[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2021/04/02 01:26:40 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/04/02 01:26:41 dialing manager at 10.128.0.169:32797 2021/04/02 01:26:41 syscalls: 3556 2021/04/02 01:26:41 code coverage: enabled 2021/04/02 01:26:41 comparison tracing: enabled 2021/04/02 01:26:41 extra coverage: enabled 2021/04/02 01:26:41 setuid sandbox: enabled 2021/04/02 01:26:41 namespace sandbox: enabled 2021/04/02 01:26:41 Android sandbox: enabled 2021/04/02 01:26:41 fault injection: enabled 2021/04/02 01:26:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/02 01:26:41 net packet injection: enabled 2021/04/02 01:26:41 net device setup: enabled 2021/04/02 01:26:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/02 01:26:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/02 01:26:41 USB emulation: enabled 2021/04/02 01:26:41 hci packet injection: enabled 2021/04/02 01:26:41 wifi device emulation: enabled 2021/04/02 01:26:41 802.15.4 emulation: enabled 2021/04/02 01:26:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/02 01:26:41 fetching corpus: 50, signal 62893/66688 (executing program) 2021/04/02 01:26:41 fetching corpus: 100, signal 91144/96722 (executing program) 2021/04/02 01:26:41 fetching corpus: 150, signal 113187/120471 (executing program) 2021/04/02 01:26:42 fetching corpus: 200, signal 135151/144069 (executing program) 2021/04/02 01:26:42 fetching corpus: 250, signal 155960/166473 (executing program) 2021/04/02 01:26:42 fetching corpus: 300, signal 168481/180608 (executing program) 2021/04/02 01:26:42 fetching corpus: 350, signal 181598/195289 (executing program) 2021/04/02 01:26:42 fetching corpus: 400, signal 199378/214515 (executing program) 2021/04/02 01:26:42 fetching corpus: 450, signal 208525/225189 (executing program) 2021/04/02 01:26:42 fetching corpus: 500, signal 220517/238655 (executing program) 2021/04/02 01:26:42 fetching corpus: 550, signal 234994/254505 (executing program) 2021/04/02 01:26:43 fetching corpus: 600, signal 244863/265748 (executing program) 2021/04/02 01:26:43 fetching corpus: 650, signal 250213/272577 (executing program) 2021/04/02 01:26:43 fetching corpus: 700, signal 258497/282217 (executing program) 2021/04/02 01:26:43 fetching corpus: 750, signal 265591/290719 (executing program) 2021/04/02 01:26:43 fetching corpus: 800, signal 270654/297175 (executing program) 2021/04/02 01:26:43 fetching corpus: 850, signal 276381/304307 (executing program) 2021/04/02 01:26:43 fetching corpus: 900, signal 282469/311784 (executing program) 2021/04/02 01:26:43 fetching corpus: 950, signal 290441/321068 (executing program) 2021/04/02 01:26:43 fetching corpus: 1000, signal 295394/327358 (executing program) 2021/04/02 01:26:44 fetching corpus: 1050, signal 304176/337323 (executing program) 2021/04/02 01:26:44 fetching corpus: 1100, signal 308554/343084 (executing program) 2021/04/02 01:26:44 fetching corpus: 1150, signal 319377/354964 (executing program) 2021/04/02 01:26:44 fetching corpus: 1200, signal 326241/363081 (executing program) 2021/04/02 01:26:44 fetching corpus: 1250, signal 330273/368417 (executing program) 2021/04/02 01:26:44 fetching corpus: 1300, signal 336425/375802 (executing program) 2021/04/02 01:26:45 fetching corpus: 1350, signal 341616/382238 (executing program) 2021/04/02 01:26:45 fetching corpus: 1400, signal 346967/388802 (executing program) 2021/04/02 01:26:45 fetching corpus: 1450, signal 352710/395685 (executing program) 2021/04/02 01:26:45 fetching corpus: 1500, signal 359491/403605 (executing program) 2021/04/02 01:26:45 fetching corpus: 1550, signal 363505/408840 (executing program) 2021/04/02 01:26:45 fetching corpus: 1600, signal 368873/415307 (executing program) 2021/04/02 01:26:45 fetching corpus: 1650, signal 374028/421578 (executing program) 2021/04/02 01:26:45 fetching corpus: 1700, signal 379156/427830 (executing program) 2021/04/02 01:26:46 fetching corpus: 1750, signal 383861/433645 (executing program) 2021/04/02 01:26:46 fetching corpus: 1800, signal 389881/440633 (executing program) 2021/04/02 01:26:46 fetching corpus: 1850, signal 393363/445275 (executing program) 2021/04/02 01:26:46 fetching corpus: 1900, signal 398096/451047 (executing program) 2021/04/02 01:26:46 fetching corpus: 1950, signal 401164/455297 (executing program) 2021/04/02 01:26:46 fetching corpus: 2000, signal 404271/459548 (executing program) 2021/04/02 01:26:47 fetching corpus: 2050, signal 410222/466448 (executing program) 2021/04/02 01:26:47 fetching corpus: 2100, signal 414869/472119 (executing program) 2021/04/02 01:26:47 fetching corpus: 2150, signal 419322/477621 (executing program) 2021/04/02 01:26:47 fetching corpus: 2200, signal 422464/481830 (executing program) 2021/04/02 01:26:47 fetching corpus: 2250, signal 426985/487334 (executing program) 2021/04/02 01:26:47 fetching corpus: 2300, signal 431504/492831 (executing program) 2021/04/02 01:26:47 fetching corpus: 2350, signal 434203/496631 (executing program) 2021/04/02 01:26:47 fetching corpus: 2400, signal 437223/500688 (executing program) 2021/04/02 01:26:48 fetching corpus: 2450, signal 439165/503735 (executing program) 2021/04/02 01:26:48 fetching corpus: 2500, signal 444321/509784 (executing program) 2021/04/02 01:26:48 fetching corpus: 2550, signal 448329/514821 (executing program) 2021/04/02 01:26:48 fetching corpus: 2600, signal 452135/519582 (executing program) 2021/04/02 01:26:48 fetching corpus: 2650, signal 454626/523135 (executing program) 2021/04/02 01:26:48 fetching corpus: 2700, signal 458326/527768 (executing program) 2021/04/02 01:26:48 fetching corpus: 2750, signal 461757/532141 (executing program) 2021/04/02 01:26:49 fetching corpus: 2800, signal 466042/537288 (executing program) 2021/04/02 01:26:49 fetching corpus: 2850, signal 468793/541005 (executing program) 2021/04/02 01:26:49 fetching corpus: 2900, signal 471721/544886 (executing program) 2021/04/02 01:26:49 fetching corpus: 2950, signal 474367/548518 (executing program) 2021/04/02 01:26:49 fetching corpus: 3000, signal 477530/552608 (executing program) 2021/04/02 01:26:49 fetching corpus: 3050, signal 480366/556367 (executing program) 2021/04/02 01:26:50 fetching corpus: 3100, signal 483946/560851 (executing program) 2021/04/02 01:26:50 fetching corpus: 3150, signal 487562/565323 (executing program) 2021/04/02 01:26:50 fetching corpus: 3200, signal 490162/568827 (executing program) 2021/04/02 01:26:50 fetching corpus: 3250, signal 492660/572257 (executing program) 2021/04/02 01:26:50 fetching corpus: 3300, signal 495289/575818 (executing program) 2021/04/02 01:26:50 fetching corpus: 3350, signal 499586/580817 (executing program) 2021/04/02 01:26:50 fetching corpus: 3400, signal 503169/585164 (executing program) 2021/04/02 01:26:51 fetching corpus: 3450, signal 505426/588342 (executing program) 2021/04/02 01:26:51 fetching corpus: 3500, signal 507520/591411 (executing program) 2021/04/02 01:26:51 fetching corpus: 3550, signal 509713/594527 (executing program) 2021/04/02 01:26:51 fetching corpus: 3600, signal 512276/597959 (executing program) 2021/04/02 01:26:51 fetching corpus: 3650, signal 514398/601033 (executing program) 2021/04/02 01:26:51 fetching corpus: 3700, signal 518075/605445 (executing program) 2021/04/02 01:26:51 fetching corpus: 3750, signal 523393/611308 (executing program) 2021/04/02 01:26:51 fetching corpus: 3800, signal 525546/614334 (executing program) 2021/04/02 01:26:52 fetching corpus: 3850, signal 527161/616854 (executing program) 2021/04/02 01:26:52 fetching corpus: 3900, signal 529796/620319 (executing program) 2021/04/02 01:26:52 fetching corpus: 3950, signal 532699/624015 (executing program) 2021/04/02 01:26:52 fetching corpus: 4000, signal 534910/627014 (executing program) 2021/04/02 01:26:52 fetching corpus: 4050, signal 537652/630570 (executing program) 2021/04/02 01:26:52 fetching corpus: 4100, signal 540111/633832 (executing program) 2021/04/02 01:26:52 fetching corpus: 4150, signal 542182/636770 (executing program) 2021/04/02 01:26:52 fetching corpus: 4200, signal 544977/640342 (executing program) 2021/04/02 01:26:53 fetching corpus: 4250, signal 547128/643235 (executing program) 2021/04/02 01:26:53 fetching corpus: 4300, signal 550163/646898 (executing program) 2021/04/02 01:26:53 fetching corpus: 4350, signal 552876/650399 (executing program) 2021/04/02 01:26:53 fetching corpus: 4400, signal 555356/653615 (executing program) 2021/04/02 01:26:53 fetching corpus: 4450, signal 557375/656433 (executing program) 2021/04/02 01:26:53 fetching corpus: 4500, signal 560331/660094 (executing program) 2021/04/02 01:26:53 fetching corpus: 4550, signal 562967/663422 (executing program) 2021/04/02 01:26:54 fetching corpus: 4600, signal 564178/665556 (executing program) 2021/04/02 01:26:54 fetching corpus: 4650, signal 566121/668309 (executing program) 2021/04/02 01:26:54 fetching corpus: 4700, signal 568698/671622 (executing program) 2021/04/02 01:26:54 fetching corpus: 4750, signal 571639/675147 (executing program) 2021/04/02 01:26:54 fetching corpus: 4800, signal 574204/678380 (executing program) 2021/04/02 01:26:54 fetching corpus: 4850, signal 576452/681349 (executing program) 2021/04/02 01:26:54 fetching corpus: 4900, signal 578061/683785 (executing program) 2021/04/02 01:26:55 fetching corpus: 4950, signal 580007/686475 (executing program) 2021/04/02 01:26:55 fetching corpus: 5000, signal 582013/689235 (executing program) 2021/04/02 01:26:55 fetching corpus: 5050, signal 584199/692102 (executing program) 2021/04/02 01:26:55 fetching corpus: 5100, signal 586268/694824 (executing program) 2021/04/02 01:26:55 fetching corpus: 5150, signal 588601/697834 (executing program) 2021/04/02 01:26:55 fetching corpus: 5200, signal 590946/700801 (executing program) 2021/04/02 01:26:55 fetching corpus: 5250, signal 593274/703840 (executing program) 2021/04/02 01:26:55 fetching corpus: 5300, signal 594417/705822 (executing program) 2021/04/02 01:26:55 fetching corpus: 5350, signal 595546/707845 (executing program) 2021/04/02 01:26:56 fetching corpus: 5400, signal 597483/710507 (executing program) 2021/04/02 01:26:56 fetching corpus: 5450, signal 600316/713898 (executing program) 2021/04/02 01:26:56 fetching corpus: 5500, signal 604669/718510 (executing program) 2021/04/02 01:26:56 fetching corpus: 5550, signal 606890/721327 (executing program) 2021/04/02 01:26:56 fetching corpus: 5600, signal 608717/723817 (executing program) 2021/04/02 01:26:56 fetching corpus: 5650, signal 610426/726219 (executing program) 2021/04/02 01:26:56 fetching corpus: 5700, signal 611781/728281 (executing program) 2021/04/02 01:26:57 fetching corpus: 5750, signal 613578/730755 (executing program) 2021/04/02 01:26:57 fetching corpus: 5800, signal 615796/733553 (executing program) 2021/04/02 01:26:57 fetching corpus: 5850, signal 617183/735648 (executing program) 2021/04/02 01:26:57 fetching corpus: 5900, signal 619319/738412 (executing program) 2021/04/02 01:26:57 fetching corpus: 5950, signal 622519/742085 (executing program) 2021/04/02 01:26:57 fetching corpus: 6000, signal 624165/744449 (executing program) 2021/04/02 01:26:57 fetching corpus: 6050, signal 625348/746404 (executing program) 2021/04/02 01:26:58 fetching corpus: 6100, signal 627289/748955 (executing program) 2021/04/02 01:26:58 fetching corpus: 6150, signal 629286/751495 (executing program) 2021/04/02 01:26:58 fetching corpus: 6200, signal 