x1ce0 [ 361.290786][T13366] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 361.305541][T13366] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 361.315006][ T9748] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.319329][T13366] ? is_bpf_text_address+0xcb/0x160 [ 361.334588][T13366] ? kernel_text_address+0xbd/0xf0 [ 361.348586][T13366] ? __kernel_text_address+0x9/0x30 [ 361.350574][ T9748] usb 6-1: config 0 descriptor?? [ 361.370414][T13366] ? unwind_get_return_address+0x51/0x90 [ 361.386625][T13366] ? create_prof_cpu_mask+0x20/0x20 [ 361.400545][T13366] ? arch_stack_walk+0x93/0xe0 [ 361.413265][T13366] ? fs_reclaim_release+0x9c/0xf0 [ 361.423850][ T9748] adutux 6-1:0.0: interrupt endpoints not found [ 361.428554][T13366] ? rcu_read_lock_sched_held+0x3a/0x70 [ 361.446055][T13366] rtnl_newlink+0x64/0xa0 [ 361.458064][T13366] ? __rtnl_newlink+0x1710/0x1710 [ 361.471701][T13366] rtnetlink_rcv_msg+0x44e/0xad0 [ 361.483766][T13366] ? rtnetlink_put_metrics+0x510/0x510 [ 361.500904][T13366] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 361.518696][T13366] netlink_rcv_skb+0x153/0x420 [ 361.532135][T13366] ? rtnetlink_put_metrics+0x510/0x510 [ 361.546353][T13366] ? netlink_ack+0xaa0/0xaa0 [ 361.559528][T13366] ? netlink_deliver_tap+0x227/0xba0 [ 361.573817][T13366] netlink_unicast+0x533/0x7d0 [ 361.594790][T13366] ? netlink_attachskb+0x870/0x870 [ 361.620352][T13366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 361.626958][ T9748] usb 6-1: USB disconnect, device number 43 [ 361.646158][T13366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 361.660694][T13366] ? __phys_addr_symbol+0x2c/0x70 [ 361.669532][T13366] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 361.691552][T13366] ? __check_object_size+0x171/0x3f0 [ 361.706249][T13366] netlink_sendmsg+0x856/0xd90 [ 361.730297][T13366] ? netlink_unicast+0x7d0/0x7d0 [ 361.741959][T13366] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 361.748250][T13366] ? netlink_unicast+0x7d0/0x7d0 [ 361.764634][T13366] sock_sendmsg+0xcf/0x120 [ 361.769152][T13366] ____sys_sendmsg+0x6e8/0x810 [ 361.780283][T13366] ? kernel_sendmsg+0x50/0x50 [ 361.787154][T13366] ? do_recvmmsg+0x6d0/0x6d0 [ 361.791794][T13366] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 361.807847][T13366] ___sys_sendmsg+0xf3/0x170 [ 361.816405][T13366] ? sendmsg_copy_msghdr+0x160/0x160 [ 361.821737][T13366] ? __fget_files+0x266/0x3d0 [ 361.831726][T13366] ? lock_downgrade+0x6e0/0x6e0 [ 361.843445][T13366] ? __fget_files+0x288/0x3d0 [ 361.848271][T13366] ? __fget_light+0xea/0x280 [ 361.858577][T13366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 361.868993][T13366] __sys_sendmsg+0xe5/0x1b0 [ 361.879584][T13366] ? __sys_sendmsg_sock+0x30/0x30 [ 361.889519][T13366] ? __context_tracking_enter+0xef/0x100 [ 361.900459][T13366] ? syscall_enter_from_user_mode+0x27/0x70 [ 361.911448][T13366] do_syscall_64+0x2d/0x70 [ 361.921377][T13366] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 361.941575][T13366] RIP: 0033:0x466459 [ 361.962212][T13366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 362.009852][T13366] RSP: 002b:00007f8d5bcf5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.032912][T13366] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 