631368/754133 (executing program) 2021/04/02 01:26:58 fetching corpus: 6250, signal 633053/756471 (executing program) 2021/04/02 01:26:58 fetching corpus: 6300, signal 634650/758656 (executing program) 2021/04/02 01:26:58 fetching corpus: 6350, signal 636146/760852 (executing program) 2021/04/02 01:26:58 fetching corpus: 6400, signal 637817/763154 (executing program) 2021/04/02 01:26:59 fetching corpus: 6450, signal 640379/766124 (executing program) 2021/04/02 01:26:59 fetching corpus: 6500, signal 641547/768007 (executing program) 2021/04/02 01:26:59 fetching corpus: 6550, signal 643495/770529 (executing program) 2021/04/02 01:26:59 fetching corpus: 6600, signal 645588/773088 (executing program) 2021/04/02 01:26:59 fetching corpus: 6650, signal 647763/775688 (executing program) 2021/04/02 01:26:59 fetching corpus: 6700, signal 648957/777589 (executing program) 2021/04/02 01:26:59 fetching corpus: 6750, signal 650560/779749 (executing program) 2021/04/02 01:26:59 fetching corpus: 6800, signal 651796/781676 (executing program) 2021/04/02 01:26:59 fetching corpus: 6850, signal 653085/783617 (executing program) 2021/04/02 01:27:00 fetching corpus: 6900, signal 655497/786436 (executing program) 2021/04/02 01:27:00 fetching corpus: 6950, signal 657757/789130 (executing program) 2021/04/02 01:27:00 fetching corpus: 7000, signal 659211/791214 (executing program) 2021/04/02 01:27:00 fetching corpus: 7050, signal 661364/793866 (executing program) 2021/04/02 01:27:00 fetching corpus: 7100, signal 663111/796162 (executing program) 2021/04/02 01:27:00 fetching corpus: 7150, signal 664298/797987 (executing program) 2021/04/02 01:27:00 fetching corpus: 7200, signal 666128/800311 (executing program) 2021/04/02 01:27:00 fetching corpus: 7250, signal 667872/802623 (executing program) 2021/04/02 01:27:01 fetching corpus: 7300, signal 670589/805553 (executing program) 2021/04/02 01:27:01 fetching corpus: 7350, signal 672330/807832 (executing program) 2021/04/02 01:27:01 fetching corpus: 7400, signal 673796/809861 (executing program) 2021/04/02 01:27:01 fetching corpus: 7450, signal 675329/811896 (executing program) 2021/04/02 01:27:01 fetching corpus: 7500, signal 677319/814285 (executing program) 2021/04/02 01:27:01 fetching corpus: 7550, signal 678601/816094 (executing program) 2021/04/02 01:27:01 fetching corpus: 7600, signal 679899/817959 (executing program) 2021/04/02 01:27:01 fetching corpus: 7650, signal 684972/822662 (executing program) 2021/04/02 01:27:02 fetching corpus: 7700, signal 686803/824940 (executing program) 2021/04/02 01:27:02 fetching corpus: 7750, signal 687983/826756 (executing program) 2021/04/02 01:27:02 fetching corpus: 7800, signal 689447/828728 (executing program) 2021/04/02 01:27:02 fetching corpus: 7850, signal 690952/830744 (executing program) 2021/04/02 01:27:02 fetching corpus: 7900, signal 692212/832581 (executing program) 2021/04/02 01:27:02 fetching corpus: 7950, signal 693784/834650 (executing program) 2021/04/02 01:27:02 fetching corpus: 8000, signal 695676/836979 (executing program) 2021/04/02 01:27:02 fetching corpus: 8050, signal 697342/839107 (executing program) 2021/04/02 01:27:03 fetching corpus: 8100, signal 698362/840697 (executing program) 2021/04/02 01:27:03 fetching corpus: 8150, signal 700242/842987 (executing program) 2021/04/02 01:27:03 fetching corpus: 8200, signal 701087/844472 (executing program) 2021/04/02 01:27:03 fetching corpus: 8250, signal 702471/846305 (executing program) 2021/04/02 01:27:03 fetching corpus: 8300, signal 703949/848228 (executing program) 2021/04/02 01:27:03 fetching corpus: 8350, signal 705596/850283 (executing program) 2021/04/02 01:27:03 fetching corpus: 8400, signal 706856/852071 (executing program) 2021/04/02 01:27:04 fetching corpus: 8450, signal 709464/854792 (executing program) 2021/04/02 01:27:04 fetching corpus: 8500, signal 710661/856558 (executing program) 2021/04/02 01:27:04 fetching corpus: 8550, signal 711961/858359 (executing program) 2021/04/02 01:27:04 fetching corpus: 8600, signal 713709/860478 (executing program) 2021/04/02 01:27:04 fetching corpus: 8650, signal 714839/862164 (executing program) 2021/04/02 01:27:04 fetching corpus: 8700, signal 716012/863839 (executing program) 2021/04/02 01:27:05 fetching corpus: 8750, signal 717342/865610 (executing program) 2021/04/02 01:27:05 fetching corpus: 8800, signal 718440/867244 (executing program) 2021/04/02 01:27:05 fetching corpus: 8850, signal 719265/868651 (executing program) 2021/04/02 01:27:05 fetching corpus: 8900, signal 721084/870781 (executing program) 2021/04/02 01:27:05 fetching corpus: 8950, signal 722294/872444 (executing program) 2021/04/02 01:27:05 fetching corpus: 9000, signal 723274/873945 (executing program) 2021/04/02 01:27:05 fetching corpus: 9050, signal 724940/875963 (executing program) 2021/04/02 01:27:05 fetching corpus: 9100, signal 726262/877681 (executing program) 2021/04/02 01:27:05 fetching corpus: 9150, signal 727447/879367 (executing program) 2021/04/02 01:27:06 fetching corpus: 9200, signal 728595/880987 (executing program) 2021/04/02 01:27:06 fetching corpus: 9250, signal 730612/883268 (executing program) 2021/04/02 01:27:06 fetching corpus: 9300, signal 731936/884988 (executing program) 2021/04/02 01:27:06 fetching corpus: 9350, signal 732971/886528 (executing program) 2021/04/02 01:27:06 fetching corpus: 9400, signal 734005/888069 (executing program) 2021/04/02 01:27:06 fetching corpus: 9450, signal 735240/889764 (executing program) 2021/04/02 01:27:06 fetching corpus: 9500, signal 736937/891762 (executing program) 2021/04/02 01:27:07 fetching corpus: 9550, signal 738518/893699 (executing program) 2021/04/02 01:27:07 fetching corpus: 9600, signal 739618/895268 (executing program) 2021/04/02 01:27:07 fetching corpus: 9650, signal 740711/896830 (executing program) 2021/04/02 01:27:07 fetching corpus: 9700, signal 741729/898327 (executing program) 2021/04/02 01:27:07 fetching corpus: 9750, signal 742536/899712 (executing program) 2021/04/02 01:27:07 fetching corpus: 9800, signal 743576/901215 (executing program) 2021/04/02 01:27:07 fetching corpus: 9850, signal 745080/903043 (executing program) 2021/04/02 01:27:07 fetching corpus: 9900, signal 746536/904816 (executing program) 2021/04/02 01:27:07 fetching corpus: 9950, signal 747533/906316 (executing program) 2021/04/02 01:27:08 fetching corpus: 10000, signal 748571/907831 (executing program) 2021/04/02 01:27:08 fetching corpus: 10050, signal 749646/909370 (executing program) 2021/04/02 01:27:08 fetching corpus: 10100, signal 750843/910956 (executing program) 2021/04/02 01:27:08 fetching corpus: 10150, signal 752521/912844 (executing program) 2021/04/02 01:27:08 fetching corpus: 10200, signal 755216/915502 (executing program) 2021/04/02 01:27:08 fetching corpus: 10250, signal 756965/917487 (executing program) 2021/04/02 01:27:08 fetching corpus: 10300, signal 758237/919102 (executing program) 2021/04/02 01:27:09 fetching corpus: 10350, signal 759290/920551 (executing program) 2021/04/02 01:27:09 fetching corpus: 10400, signal 760379/922039 (executing program) 2021/04/02 01:27:09 fetching corpus: 10450, signal 762416/924140 (executing program) 2021/04/02 01:27:09 fetching corpus: 10500, signal 763512/925649 (executing program) 2021/04/02 01:27:09 fetching corpus: 10550, signal 764700/927273 (executing program) 2021/04/02 01:27:09 fetching corpus: 10600, signal 765549/928636 (executing program) 2021/04/02 01:27:09 fetching corpus: 10650, signal 766515/930030 (executing program) 2021/04/02 01:27:09 fetching corpus: 10700, signal 767719/931575 (executing program) 2021/04/02 01:27:10 fetching corpus: 10750, signal 769068/933203 (executing program) 2021/04/02 01:27:10 fetching corpus: 10800, signal 770358/934816 (executing program) 2021/04/02 01:27:10 fetching corpus: 10850, signal 771242/936116 (executing program) 2021/04/02 01:27:10 fetching corpus: 10900, signal 772560/937704 (executing program) 2021/04/02 01:27:10 fetching corpus: 10950, signal 773762/939215 (executing program) 2021/04/02 01:27:10 fetching corpus: 11000, signal 775075/940794 (executing program) 2021/04/02 01:27:10 fetching corpus: 11050, signal 775911/942096 (executing program) 2021/04/02 01:27:11 fetching corpus: 11100, signal 776891/943492 (executing program) 2021/04/02 01:27:11 fetching corpus: 11150, signal 777622/944717 (executing program) 2021/04/02 01:27:11 fetching corpus: 11200, signal 778498/946012 (executing program) 2021/04/02 01:27:11 fetching corpus: 11250, signal 779505/947433 (executing program) 2021/04/02 01:27:11 fetching corpus: 11300, signal 780391/948700 (executing program) 2021/04/02 01:27:11 fetching corpus: 11350, signal 782478/950792 (executing program) 2021/04/02 01:27:12 fetching corpus: 11400, signal 783761/952336 (executing program) 2021/04/02 01:27:12 fetching corpus: 11450, signal 784683/953654 (executing program) 2021/04/02 01:27:12 fetching corpus: 11500, signal 785530/954964 (executing program) 2021/04/02 01:27:12 fetching corpus: 11550, signal 786457/956263 (executing program) 2021/04/02 01:27:12 fetching corpus: 11600, signal 787373/957553 (executing program) 2021/04/02 01:27:12 fetching corpus: 11650, signal 788603/959077 (executing program) 2021/04/02 01:27:12 fetching corpus: 11700, signal 790119/960740 (executing program) 2021/04/02 01:27:12 fetching corpus: 11750, signal 790767/961862 (executing program) 2021/04/02 01:27:12 fetching corpus: 11800, signal 791446/962994 (executing program) 2021/04/02 01:27:12 fetching corpus: 11850, signal 792816/964552 (executing program) 2021/04/02 01:27:13 fetching corpus: 11900, signal 793510/965695 (executing program) 2021/04/02 01:27:13 fetching corpus: 11950, signal 794522/967067 (executing program) 2021/04/02 01:27:13 fetching corpus: 12000, signal 796147/968795 (executing program) 2021/04/02 01:27:13 fetching corpus: 12050, signal 797408/970274 (executing program) 2021/04/02 01:27:13 fetching corpus: 12100, signal 798547/971655 (executing program) 2021/04/02 01:27:13 fetching corpus: 12150, signal 799375/972863 (executing program) 2021/04/02 01:27:13 fetching corpus: 12200, signal 800356/974135 (executing program) 2021/04/02 01:27:13 fetching corpus: 12250, signal 801242/975406 (executing program) 2021/04/02 01:27:14 fetching corpus: 12300, signal 802323/976795 (executing program) 2021/04/02 01:27:14 fetching corpus: 12350, signal 803468/978152 (executing program) 2021/04/02 01:27:14 fetching corpus: 12399, signal 804756/979639 (executing program) 2021/04/02 01:27:14 fetching corpus: 12449, signal 805773/980955 (executing program) 2021/04/02 01:27:14 fetching corpus: 12499, signal 807277/982579 (executing program) 2021/04/02 01:27:14 fetching corpus: 12549, signal 808056/983734 (executing program) 2021/04/02 01:27:14 fetching corpus: 12599, signal 809062/985002 (executing program) 2021/04/02 01:27:14 fetching corpus: 12649, signal 809789/986167 (executing program) 2021/04/02 01:27:15 fetching corpus: 12699, signal 810851/987519 (executing program) 2021/04/02 01:27:15 fetching corpus: 12749, signal 811727/988740 (executing program) 2021/04/02 01:27:15 fetching corpus: 12799, signal 812672/989968 (executing program) 2021/04/02 01:27:15 fetching corpus: 12849, signal 814067/991503 (executing program) 2021/04/02 01:27:15 fetching corpus: 12899, signal 815225/992887 (executing program) 2021/04/02 01:27:15 fetching corpus: 12949, signal 816312/994217 (executing program) 2021/04/02 01:27:16 fetching corpus: 12999, signal 816853/995240 (executing program) 2021/04/02 01:27:16 fetching corpus: 13047, signal 817613/996364 (executing program) 2021/04/02 01:27:16 fetching corpus: 13097, signal 818597/997605 (executing program) 2021/04/02 01:27:16 fetching corpus: 13147, signal 819508/998780 (executing program) 2021/04/02 01:27:16 fetching corpus: 13197, signal 820241/999871 (executing program) 2021/04/02 01:27:16 fetching corpus: 13247, signal 821148/1001073 (executing program) 2021/04/02 01:27:16 fetching corpus: 13297, signal 822338/1002442 (executing program) 2021/04/02 01:27:16 fetching corpus: 13347, signal 823321/1003739 (executing program) 2021/04/02 01:27:16 fetching corpus: 13397, signal 824548/1005135 (executing program) 2021/04/02 01:27:17 fetching corpus: 13447, signal 825315/1006210 (executing program) 2021/04/02 01:27:17 fetching corpus: 13497, signal 826036/1007267 (executing program) 2021/04/02 01:27:17 fetching corpus: 13547, signal 826693/1008320 (executing program) 2021/04/02 01:27:17 fetching corpus: 13597, signal 827556/1009483 (executing program) 2021/04/02 01:27:17 fetching corpus: 13647, signal 828391/1010614 (executing program) 2021/04/02 01:27:17 fetching corpus: 13697, signal 829043/1011639 (executing program) 2021/04/02 01:27:17 fetching corpus: 13747, signal 830503/1013128 (executing program) 2021/04/02 01:27:17 fetching corpus: 13797, signal 831527/1014388 (executing program) 2021/04/02 01:27:18 fetching corpus: 13847, signal 832216/1015412 (executing program) 2021/04/02 01:27:18 fetching corpus: 13897, signal 833072/1016546 (executing program) 2021/04/02 01:27:18 fetching corpus: 13947, signal 833723/1017566 (executing program) 2021/04/02 01:27:18 fetching corpus: 13997, signal 835302/1019043 (executing program) 2021/04/02 01:27:18 fetching corpus: 14047, signal 836257/1020179 (executing program) 2021/04/02 01:27:18 fetching corpus: 14097, signal 837447/1021489 (executing program) 2021/04/02 01:27:18 fetching corpus: 14147, signal 838172/1022531 (executing program) 2021/04/02 01:27:18 fetching corpus: 14197, signal 839149/1023719 (executing program) 2021/04/02 01:27:19 fetching corpus: 14247, signal 839872/1024755 (executing program) 2021/04/02 01:27:19 fetching corpus: 14297, signal 840734/1025851 (executing program) 2021/04/02 01:27:19 fetching corpus: 14347, signal 841592/1026932 (executing program) 2021/04/02 01:27:19 fetching corpus: 14397, signal 842343/1028003 (executing program) 2021/04/02 01:27:19 fetching corpus: 14447, signal 843696/1029383 (executing program) 2021/04/02 01:27:19 fetching corpus: 14497, signal 844648/1030558 (executing program) 2021/04/02 01:27:19 fetching corpus: 14547, signal 845477/1031641 (executing program) 2021/04/02 01:27:19 fetching corpus: 14597, signal 846081/1032638 (executing program) 2021/04/02 01:27:20 fetching corpus: 14647, signal 846670/1033547 (executing program) 2021/04/02 01:27:20 fetching corpus: 14697, signal 847561/1034675 (executing program) 2021/04/02 01:27:20 fetching corpus: 14747, signal 848488/1035761 (executing program) 2021/04/02 01:27:20 fetching corpus: 14797, signal 849759/1037060 (executing program) 2021/04/02 01:27:20 fetching corpus: 14847, signal 850952/1038320 (executing program) 2021/04/02 01:27:20 fetching corpus: 14897, signal 851681/1039326 (executing program) 2021/04/02 01:27:21 fetching corpus: 14947, signal 852545/1040412 (executing program) 2021/04/02 01:27:21 fetching corpus: 14997, signal 853417/1041523 (executing program) 2021/04/02 01:27:21 fetching corpus: 15047, signal 854193/1042566 (executing program) 2021/04/02 01:27:21 fetching corpus: 15097, signal 855245/1043744 (executing program) 2021/04/02 01:27:21 fetching corpus: 15147, signal 856265/1044931 (executing program) 2021/04/02 01:27:21 fetching corpus: 15197, signal 857217/1046019 (executing program) 2021/04/02 01:27:21 fetching corpus: 15247, signal 857833/1046958 (executing program) 2021/04/02 01:27:21 fetching corpus: 15297, signal 858633/1048001 (executing program) 2021/04/02 01:27:22 fetching corpus: 15347, signal 859378/1048993 (executing program) 2021/04/02 01:27:22 fetching corpus: 15397, signal 860193/1049960 (executing program) 2021/04/02 01:27:22 fetching corpus: 15447, signal 860792/1050904 (executing program) 2021/04/02 01:27:22 fetching corpus: 15496, signal 861911/1052087 (executing program) 2021/04/02 01:27:22 fetching corpus: 15546, signal 863243/1053343 (executing program) 2021/04/02 01:27:22 fetching corpus: 15596, signal 863835/1054232 (executing program) 2021/04/02 01:27:23 fetching corpus: 15646, signal 864535/1055222 (executing program) 2021/04/02 01:27:23 fetching corpus: 15696, signal 866002/1056554 (executing program) 2021/04/02 01:27:23 fetching corpus: 15746, signal 866902/1057564 (executing program) 2021/04/02 01:27:23 fetching corpus: 15796, signal 867622/1058575 (executing program) 2021/04/02 01:27:23 fetching corpus: 15846, signal 868336/1059556 (executing program) 2021/04/02 01:27:23 fetching corpus: 15896, signal 869158/1060603 (executing program) 2021/04/02 01:27:23 fetching corpus: 15946, signal 869911/1061573 (executing program) 2021/04/02 01:27:23 fetching corpus: 15996, signal 871751/1063040 (executing program) 2021/04/02 01:27:23 fetching corpus: 16046, signal 872270/1063896 (executing program) 2021/04/02 01:27:24 fetching corpus: 16096, signal 872929/1064798 (executing program) 2021/04/02 01:27:24 fetching corpus: 16146, signal 873822/1065805 (executing program) 2021/04/02 01:27:24 fetching corpus: 16196, signal 874599/1066767 (executing program) 2021/04/02 01:27:24 fetching corpus: 16246, signal 875219/1067655 (executing program) 2021/04/02 01:27:24 fetching corpus: 16296, signal 876336/1068798 (executing program) 2021/04/02 01:27:24 fetching corpus: 16346, signal 877412/1069849 (executing program) 2021/04/02 01:27:24 fetching corpus: 16396, signal 878059/1070700 (executing program) 2021/04/02 01:27:25 fetching corpus: 16446, signal 878731/1071623 (executing program) 2021/04/02 01:27:25 fetching corpus: 16496, signal 879609/1072635 (executing program) 2021/04/02 01:27:25 fetching corpus: 16546, signal 880529/1073650 (executing program) 2021/04/02 01:27:25 fetching corpus: 16596, signal 881044/1074438 (executing program) 2021/04/02 01:27:25 fetching corpus: 16646, signal 881635/1075277 (executing program) 2021/04/02 01:27:25 fetching corpus: 16695, signal 882192/1076182 (executing program) 2021/04/02 01:27:25 fetching corpus: 16745, signal 883049/1077162 (executing program) 2021/04/02 01:27:25 fetching corpus: 16795, signal 884188/1078247 (executing program) 2021/04/02 01:27:26 fetching corpus: 16845, signal 884944/1079175 (executing program) 2021/04/02 01:27:26 fetching corpus: 16895, signal 887065/1080772 (executing program) 2021/04/02 01:27:26 fetching corpus: 16945, signal 887846/1081694 (executing program) 2021/04/02 01:27:26 fetching corpus: 16995, signal 888316/1082442 (executing program) 2021/04/02 01:27:26 fetching corpus: 17045, signal 888843/1083243 (executing program) 2021/04/02 01:27:26 fetching corpus: 17095, signal 889847/1084228 (executing program) 2021/04/02 01:27:26 fetching corpus: 17145, signal 890370/1085054 (executing program) 2021/04/02 01:27:27 fetching corpus: 17195, signal 891134/1085950 (executing program) 2021/04/02 01:27:27 fetching corpus: 17245, signal 893619/1087602 (executing program) 2021/04/02 01:27:27 fetching corpus: 17295, signal 894104/1088414 (executing program) 2021/04/02 01:27:27 fetching corpus: 17345, signal 894742/1089262 (executing program) 2021/04/02 01:27:27 fetching corpus: 17395, signal 895469/1090137 (executing program) 2021/04/02 01:27:27 fetching corpus: 17445, signal 896423/1091069 (executing program) 2021/04/02 01:27:27 fetching corpus: 17495, signal 896926/1091869 (executing program) 2021/04/02 01:27:27 fetching corpus: 17545, signal 897573/1092693 (executing program) 2021/04/02 01:27:28 fetching corpus: 17595, signal 898076/1093461 (executing program) 2021/04/02 01:27:28 fetching corpus: 17645, signal 899190/1094483 (executing program) 2021/04/02 01:27:28 fetching corpus: 17695, signal 900062/1095401 (executing program) 2021/04/02 01:27:28 fetching corpus: 17745, signal 900756/1096217 (executing program) 2021/04/02 01:27:28 fetching corpus: 17795, signal 901745/1097214 (executing program) 2021/04/02 01:27:28 fetching corpus: 17845, signal 902159/1097948 (executing program) 2021/04/02 01:27:28 fetching corpus: 17895, signal 903222/1098962 (executing program) 2021/04/02 01:27:29 fetching corpus: 17945, signal 903906/1099812 (executing program) 2021/04/02 01:27:29 fetching corpus: 17995, signal 904926/1100814 (executing program) 2021/04/02 01:27:29 fetching corpus: 18045, signal 905681/1101638 (executing program) 2021/04/02 01:27:29 fetching corpus: 18095, signal 906349/1102446 (executing program) 2021/04/02 01:27:29 fetching corpus: 18145, signal 907014/1103302 (executing program) 2021/04/02 01:27:29 fetching corpus: 18195, signal 907810/1104199 (executing program) 2021/04/02 01:27:29 fetching corpus: 18245, signal 908432/1105001 (executing program) 2021/04/02 01:27:29 fetching corpus: 18295, signal 909336/1105934 (executing program) 2021/04/02 01:27:30 fetching corpus: 18345, signal 909807/1106665 (executing program) 2021/04/02 01:27:30 fetching corpus: 18395, signal 910766/1107560 (executing program) 2021/04/02 01:27:30 fetching corpus: 18445, signal 911647/1108440 (executing program) 2021/04/02 01:27:30 fetching corpus: 18495, signal 912411/1109237 (executing program) 2021/04/02 01:27:30 fetching corpus: 18545, signal 912923/1110017 (executing program) 2021/04/02 01:27:30 fetching corpus: 18595, signal 913619/1110819 (executing program) 2021/04/02 01:27:30 fetching corpus: 18645, signal 914405/1111636 (executing program) 2021/04/02 01:27:30 fetching corpus: 18695, signal 915052/1112439 (executing program) 2021/04/02 01:27:31 fetching corpus: 18745, signal 916558/1113553 (executing program) 2021/04/02 01:27:31 fetching corpus: 18795, signal 917178/1114312 (executing program) 2021/04/02 01:27:31 fetching corpus: 18845, signal 918175/1115225 (executing program) 2021/04/02 01:27:31 fetching corpus: 18895, signal 918817/1116040 (executing program) 2021/04/02 01:27:31 fetching corpus: 18945, signal 919556/1116865 (executing program) 2021/04/02 01:27:31 fetching corpus: 18995, signal 920310/1117640 (executing program) 2021/04/02 01:27:31 fetching corpus: 19045, signal 921092/1118493 (executing program) 2021/04/02 01:27:32 fetching corpus: 19095, signal 921984/1119342 (executing program) 2021/04/02 01:27:32 fetching corpus: 19145, signal 922561/1120095 (executing program) 2021/04/02 01:27:32 fetching corpus: 19195, signal 923684/1121041 (executing program) 2021/04/02 01:27:32 fetching corpus: 19245, signal 924091/1121739 (executing program) 2021/04/02 01:27:32 fetching corpus: 19295, signal 925020/1122562 (executing program) 2021/04/02 01:27:32 fetching corpus: 19345, signal 925430/1123244 (executing program) 2021/04/02 01:27:32 fetching corpus: 19395, signal 926212/1124048 (executing program) 2021/04/02 01:27:32 fetching corpus: 19445, signal 926988/1124834 (executing program) 2021/04/02 01:27:33 fetching corpus: 19495, signal 927610/1125575 (executing program) 2021/04/02 01:27:33 fetching corpus: 19545, signal 928306/1126302 (executing program) 2021/04/02 01:27:33 fetching corpus: 19595, signal 929211/1127128 (executing program) 