362.040926][T13366] RDX: 0000000024001000 RSI: 0000000020000080 RDI: 0000000000000007 [ 362.050493][T13366] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 362.059373][T13366] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 362.067923][T13366] R13: 00007ffe2396c72f R14: 00007f8d5bcf5300 R15: 0000000000022000 [ 362.079684][T13366] Kernel panic - not syncing: panic_on_warn set ... [ 362.086286][T13366] CPU: 1 PID: 13366 Comm: syz-executor.0 Not tainted 5.12.0-rc4-next-20210326-syzkaller #0 [ 362.096285][T13366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.106334][T13366] Call Trace: [ 362.109612][T13366] dump_stack+0x141/0x1d7 [ 362.114005][T13366] panic+0x306/0x73d [ 362.117908][T13366] ? __warn_printk+0xf3/0xf3 [ 362.122501][T13366] ? __warn.cold+0x1a/0x44 [ 362.126942][T13366] ? refcount_warn_saturate+0xbf/0x1e0 [ 362.132420][T13366] __warn.cold+0x35/0x44 [ 362.136677][T13366] ? wake_up_klogd.part.0+0x8e/0xd0 [ 362.141954][T13366] ? refcount_warn_saturate+0xbf/0x1e0 [ 362.147427][T13366] report_bug+0x1bd/0x210 [ 362.151819][T13366] handle_bug+0x3c/0x60 [ 362.155991][T13366] exc_invalid_op+0x14/0x40 [ 362.160510][T13366] asm_exc_invalid_op+0x12/0x20 [ 362.165378][T13366] RIP: 0010:refcount_warn_saturate+0xbf/0x1e0 [ 362.171462][T13366] Code: 1d 5b 7f e6 09 31 ff 89 de e8 7d b6 a7 fd 84 db 75 e0 e8 c4 af a7 fd 48 c7 c7 60 3e c2 89 c6 05 3b 7f e6 09 01 e8 04 00 fe 04 <0f> 0b eb c4 e8 a8 af a7 fd 0f b6 1d 2a 7f e6 09 31 ff 89 de e8 48 [ 362.191071][T13366] RSP: 0018:ffffc900098d6e68 EFLAGS: 00010286 [ 362.197135][T13366] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 362.205098][T13366] RDX: 0000000000040000 RSI: ffffffff815c3fd5 RDI: fffff5200131adbf [ 362.213146][T13366] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 [ 362.221107][T13366] R10: ffffffff815bd77e R11: 0000000000000000 R12: dffffc0000000000 [ 362.229067][T13366] R13: ffffc900098d6fb0 R14: ffff8880872a0568 R15: ffff888019927b00 [ 362.237035][T13366] ? wake_up_klogd.part.0+0x8e/0xd0 [ 362.242257][T13366] ? vprintk_func+0x95/0x260 [ 362.246848][T13366] ? refcount_warn_saturate+0xbf/0x1e0 [ 362.252301][T13366] unregister_netdevice_many+0x1225/0x1790 [ 362.258109][T13366] ? net_tx_action+0xbe0/0xbe0 [ 362.262867][T13366] ? skb_dequeue+0x125/0x180 [ 362.267452][T13366] unregister_netdevice_queue+0x2dd/0x3c0 [ 362.273166][T13366] ? unregister_netdevice_many+0x1790/0x1790 [ 362.279146][T13366] register_netdevice+0x10d6/0x1500 [ 362.284344][T13366] ? netdev_change_features+0xb0/0xb0 [ 362.289720][T13366] ip6_tnl_create2+0x1b5/0x400 [ 362.294484][T13366] ip6_tnl_newlink+0x312/0x580 [ 362.299249][T13366] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 362.304446][T13366] ? rtnl_create_link+0x746/0xae0 [ 362.309476][T13366] ? ip6_tnl_changelink+0x4a0/0x4a0 [ 362.314669][T13366] __rtnl_newlink+0x1062/0x1710 [ 362.319523][T13366] ? rtnl_setlink+0x3c0/0x3c0 [ 362.324192][T13366] ? find_held_lock+0x2d/0x110 [ 362.328952][T13366] ? is_bpf_text_address+0xa9/0x160 [ 362.334143][T13366] ? lock_downgrade+0x6e0/0x6e0 [ 362.338998][T13366] ? unwind_next_frame+0xec8/0x1ce0 [ 362.344189][T13366] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 362.350263][T13366] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 