2021/04/02 01:27:33 fetching corpus: 19645, signal 930012/1127943 (executing program) 2021/04/02 01:27:33 fetching corpus: 19695, signal 930793/1128720 (executing program) 2021/04/02 01:27:33 fetching corpus: 19745, signal 931567/1129454 (executing program) 2021/04/02 01:27:33 fetching corpus: 19795, signal 932217/1130150 (executing program) 2021/04/02 01:27:33 fetching corpus: 19845, signal 933371/1131064 (executing program) 2021/04/02 01:27:33 fetching corpus: 19895, signal 933856/1131772 (executing program) 2021/04/02 01:27:34 fetching corpus: 19945, signal 934258/1132395 (executing program) 2021/04/02 01:27:34 fetching corpus: 19995, signal 934774/1133046 (executing program) 2021/04/02 01:27:34 fetching corpus: 20045, signal 935577/1133827 (executing program) 2021/04/02 01:27:34 fetching corpus: 20095, signal 936609/1134701 (executing program) 2021/04/02 01:27:34 fetching corpus: 20145, signal 937612/1135551 (executing program) 2021/04/02 01:27:34 fetching corpus: 20195, signal 938386/1136290 (executing program) 2021/04/02 01:27:34 fetching corpus: 20245, signal 939270/1137109 (executing program) 2021/04/02 01:27:35 fetching corpus: 20295, signal 940192/1137904 (executing program) 2021/04/02 01:27:35 fetching corpus: 20345, signal 940999/1138659 (executing program) syzkaller login: [ 132.626077][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.632603][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/02 01:27:35 fetching corpus: 20395, signal 942177/1139562 (executing program) 2021/04/02 01:27:35 fetching corpus: 20445, signal 942777/1140273 (executing program) 2021/04/02 01:27:35 fetching corpus: 20495, signal 943752/1141117 (executing program) 2021/04/02 01:27:35 fetching corpus: 20545, signal 944321/1141789 (executing program) 2021/04/02 01:27:35 fetching corpus: 20595, signal 945409/1142609 (executing program) 2021/04/02 01:27:36 fetching corpus: 20645, signal 945886/1143242 (executing program) 2021/04/02 01:27:36 fetching corpus: 20695, signal 946445/1143925 (executing program) 2021/04/02 01:27:36 fetching corpus: 20745, signal 948533/1145053 (executing program) 2021/04/02 01:27:36 fetching corpus: 20795, signal 949709/1145955 (executing program) 2021/04/02 01:27:36 fetching corpus: 20845, signal 950494/1146711 (executing program) 2021/04/02 01:27:36 fetching corpus: 20895, signal 951070/1147314 (executing program) 2021/04/02 01:27:36 fetching corpus: 20945, signal 951555/1147933 (executing program) 2021/04/02 01:27:36 fetching corpus: 20995, signal 952224/1148626 (executing program) 2021/04/02 01:27:37 fetching corpus: 21045, signal 952896/1149317 (executing program) 2021/04/02 01:27:37 fetching corpus: 21095, signal 953695/1150025 (executing program) 2021/04/02 01:27:37 fetching corpus: 21145, signal 954217/1150679 (executing program) 2021/04/02 01:27:37 fetching corpus: 21195, signal 954670/1151252 (executing program) 2021/04/02 01:27:37 fetching corpus: 21245, signal 955236/1151905 (executing program) 2021/04/02 01:27:37 fetching corpus: 21295, signal 955787/1152499 (executing program) 2021/04/02 01:27:37 fetching corpus: 21345, signal 956507/1153197 (executing program) 2021/04/02 01:27:38 fetching corpus: 21395, signal 957226/1153904 (executing program) 2021/04/02 01:27:38 fetching corpus: 21445, signal 958156/1154660 (executing program) 2021/04/02 01:27:38 fetching corpus: 21495, signal 958826/1155344 (executing program) 2021/04/02 01:27:38 fetching corpus: 21545, signal 959486/1156004 (executing program) 2021/04/02 01:27:38 fetching corpus: 21595, signal 962715/1157376 (executing program) 2021/04/02 01:27:38 fetching corpus: 21645, signal 963182/1158004 (executing program) 2021/04/02 01:27:38 fetching corpus: 21695, signal 963743/1158615 (executing program) 2021/04/02 01:27:38 fetching corpus: 21745, signal 964600/1159363 (executing program) 2021/04/02 01:27:39 fetching corpus: 21795, signal 965140/1159963 (executing program) 2021/04/02 01:27:39 fetching corpus: 21845, signal 965604/1160545 (executing program) 2021/04/02 01:27:39 fetching corpus: 21895, signal 966103/1161098 (executing program) 2021/04/02 01:27:39 fetching corpus: 21945, signal 966902/1161760 (executing program) 2021/04/02 01:27:39 fetching corpus: 21995, signal 967442/1162360 (executing program) 2021/04/02 01:27:39 fetching corpus: 22045, signal 967951/1162919 (executing program) 2021/04/02 01:27:39 fetching corpus: 22095, signal 968432/1163463 (executing program) 2021/04/02 01:27:40 fetching corpus: 22145, signal 969123/1164074 (executing program) 2021/04/02 01:27:40 fetching corpus: 22195, signal 969524/1164630 (executing program) 2021/04/02 01:27:40 fetching corpus: 22245, signal 970347/1165309 (executing program) 2021/04/02 01:27:40 fetching corpus: 22295, signal 971026/1165951 (executing program) 2021/04/02 01:27:40 fetching corpus: 22345, signal 971612/1166539 (executing program) 2021/04/02 01:27:41 fetching corpus: 22395, signal 972435/1167226 (executing program) 2021/04/02 01:27:41 fetching corpus: 22445, signal 973091/1167783 (executing program) 2021/04/02 01:27:41 fetching corpus: 22495, signal 973768/1168409 (executing program) 2021/04/02 01:27:41 fetching corpus: 22545, signal 974333/1168996 (executing program) 2021/04/02 01:27:41 fetching corpus: 22595, signal 975137/1169657 (executing program) 2021/04/02 01:27:41 fetching corpus: 22645, signal 975851/1170298 (executing program) 2021/04/02 01:27:41 fetching corpus: 22695, signal 976334/1170841 (executing program) 2021/04/02 01:27:42 fetching corpus: 22745, signal 977042/1171480 (executing program) 2021/04/02 01:27:42 fetching corpus: 22795, signal 977980/1172143 (executing program) 2021/04/02 01:27:42 fetching corpus: 22845, signal 978612/1172750 (executing program) 2021/04/02 01:27:42 fetching corpus: 22895, signal 979452/1173380 (executing program) 2021/04/02 01:27:42 fetching corpus: 22945, signal 979987/1173916 (executing program) 2021/04/02 01:27:42 fetching corpus: 22995, signal 980724/1174485 (executing program) 2021/04/02 01:27:42 fetching corpus: 23045, signal 981218/1175044 (executing program) 2021/04/02 01:27:42 fetching corpus: 23095, signal 981835/1175632 (executing program) 2021/04/02 01:27:42 fetching corpus: 23145, signal 982577/1176280 (executing program) 2021/04/02 01:27:43 fetching corpus: 23195, signal 983596/1176981 (executing program) 2021/04/02 01:27:43 fetching corpus: 23245, signal 984236/1177548 (executing program) 2021/04/02 01:27:43 fetching corpus: 23295, signal 984760/1178131 (executing program) 2021/04/02 01:27:43 fetching corpus: 23345, signal 985142/1178624 (executing program) 2021/04/02 01:27:43 fetching corpus: 23395, signal 985938/1179240 (executing program) 2021/04/02 01:27:43 fetching corpus: 23445, signal 986633/1179854 (executing program) 2021/04/02 01:27:44 fetching corpus: 23495, signal 987434/1180479 (executing program) 2021/04/02 01:27:44 fetching corpus: 23545, signal 987919/1180990 (executing program) 2021/04/02 01:27:44 fetching corpus: 23595, signal 988684/1181570 (executing program) 2021/04/02 01:27:44 fetching corpus: 23645, signal 989354/1182139 (executing program) 2021/04/02 01:27:44 fetching corpus: 23695, signal 990310/1182768 (executing program) 2021/04/02 01:27:44 fetching corpus: 23745, signal 991301/1183408 (executing program) 2021/04/02 01:27:44 fetching corpus: 23795, signal 991894/1183929 (executing program) 2021/04/02 01:27:45 fetching corpus: 23845, signal 992614/1184488 (executing program) 2021/04/02 01:27:45 fetching corpus: 23895, signal 993487/1185119 (executing program) 2021/04/02 01:27:45 fetching corpus: 23945, signal 994026/1185597 (executing program) 2021/04/02 01:27:45 fetching corpus: 23995, signal 994544/1186111 (executing program) 2021/04/02 01:27:45 fetching corpus: 24045, signal 995029/1186582 (executing program) 2021/04/02 01:27:45 fetching corpus: 24095, signal 995434/1187075 (executing program) 2021/04/02 01:27:45 fetching corpus: 24145, signal 996051/1187610 (executing program) 2021/04/02 01:27:45 fetching corpus: 24195, signal 996527/1188098 (executing program) 2021/04/02 01:27:46 fetching corpus: 24245, signal 996984/1188591 (executing program) 2021/04/02 01:27:46 fetching corpus: 24295, signal 997448/1189100 (executing program) 2021/04/02 01:27:46 fetching corpus: 24345, signal 998131/1189626 (executing program) 2021/04/02 01:27:46 fetching corpus: 24395, signal 998572/1190118 (executing program) 2021/04/02 01:27:46 fetching corpus: 24445, signal 999161/1190596 (executing program) 2021/04/02 01:27:46 fetching corpus: 24495, signal 999973/1191135 (executing program) 2021/04/02 01:27:46 fetching corpus: 24545, signal 1000646/1191667 (executing program) 2021/04/02 01:27:46 fetching corpus: 24595, signal 1001087/1192163 (executing program) 2021/04/02 01:27:47 fetching corpus: 24645, signal 1002258/1192785 (executing program) 2021/04/02 01:27:47 fetching corpus: 24695, signal 1002585/1193254 (executing program) 2021/04/02 01:27:47 fetching corpus: 24745, signal 1004190/1193939 (executing program) 2021/04/02 01:27:47 fetching corpus: 24795, signal 1004919/1194468 (executing program) 2021/04/02 01:27:47 fetching corpus: 24845, signal 1005454/1194940 (executing program) 2021/04/02 01:27:47 fetching corpus: 24895, signal 1005778/1195352 (executing program) 2021/04/02 01:27:47 fetching corpus: 24945, signal 1006157/1195786 (executing program) 2021/04/02 01:27:47 fetching corpus: 24995, signal 1006878/1196303 (executing program) 2021/04/02 01:27:48 fetching corpus: 25045, signal 1007249/1196749 (executing program) 2021/04/02 01:27:48 fetching corpus: 25095, signal 1007970/1197261 (executing program) 2021/04/02 01:27:48 fetching corpus: 25145, signal 1008545/1197786 (executing program) 2021/04/02 01:27:48 fetching corpus: 25195, signal 1009107/1198272 (executing program) 2021/04/02 01:27:48 fetching corpus: 25245, signal 1009948/1198836 (executing program) 2021/04/02 01:27:48 fetching corpus: 25295, signal 1010406/1199299 (executing program) 2021/04/02 01:27:48 fetching corpus: 25345, signal 1010787/1199798 (executing program) 2021/04/02 01:27:48 fetching corpus: 25395, signal 1011833/1200354 (executing program) 2021/04/02 01:27:49 fetching corpus: 25445, signal 1012344/1200791 (executing program) 2021/04/02 01:27:49 fetching corpus: 25495, signal 1012790/1201235 (executing program) 2021/04/02 01:27:49 fetching corpus: 25545, signal 1013326/1201707 (executing program) 2021/04/02 01:27:49 fetching corpus: 25595, signal 1014018/1202200 (executing program) 2021/04/02 01:27:49 fetching corpus: 25645, signal 1014511/1202633 (executing program) 2021/04/02 01:27:49 fetching corpus: 25695, signal 1015292/1203129 (executing program) 2021/04/02 01:27:49 fetching corpus: 25745, signal 1015941/1203613 (executing program) 2021/04/02 01:27:49 fetching corpus: 25795, signal 1016325/1204018 (executing program) 2021/04/02 01:27:50 fetching corpus: 25845, signal 1016865/1204487 (executing program) 2021/04/02 01:27:50 fetching corpus: 25895, signal 1017237/1204911 (executing program) 2021/04/02 01:27:50 fetching corpus: 25945, signal 1017721/1205341 (executing program) 2021/04/02 01:27:50 fetching corpus: 25995, signal 1018326/1205785 (executing program) 2021/04/02 01:27:50 fetching corpus: 26045, signal 1018796/1206239 (executing program) 2021/04/02 01:27:50 fetching corpus: 26095, signal 1019310/1206711 (executing program) 2021/04/02 01:27:50 fetching corpus: 26145, signal 1019762/1207156 (executing