362.355980][T13366] ? is_bpf_text_address+0xcb/0x160 [ 362.361186][T13366] ? kernel_text_address+0xbd/0xf0 [ 362.366291][T13366] ? __kernel_text_address+0x9/0x30 [ 362.371484][T13366] ? unwind_get_return_address+0x51/0x90 [ 362.377109][T13366] ? create_prof_cpu_mask+0x20/0x20 [ 362.382314][T13366] ? arch_stack_walk+0x93/0xe0 [ 362.387119][T13366] ? fs_reclaim_release+0x9c/0xf0 [ 362.392152][T13366] ? rcu_read_lock_sched_held+0x3a/0x70 [ 362.397695][T13366] rtnl_newlink+0x64/0xa0 [ 362.402020][T13366] ? __rtnl_newlink+0x1710/0x1710 [ 362.407039][T13366] rtnetlink_rcv_msg+0x44e/0xad0 [ 362.411973][T13366] ? rtnetlink_put_metrics+0x510/0x510 [ 362.417429][T13366] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 362.422715][T13366] netlink_rcv_skb+0x153/0x420 [ 362.427483][T13366] ? rtnetlink_put_metrics+0x510/0x510 [ 362.432947][T13366] ? netlink_ack+0xaa0/0xaa0 [ 362.437545][T13366] ? netlink_deliver_tap+0x227/0xba0 [ 362.442849][T13366] netlink_unicast+0x533/0x7d0 [ 362.447618][T13366] ? netlink_attachskb+0x870/0x870 [ 362.452722][T13366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 362.458974][T13366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 362.465226][T13366] ? __phys_addr_symbol+0x2c/0x70 [ 362.470350][T13366] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 362.476143][T13366] ? __check_object_size+0x171/0x3f0 [ 362.481534][T13366] netlink_sendmsg+0x856/0xd90 [ 362.486297][T13366] ? netlink_unicast+0x7d0/0x7d0 [ 362.491237][T13366] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 362.497477][T13366] ? netlink_unicast+0x7d0/0x7d0 [ 362.502413][T13366] sock_sendmsg+0xcf/0x120 [ 362.506834][T13366] ____sys_sendmsg+0x6e8/0x810 [ 362.511595][T13366] ? kernel_sendmsg+0x50/0x50 [ 362.516265][T13366] ? do_recvmmsg+0x6d0/0x6d0 [ 362.520854][T13366] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 362.526835][T13366] ___sys_sendmsg+0xf3/0x170 [ 362.531424][T13366] ? sendmsg_copy_msghdr+0x160/0x160 [ 362.536708][T13366] ? __fget_files+0x266/0x3d0 [ 362.541465][T13366] ? lock_downgrade+0x6e0/0x6e0 [ 362.546319][T13366] ? __fget_files+0x288/0x3d0 [ 362.551119][T13366] ? __fget_light+0xea/0x280 [ 362.555722][T13366] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 362.562095][T13366] __sys_sendmsg+0xe5/0x1b0 [ 362.566611][T13366] ? __sys_sendmsg_sock+0x30/0x30 [ 362.571632][T13366] ? __context_tracking_enter+0xef/0x100 [ 362.577273][T13366] ? syscall_enter_from_user_mode+0x27/0x70 [ 362.583165][T13366] do_syscall_64+0x2d/0x70 [ 362.587745][T13366] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 362.593635][T13366] RIP: 0033:0x466459 [ 362.597521][T13366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 362.617121][T13366] RSP: 002b:00007f8d5bcf5188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 362.625543][T13366] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 362.633506][T13366] RDX: 0000000024001000 RSI: 0000000020000080 RDI: 0000000000000007 [ 362.641559][T13366] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 362.649520][T13366] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 362.657482][T13366] R13: 00007ffe2396c72f R14: 00007f8d5bcf5300 R15: 0000000000022000 [ 362.666388][T13366] Kernel Offset: disabled [ 362.670719][T13366] Rebooting in 86400 seconds..