program) 2021/04/02 01:27:50 fetching corpus: 26195, signal 1020309/1207586 (executing program) 2021/04/02 01:27:51 fetching corpus: 26245, signal 1020734/1208004 (executing program) 2021/04/02 01:27:51 fetching corpus: 26295, signal 1021207/1208410 (executing program) 2021/04/02 01:27:51 fetching corpus: 26345, signal 1021739/1208852 (executing program) 2021/04/02 01:27:51 fetching corpus: 26395, signal 1022357/1209284 (executing program) 2021/04/02 01:27:51 fetching corpus: 26445, signal 1022750/1209724 (executing program) 2021/04/02 01:27:51 fetching corpus: 26495, signal 1023300/1210137 (executing program) 2021/04/02 01:27:51 fetching corpus: 26545, signal 1023922/1210594 (executing program) 2021/04/02 01:27:52 fetching corpus: 26595, signal 1024514/1211023 (executing program) 2021/04/02 01:27:52 fetching corpus: 26645, signal 1025093/1211474 (executing program) 2021/04/02 01:27:52 fetching corpus: 26695, signal 1025525/1211861 (executing program) 2021/04/02 01:27:52 fetching corpus: 26745, signal 1025885/1212258 (executing program) 2021/04/02 01:27:52 fetching corpus: 26795, signal 1026502/1212676 (executing program) 2021/04/02 01:27:52 fetching corpus: 26845, signal 1026973/1213086 (executing program) 2021/04/02 01:27:52 fetching corpus: 26895, signal 1027495/1213469 (executing program) 2021/04/02 01:27:52 fetching corpus: 26945, signal 1027935/1213874 (executing program) 2021/04/02 01:27:52 fetching corpus: 26995, signal 1028620/1214291 (executing program) 2021/04/02 01:27:53 fetching corpus: 27045, signal 1029072/1214689 (executing program) 2021/04/02 01:27:53 fetching corpus: 27095, signal 1029459/1215031 (executing program) 2021/04/02 01:27:53 fetching corpus: 27145, signal 1030330/1215502 (executing program) 2021/04/02 01:27:54 fetching corpus: 27195, signal 1030894/1215926 (executing program) 2021/04/02 01:27:54 fetching corpus: 27245, signal 1031552/1216347 (executing program) 2021/04/02 01:27:54 fetching corpus: 27295, signal 1032105/1216713 (executing program) 2021/04/02 01:27:54 fetching corpus: 27345, signal 1032730/1217128 (executing program) 2021/04/02 01:27:54 fetching corpus: 27395, signal 1033570/1217599 (executing program) 2021/04/02 01:27:54 fetching corpus: 27445, signal 1033966/1217959 (executing program) 2021/04/02 01:27:54 fetching corpus: 27495, signal 1034577/1218372 (executing program) 2021/04/02 01:27:54 fetching corpus: 27545, signal 1034869/1218713 (executing program) 2021/04/02 01:27:55 fetching corpus: 27595, signal 1035716/1219126 (executing program) 2021/04/02 01:27:55 fetching corpus: 27645, signal 1036306/1219488 (executing program) 2021/04/02 01:27:55 fetching corpus: 27695, signal 1036938/1219895 (executing program) 2021/04/02 01:27:55 fetching corpus: 27745, signal 1037825/1220320 (executing program) 2021/04/02 01:27:55 fetching corpus: 27795, signal 1038391/1220701 (executing program) 2021/04/02 01:27:55 fetching corpus: 27845, signal 1038894/1221090 (executing program) 2021/04/02 01:27:56 fetching corpus: 27895, signal 1039240/1221440 (executing program) 2021/04/02 01:27:56 fetching corpus: 27945, signal 1039582/1221834 (executing program) 2021/04/02 01:27:56 fetching corpus: 27995, signal 1040212/1222225 (executing program) 2021/04/02 01:27:56 fetching corpus: 28045, signal 1040672/1222609 (executing program) 2021/04/02 01:27:56 fetching corpus: 28095, signal 1040995/1222948 (executing program) 2021/04/02 01:27:56 fetching corpus: 28145, signal 1041501/1223298 (executing program) 2021/04/02 01:27:56 fetching corpus: 28195, signal 1042165/1223688 (executing program) 2021/04/02 01:27:56 fetching corpus: 28245, signal 1042753/1224054 (executing program) 2021/04/02 01:27:56 fetching corpus: 28295, signal 1043209/1224386 (executing program) 2021/04/02 01:27:57 fetching corpus: 28345, signal 1043911/1224786 (executing program) 2021/04/02 01:27:57 fetching corpus: 28395, signal 1044632/1225127 (executing program) 2021/04/02 01:27:57 fetching corpus: 28445, signal 1045102/1225476 (executing program) 2021/04/02 01:27:57 fetching corpus: 28495, signal 1046117/1225865 (executing program) 2021/04/02 01:27:57 fetching corpus: 28545, signal 1046877/1226228 (executing program) 2021/04/02 01:27:57 fetching corpus: 28595, signal 1047543/1226588 (executing program) 2021/04/02 01:27:57 fetching corpus: 28645, signal 1048017/1226941 (executing program) 2021/04/02 01:27:57 fetching corpus: 28695, signal 1048509/1227289 (executing program) 2021/04/02 01:27:58 fetching corpus: 28745, signal 1049024/1227633 (executing program) 2021/04/02 01:27:58 fetching corpus: 28795, signal 1049321/1227963 (executing program) 2021/04/02 01:27:58 fetching corpus: 28845, signal 1049842/1228323 (executing program) 2021/04/02 01:27:58 fetching corpus: 28895, signal 1050282/1228681 (executing program) 2021/04/02 01:27:58 fetching corpus: 28945, signal 1050630/1229052 (executing program) 2021/04/02 01:27:58 fetching corpus: 28995, signal 1051066/1229391 (executing program) 2021/04/02 01:27:58 fetching corpus: 29045, signal 1051624/1229749 (executing program) 2021/04/02 01:27:58 fetching corpus: 29095, signal 1052299/1230107 (executing program) 2021/04/02 01:27:58 fetching corpus: 29145, signal 1052917/1230435 (executing program) 2021/04/02 01:27:59 fetching corpus: 29195, signal 1053366/1230782 (executing program) 2021/04/02 01:27:59 fetching corpus: 29245, signal 1053765/1231115 (executing program) 2021/04/02 01:27:59 fetching corpus: 29295, signal 1054215/1231476 (executing program) 2021/04/02 01:27:59 fetching corpus: 29345, signal 1054876/1231799 (executing program) 2021/04/02 01:27:59 fetching corpus: 29395, signal 1055244/1232088 (executing program) 2021/04/02 01:27:59 fetching corpus: 29445, signal 1055765/1232415 (executing program) 2021/04/02 01:27:59 fetching corpus: 29495, signal 1056255/1232762 (executing program) 2021/04/02 01:28:00 fetching corpus: 29545, signal 1056685/1233088 (executing program) 2021/04/02 01:28:00 fetching corpus: 29595, signal 1057167/1233393 (executing program) 2021/04/02 01:28:00 fetching corpus: 29645, signal 1057582/1233719 (executing program) 2021/04/02 01:28:00 fetching corpus: 29695, signal 1058325/1234050 (executing program) 2021/04/02 01:28:00 fetching corpus: 29745, signal 1058716/1234369 (executing program) 2021/04/02 01:28:00 fetching corpus: 29795, signal 1059975/1234727 (executing program) 2021/04/02 01:28:00 fetching corpus: 29845, signal 1060392/1235041 (executing program) 2021/04/02 01:28:00 fetching corpus: 29895, signal 1060950/1235341 (executing program) 2021/04/02 01:28:01 fetching corpus: 29945, signal 1061833/1235673 (executing program) 2021/04/02 01:28:01 fetching corpus: 29995, signal 1062419/1235988 (executing program) 2021/04/02 01:28:01 fetching corpus: 30045, signal 1062953/1236288 (executing program) 2021/04/02 01:28:01 fetching corpus: 30095, signal 1063483/1236611 (executing program) 2021/04/02 01:28:01 fetching corpus: 30145, signal 1064031/1236933 (executing program) 2021/04/02 01:28:01 fetching corpus: 30195, signal 1064842/1237236 (executing program) 2021/04/02 01:28:01 fetching corpus: 30245, signal 1065289/1237552 (executing program) 2021/04/02 01:28:01 fetching corpus: 30295, signal 1065654/1237859 (executing program) 2021/04/02 01:28:02 fetching corpus: 30345, signal 1066268/1238143 (executing program) 2021/04/02 01:28:02 fetching corpus: 30395, signal 1066710/1238440 (executing program) 2021/04/02 01:28:02 fetching corpus: 30445, signal 1067086/1238870 (executing program) 2021/04/02 01:28:02 fetching corpus: 30495, signal 1067951/1239176 (executing program) 2021/04/02 01:28:02 fetching corpus: 30545, signal 1068453/1239456 (executing program) 2021/04/02 01:28:02 fetching corpus: 30595, signal 1068829/1239739 (executing program) 2021/04/02 01:28:02 fetching corpus: 30645, signal 1069329/1240046 (executing program) 2021/04/02 01:28:02 fetching corpus: 30695, signal 1069640/1240335 (executing program) 2021/04/02 01:28:03 fetching corpus: 30745, signal 1070134/1240612 (executing program) 2021/04/02 01:28:03 fetching corpus: 30795, signal 1070632/1240910 (executing program) 2021/04/02 01:28:03 fetching corpus: 30845, signal 1071080/1241204 (executing program) 2021/04/02 01:28:03 fetching corpus: 30895, signal 1071410/1241479 (executing program) 2021/04/02 01:28:03 fetching corpus: 30945, signal 1071887/1241743 (executing program) 2021/04/02 01:28:03 fetching corpus: 30995, signal 1072262/1241915 (executing program) 2021/04/02 01:28:03 fetching corpus: 31045, signal 1073075/1241915 (executing program) 2021/04/02 01:28:03 fetching corpus: 31095, signal 1073404/1241915 (executing program) 2021/04/02 01:28:03 fetching corpus: 31145, signal 1074194/1241915 (executing program) 2021/04/02 01:28:04 fetching corpus: 31195, signal 1074882/1241915 (executing program) 2021/04/02 01:28:04 fetching corpus: 31245, signal 1075219/1241915 (executing program) 2021/04/02 01:28:04 fetching corpus: 31295, signal 1075889/1241915 (executing program) 2021/04/02 01:28:04 fetching corpus: 31345, signal 1076353/1241915 (executing program) 2021/04/02 01:28:04 fetching corpus: 31395, signal 1076718/1241915 (executing program) 2021/04/02 01:28:04 fetching corpus: 31445, signal 1077050/1241918 (executing program) 2021/04/02 01:28:04 fetching corpus: 31495, signal 1077604/1241918 (executing program) 2021/04/02 01:28:04 fetching corpus: 31545, signal 1078006/1241918 (executing program) 2021/04/02 01:28:05 fetching corpus: 31595, signal 1078420/1241918 (executing program) 2021/04/02 01:28:05 fetching corpus: 31645, signal 1079334/1241919 (executing program) 2021/04/02 01:28:05 fetching corpus: 31695, signal 1079843/1241919 (executing program) 2021/04/02 01:28:05 fetching corpus: 31745, signal 1080861/1241919 (executing program) 2021/04/02 01:28:05 fetching corpus: 31795, signal 1081272/1241919 (executing program) 2021/04/02 01:28:05 fetching corpus: 31845, signal 1081701/1241919 (executing program) 2021/04/02 01:28:05 fetching corpus: 31895, signal 1082054/1241919 (executing program) 2021/04/02 01:28:05 fetching corpus: 31945, signal 1082587/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 31995, signal 1082980/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32045, signal 1083367/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32095, signal 1083929/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32145, signal 1084338/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32195, signal 1084725/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32245, signal 1085357/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32295, signal 1085675/1241919 (executing program) 2021/04/02 01:28:06 fetching corpus: 32345, signal 1086400/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32395, signal 1086839/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32445, signal 1087212/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32495, signal 1087552/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32545, signal 1088036/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32595, signal 1088746/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32645, signal 1089044/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32695, signal 1089356/1241919 (executing program) 2021/04/02 01:28:07 fetching corpus: 32745, signal 1089734/1241919 (executing program) 2021/04/02 01:28:08 fetching corpus: 32795, signal 1090130/1241919 (executing program) 2021/04/02 01:28:08 fetching corpus: 32845, signal 1090482/1241919 (executing program) 2021/04/02 01:28:08 fetching corpus: 32895, signal 1090912/1241919 (executing program) 2021/04/02 01:28:08 fetching corpus: 32945, signal 1091468/1241919 (executing program) 2021/04/02 01:28:08 fetching corpus: 32995, signal 1091853/1241919 (executing program) 2021/04/02 01:28:08 fetching corpus: 33045, signal 1092444/1241924 (executing program) 2021/04/02 01:28:08 fetching corpus: 33095, signal 1092846/1241924 (executing program) 2021/04/02 01:28:08 fetching corpus: 33145, signal 1093130/1241924 (executing program) 2021/04/02 01:28:09 fetching corpus: 33195, signal 1093564/1241924 (executing program) 2021/04/02 01:28:09 fetching corpus: 33245, signal 1093885/1241924 (executing program) 2021/04/02 01:28:09 fetching corpus: 33295, signal 1094305/1241924 (executing program) 2021/04/02 01:28:09 fetching corpus: 33345, signal 1094648/1241924 (executing program) 2021/04/02 01:28:09 fetching corpus: 33395, signal 1095054/1241924 (executing program) 2021/04/02 01:28:09 fetching corpus: 33445, signal 1095845/1241925 (executing program) 2021/04/02 01:28:09 fetching corpus: 33495, signal 1096292/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33545, signal 1096628/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33595, signal 1096979/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33645, signal 1097681/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33695, signal 1098197/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33745, signal 1098588/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33795, signal 1099183/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33845, signal 1099698/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33895, signal 1100232/1241925 (executing program) 2021/04/02 01:28:10 fetching corpus: 33945, signal 1100532/1241925 (executing program) 2021/04/02 01:28:11 fetching corpus: 33995, signal 1100941/1241925 (executing program) 2021/04/02 01:28:11 fetching corpus: 34045, signal 1101413/1241925 (executing program) 2021/04/02 01:28:11 fetching corpus: 34095, signal 1101849/1241926 (executing program) 2021/04/02 01:28:11 fetching corpus: 34145, signal 1102226/1241926 (executing program) 2021/04/02 01:28:11 fetching corpus: 34195, signal 1102448/1241926 (executing program) 2021/04/02 01:28:11 fetching corpus: 34245, signal 1102992/1241926 (executing program) 2021/04/02 01:28:11 fetching corpus: 34295, signal 1103308/1241926 (executing program) 2021/04/02 01:28:11 fetching corpus: 34345, signal 1103712/1241926 (executing program) 2021/04/02 01:28:11 fetching corpus: 34395, signal 1104039/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34445, signal 1105127/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34495, signal 1105861/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34545, signal 1106396/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34595, signal 1107255/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34645, signal 1107585/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34695, signal 1108192/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34745, signal 1108662/1241926 (executing program) 2021/04/02 01:28:12 fetching corpus: 34795, signal 1109207/1241926 (executing program) 2021/04/02 01:28:13 fetching corpus: 34845, signal 1109468/1241926 (executing program) 2021/04/02 01:28:13 fetching corpus: 34895, signal 1109854/1241926 (executing program) 2021/04/02 01:28:13 fetching corpus: 34945, signal 1110192/1241926 (executing program) 2021/04/02 01:28:13 fetching corpus: 34995, signal 1110589/1241926 (executing program) 2021/04/02 01:28:13 fetching corpus: 35045, signal 1111012/1241926 (executing program) 2021/04/02 01:28:14 fetching corpus: 35095, signal 1111881/1241926 (executing program) 2021/04/02 01:28:14 fetching corpus: 35145, signal 1112289/1241926 (executing program) 2021/04/02 01:28:14 fetching corpus: 35195, signal 1112639/1241926 (executing program) 2021/04/02 01:28:14 fetching corpus: 35245, signal 1113064/1241926 (executing program) 2021/04/02 01:28:14 fetching corpus: 35295, signal 1113544/1241935 (executing program) 2021/04/02 01:28:14 fetching corpus: 35345, signal 1114039/1241935 (executing program) 2021/04/02 01:28:15 fetching corpus: 35395, signal 1114551/1241935 (executing program) 2021/04/02 01:28:15 fetching corpus: 35445, signal 1114815/1241935 (executing program) 2021/04/02 01:28:15 fetching corpus: 35495, signal 1115264/1241943 (executing program) 2021/04/02 01:28:15 fetching corpus: 35545, signal 1115604/1241943 (executing program) 2021/04/02 01:28:15 fetching corpus: 35595, signal 1116254/1241943 (executing program) 2021/04/02 01:28:15 fetching corpus: 35645, signal 1116611/1241943 (executing program) 2021/04/02 01:28:15 fetching corpus: 35695, signal 1116989/1241943 (executing program) 2021/04/02 01:28:15 fetching corpus: 35745, signal 1117339/1241944 (executing program) 2021/04/02 01:28:15 fetching corpus: 35795, signal 1117740/1241944 (executing program) 2021/04/02 01:28:16 fetching corpus: 35845, signal 1118264/1241944 (executing program) 2021/04/02 01:28:16 fetching corpus: 35895, signal 1118604/1241944 (executing program) 2021/04/02 01:28:16 fetching corpus: 35945, signal 1118926/1241944 (executing program) 2021/04/02 01:28:16 fetching corpus: 35995, signal 1119316/1241945 (executing program) 2021/04/02 01:28:16 fetching corpus: 36045, signal 1119552/1241945 (executing program) 2021/04/02 01:28:16 fetching corpus: 36095, signal 1119886/1241945 (executing program) 2021/04/02 01:28:16 fetching corpus: 36145, signal 1120279/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36195, signal 1120668/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36245, signal 1120940/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36295, signal 1121231/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36345, signal 1121581/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36395, signal 1122428/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36445, signal 1122975/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36495, signal 1123285/1241945 (executing program) 2021/04/02 01:28:17 fetching corpus: 36545, signal 1123709/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36595, signal 1124104/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36645, signal 1124432/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36695, signal 1124775/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36745, signal 1125112/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36795, signal 1125432/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36845, signal 1125791/1241945 (executing program) 2021/04/02 01:28:18 fetching corpus: 36895, signal 1126382/1241945 (executing program) 2021/04/02 01:28:19 fetching corpus: 36945, signal 1126667/1241945 (executing program) 2021/04/02 01:28:19 fetching corpus: 36995, signal 1127185/1241945 (executing program) 2021/04/02 01:28:19 fetching corpus: 37045, signal 1128107/1241945 (executing program) 2021/04/02 01:28:19 fetching corpus: 37095, signal 1128405/1241945 (executing program) 2021/04/02 01:28:19 fetching corpus: 37145, signal 1128807/1241950 (executing program) 2021/04/02 01:28:19 fetching corpus: 37195, signal 1129145/1241950 (executing program) 2021/04/02 01:28:20 fetching corpus: 37245, signal 1129603/1241951 (executing program) 2021/04/02 01:28:20 fetching corpus: 37295, signal 1130063/1241951 (executing program) 2021/04/02 01:28:20 fetching corpus: 37345, signal 1130602/1241951 (executing program) 2021/04/02 01:28:20 fetching corpus: 37395, signal 1130880/1241952 (executing program) 2021/04/02 01:28:20 fetching corpus: 37445, signal 1131593/1241952 (executing program) 2021/04/02 01:28:20 fetching corpus: 37495, signal 1131931/1241952 (executing program) 2021/04/02 01:28:20 fetching corpus: 37545, signal 1132295/1241952 (executing program) 2021/04/02 01:28:20 fetching corpus: 37595, signal 1132542/1241952 (executing program) 2021/04/02 01:28:20 fetching corpus: 37645, signal 1132935/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37695, signal 1133425/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37745, signal 1134153/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37795, signal 1134522/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37845, signal 1134918/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37895, signal 1135320/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37945, signal 1135815/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 37995, signal 1136253/1241952 (executing program) 2021/04/02 01:28:21 fetching corpus: 38045, signal 1136521/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38095, signal 1136927/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38145, signal 1137221/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38195, signal 1137727/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38245, signal 1138124/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38295, signal 1138652/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38345, signal 1139079/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38395, signal 1139443/1241952 (executing program) 2021/04/02 01:28:22 fetching corpus: 38445, signal 1139837/1241952 (executing program) 2021/04/02 01:28:23 fetching corpus: 38495, signal 1140261/1241952 (executing program) 2021/04/02 01:28:23 fetching corpus: 38545, signal 1140688/1241954 (executing program) 2021/04/02 01:28:23 fetching corpus: 38595, signal 1141033/1241954 (executing program) 2021/04/02 01:28:23 fetching corpus: 38645, signal 1141435/1241954 (executing program) 2021/04/02 01:28:23 fetching corpus: 38695, signal 1141699/1241954 (executing program) 2021/04/02 01:28:23 fetching corpus: 38745, signal 1141944/1241954 (executing program) 2021/04/02 01:28:23 fetching corpus: 38795, signal 1142174/1241954 (executing program) 2021/04/02 01:28:23 fetching corpus: 38845, signal 1142544/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 38895, signal 1142886/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 38945, signal 1143150/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 38995, signal 1143474/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 39045, signal 1143776/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 39095, signal 1143965/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 39145, signal 1144377/1241954 (executing program) 2021/04/02 01:28:24 fetching corpus: 39195, signal 1144622/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39245, signal 1144819/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39295, signal 1145119/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39345, signal 1145571/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39395, signal 1145913/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39445, signal 1146429/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39495, signal 1146782/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39545, signal 1147037/1241954 (executing program) 2021/04/02 01:28:25 fetching corpus: 39595, signal 1147443/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39645, signal 1147890/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39695, signal 1148177/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39745, signal 1148529/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39795, signal 1148922/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39845, signal 1149384/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39895, signal 1150027/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39945, signal 1150433/1241954 (executing program) 2021/04/02 01:28:26 fetching corpus: 39995, signal 1150757/1241960 (executing program) 2021/04/02 01:28:26 fetching corpus: 40045, signal 1151031/1241960 (executing program) 2021/04/02 01:28:26 fetching corpus: 40095, signal 1151290/1241960 (executing program) 2021/04/02 01:28:27 fetching corpus: 40145, signal 1151664/1241966 (executing program) 2021/04/02 01:28:27 fetching corpus: 40195, signal 1151964/1241966 (executing program) 2021/04/02 01:28:27 fetching corpus: 40245, signal 1152211/1241968 (executing program) 2021/04/02 01:28:27 fetching corpus: 40295, signal 1152780/1241968 (executing program) 2021/04/02 01:28:27 fetching corpus: 40345, signal 1153244/1241968 (executing program) 2021/04/02 01:28:27 fetching corpus: 40395, signal 1153700/1241968 (executing program) 2021/04/02 01:28:27 fetching corpus: 40445, signal 1154109/1241968 (executing program) 2021/04/02 01:28:27 fetching corpus: 40495, signal 1154468/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40545, signal 1154977/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40595, signal 1155753/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40645, signal 1156173/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40695, signal 1156509/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40745, signal 1156969/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40795, signal 1157306/1241968 (executing program) 2021/04/02 01:28:28 fetching corpus: 40845, signal 1157673/1241968 (executing program) 2021/04/02 01:28:29 fetching corpus: 40895, signal 1158033/1241968 (executing program) 2021/04/02 01:28:29 fetching corpus: 40945, signal 1158504/1241968 (executing program) 2021/04/02 01:28:29 fetching corpus: 40995, signal 1158902/1241968 (executing program) 2021/04/02 01:28:29 fetching corpus: 41045, signal 1159329/1241970 (executing program) 2021/04/02 01:28:29 fetching corpus: 41095, signal 1159870/1241970 (executing program) 2021/04/02 01:28:29 fetching corpus: 41145, signal 1160139/1241970 (executing program) 2021/04/02 01:28:29 fetching corpus: 41195, signal 1160454/1241970 (executing program) 2021/04/02 01:28:29 fetching corpus: 41245, signal 1160713/1241970 (executing program) 2021/04/02 01:28:30 fetching corpus: 41295, signal 1161013/1241970 (executing program) 2021/04/02 01:28:30 fetching corpus: 41345, signal 1161445/1241970 (executing program) 2021/04/02 01:28:30 fetching corpus: 41395, signal 1161851/1241970 (executing program) 2021/04/02 01:28:30 fetching corpus: 41445, signal 1162280/1241970 (executing program) 2021/04/02 01:28:30 fetching corpus: 41495, signal 1162554/1241970 (executing program) 2021/04/02 01:28:30 fetching corpus: 41545, signal 1162874/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41595, signal 1163192/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41645, signal 1163813/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41695, signal 1164247/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41745, signal 1164587/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41795, signal 1164816/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41845, signal 1165127/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41895, signal 1165631/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41945, signal 1166027/1241975 (executing program) 2021/04/02 01:28:31 fetching corpus: 41995, signal 1166381/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42045, signal 1166609/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42095, signal 1166936/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42145, signal 1167348/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42195, signal 1167707/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42245, signal 1168024/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42295, signal 1168568/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42345, signal 1168943/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42395, signal 1169237/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42445, signal 1169512/1241975 (executing program) 2021/04/02 01:28:32 fetching corpus: 42495, signal 1169795/1241975 (executing program) 2021/04/02 01:28:33 fetching corpus: 42545, signal 1170264/1241975 (executing program) 2021/04/02 01:28:33 fetching corpus: 42595, signal 1170572/1241975 (executing program) 2021/04/02 01:28:33 fetching corpus: 42645, signal 1171183/1241975 (executing program) 2021/04/02 01:28:33 fetching corpus: 42695, signal 1171531/1241975 (executing program) 2021/04/02 01:28:33 fetching corpus: 42745, signal 1171940/1241975 (executing program) 2021/04/02 01:28:33 fetching corpus: 42795, signal 1172273/1241979 (executing program) 2021/04/02 01:28:33 fetching corpus: 42845, signal 1172727/1241979 (executing program) 2021/04/02 01:28:33 fetching corpus: 42895, signal 1173344/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 42945, signal 1173704/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 42995, signal 1174049/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 43045, signal 1174333/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 43095, signal 1174765/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 43145, signal 1175108/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 43195, signal 1175439/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 43245, signal 1175988/1241979 (executing program) 2021/04/02 01:28:34 fetching corpus: 43295, signal 1176287/1241979 (executing program) 2021/04/02 01:28:35 fetching corpus: 43345, signal 1176591/1241979 (executing program) 2021/04/02 01:28:35 fetching corpus: 43395, signal 1176963/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43445, signal 1178932/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43495, signal 1179857/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43545, signal 1180239/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43595, signal 1180566/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43645, signal 1180849/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43695, signal 1181103/1241982 (executing program) 2021/04/02 01:28:35 fetching corpus: 43745, signal 1181363/1241982 (executing program) 2021/04/02 01:28:36 fetching corpus: 43795, signal 1181661/1241982 (executing program) 2021/04/02 01:28:36 fetching corpus: 43845, signal 1181920/1241982 (executing program) 2021/04/02 01:28:36 fetching corpus: 43895, signal 1182401/1241982 (executing program) 2021/04/02 01:28:36 fetching corpus: 43945, signal 1182671/1241982 (executing program) [ 194.067034][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.074103][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/02 01:28:36 fetching corpus: 43995, signal 1182967/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44045, signal 1183194/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44095, signal 1183538/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44145, signal 1183783/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44195, signal 1184033/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44245, signal 1184315/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44295, signal 1184663/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44345, signal 1184911/1241983 (executing program) 2021/04/02 01:28:37 fetching corpus: 44395, signal 1185275/1241983 (executing program) 2021/04/02 01:28:38 fetching corpus: 44445, signal 1185542/1241983 (executing program) 2021/04/02 01:28:38 fetching corpus: 44495, signal 1185945/1241983 (executing program) 2021/04/02 01:28:38 fetching corpus: 44545, signal 1186736/1241985 (executing program) 2021/04/02 01:28:38 fetching corpus: 44595, signal 1187125/1241985 (executing program) 2021/04/02 01:28:38 fetching corpus: 44645, signal 1187368/1241985 (executing program) 2021/04/02 01:28:38 fetching corpus: 44695, signal 1187577/1241985 (executing program) 2021/04/02 01:28:38 fetching corpus: 44745, signal 1187867/1241985 (executing program) 2021/04/02 01:28:38 fetching corpus: 44795, signal 1188120/1241985 (executing program) 2021/04/02 01:28:38 fetching corpus: 44845, signal 1188471/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 44895, signal 1188826/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 44945, signal 1189076/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 44995, signal 1189423/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 45045, signal 1189704/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 45095, signal 1190199/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 45145, signal 1191283/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 45195, signal 1192009/1241988 (executing program) 2021/04/02 01:28:39 fetching corpus: 45245, signal 1192363/1242000 (executing program) 2021/04/02 01:28:39 fetching corpus: 45295, signal 1192669/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45345, signal 1192968/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45395, signal 1193317/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45445, signal 1193709/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45495, signal 1194062/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45545, signal 1194290/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45595, signal 1194626/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45645, signal 1194929/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45695, signal 1195169/1242000 (executing program) 2021/04/02 01:28:40 fetching corpus: 45745, signal 1195358/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 45795, signal 1195628/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 45845, signal 1195859/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 45895, signal 1196225/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 45945, signal 1196447/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 45995, signal 1196917/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 46045, signal 1197166/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 46095, signal 1197773/1242000 (executing program) 2021/04/02 01:28:41 fetching corpus: 46145, signal 1198152/1242004 (executing program) 2021/04/02 01:28:41 fetching corpus: 46195, signal 1198393/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46245, signal 1198718/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46295, signal 1199136/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46345, signal 1199484/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46395, signal 1199696/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46445, signal 1200101/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46495, signal 1200562/1242004 (executing program) 2021/04/02 01:28:42 fetching corpus: 46545, signal 1200792/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46595, signal 1201160/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46645, signal 1201572/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46695, signal 1201862/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46745, signal 1202090/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46795, signal 1202317/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46845, signal 1202683/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46895, signal 1203236/1242004 (executing program) 2021/04/02 01:28:43 fetching corpus: 46945, signal 1203734/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 46995, signal 1204023/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 47045, signal 1204309/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 47095, signal 1205004/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 47145, signal 1205327/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 47195, signal 1205612/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 47245, signal 1206130/1242004 (executing program) 2021/04/02 01:28:44 fetching corpus: 47295, signal 1206569/1242005 (executing program) 2021/04/02 01:28:45 fetching corpus: 47345, signal 1206863/1242005 (executing program) 2021/04/02 01:28:45 fetching corpus: 47395, signal 1207056/1242007 (executing program) 2021/04/02 01:28:45 fetching corpus: 47445, signal 1207396/1242007 (executing program) 2021/04/02 01:28:45 fetching corpus: 47495, signal 1207671/1242007 (executing program) 2021/04/02 01:28:45 fetching corpus: 47545, signal 1208043/1242007 (executing program) 2021/04/02 01:28:45 fetching corpus: 47595, signal 1208273/1242009 (executing program) 2021/04/02 01:28:45 fetching corpus: 47645, signal 1208462/1242009 (executing program) 2021/04/02 01:28:45 fetching corpus: 47695, signal 1208713/1242009 (executing program) 2021/04/02 01:28:45 fetching corpus: 47745, signal 1209061/1242009 (executing program) 2021/04/02 01:28:46 fetching corpus: 47795, signal 1209408/1242009 (executing program) 2021/04/02 01:28:46 fetching corpus: 47845, signal 1209952/1242009 (executing program) 2021/04/02 01:28:46 fetching corpus: 47895, signal 1210263/1242009 (executing program) 2021/04/02 01:28:46 fetching corpus: 47945, signal 1210467/1242009 (executing program) 2021/04/02 01:28:46 fetching corpus: 47995, signal 1210974/1242010 (executing program) 2021/04/02 01:28:46 fetching corpus: 48045, signal 1211397/1242011 (executing program) 2021/04/02 01:28:46 fetching corpus: 48095, signal 1211652/1242011 (executing program) 2021/04/02 01:28:46 fetching corpus: 48145, signal 1211924/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48195, signal 1212279/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48245, signal 1212909/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48295, signal 1213220/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48345, signal 1213520/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48395, signal 1213831/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48445, signal 1214150/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48495, signal 1214541/1242011 (executing program) 2021/04/02 01:28:47 fetching corpus: 48545, signal 1214769/1242011 (executing program) 2021/04/02 01:28:48 fetching corpus: 48595, signal 1215098/1242011 (executing program) 2021/04/02 01:28:48 fetching corpus: 48645, signal 1215335/1242012 (executing program) 2021/04/02 01:28:48 fetching corpus: 48695, signal 1215611/1242012 (executing program) 2021/04/02 01:28:48 fetching corpus: 48745, signal 1215799/1242012 (executing program) 2021/04/02 01:28:48 fetching corpus: 48795, signal 1216185/1242012 (executing program) 2021/04/02 01:28:48 fetching corpus: 48839, signal 1216463/1242012 (executing program) 2021/04/02 01:28:48 fetching corpus: 48839, signal 1216463/1242012 (executing program) 2021/04/02 01:28:50 starting 6 fuzzer processes 01:28:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000006280)={&(0x7f00000061c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000006240)={&(0x7f0000006200)={0x14}, 0x14}}, 0x0) [ 208.088680][ T37] audit: type=1400 audit(1617326930.773:8): avc: denied { execmem } for pid=8388 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:28:51 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000009080)='/dev/cachefiles\x00', 0x40200, 0x0) 01:28:51 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x20000, 0x0) io_setup(0x1, &(0x7f0000002440)) 01:28:51 executing program 3: r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @bcast, 0x1, @null}, &(0x7f0000000040)=0x1c, 0x0) syz_io_uring_setup(0x3c16, &(0x7f0000000080)={0x0, 0xa957, 0x8, 0x0, 0x122}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000180)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x12345}, 0xff) r2 = accept(r0, &(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000001740)=0x80) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000017c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f00000018c0)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001800)={0x3c, r4, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x3c}}, 0x20040854) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000001900), &(0x7f0000001940)=0xc) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001980)=@phonet, 0x80, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001b40)=""/161, 0xa1}, {&(0x7f0000001c00)=""/21, 0x15}, {&(0x7f0000001c40)=""/204, 0xcc}], 0x4, &(0x7f0000001dc0)=""/131, 0x83}, 0x2101) syz_genetlink_get_family_id$batadv(&(0x7f0000001f80)='batadv\x00', r2) 01:28:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000005f00)='NET_DM\x00', r0) 01:28:52 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) [ 209.400531][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 209.666752][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 209.901559][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 210.048609][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 210.084395][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 210.377293][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 210.458541][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 210.563549][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.572480][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.581926][ T8389] device bridge_slave_0 entered promiscuous mode [ 210.664981][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.672073][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.690914][ T8389] device bridge_slave_1 entered promiscuous mode [ 210.758257][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 210.778801][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 210.789226][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.796845][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.804517][ T8391] device bridge_slave_0 entered promiscuous mode [ 210.815670][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.831833][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.854253][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.861419][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.870931][ T8391] device bridge_slave_1 entered promiscuous mode [ 210.916329][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.951022][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.973295][ T8389] team0: Port device team_slave_0 added [ 211.000031][ T8389] team0: Port device team_slave_1 added [ 211.034849][ T8391] team0: Port device team_slave_0 added [ 211.043767][ T8391] team0: Port device team_slave_1 added [ 211.121100][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.163997][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.205810][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.231059][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.240967][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.250693][ T8395] device bridge_slave_0 entered promiscuous mode [ 211.258912][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.279592][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.293206][ T8393] device bridge_slave_0 entered promiscuous mode [ 211.308118][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.321925][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.351546][ T3650] Bluetooth: hci0: command 0x0409 tx timeout [ 211.360271][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.376178][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.383165][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.409840][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.421378][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.433477][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.442475][ T8395] device bridge_slave_1 entered promiscuous mode [ 211.471294][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.478491][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.489590][ T8393] device bridge_slave_1 entered promiscuous mode [ 211.502743][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.510663][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.537528][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.552342][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.585597][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 211.609335][ T8543] IPVS: ftp: loaded support on port[0] = 21 [ 211.621075][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.644653][ T8389] device hsr_slave_0 entered promiscuous mode [ 211.652450][ T8389] device hsr_slave_1 entered promiscuous mode [ 211.712457][ T8391] device hsr_slave_0 entered promiscuous mode [ 211.720601][ T8391] device hsr_slave_1 entered promiscuous mode [ 211.727539][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.736999][ T8391] Cannot create hsr debugfs directory [ 211.759652][ T8395] team0: Port device team_slave_0 added [ 211.772885][ T8395] team0: Port device team_slave_1 added [ 211.782423][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.824912][ T3047] Bluetooth: hci2: command 0x0409 tx timeout [ 211.846208][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.859794][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 211.913914][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.922126][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.950181][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.986883][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.993857][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.022068][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.037614][ T8393] team0: Port device team_slave_0 added [ 212.050390][ T8393] team0: Port device team_slave_1 added [ 212.069061][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 212.128775][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.136125][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.166855][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.206306][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.213285][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.240734][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.307371][ T8395] device hsr_slave_0 entered promiscuous mode [ 212.315697][ T8395] device hsr_slave_1 entered promiscuous mode [ 212.322573][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.330428][ T8395] Cannot create hsr debugfs directory [ 212.385100][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 212.423859][ T8393] device hsr_slave_0 entered promiscuous mode [ 212.430960][ T8393] device hsr_slave_1 entered promiscuous mode [ 212.438161][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.446833][ T8393] Cannot create hsr debugfs directory [ 212.512276][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.531331][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.540183][ T8397] device bridge_slave_0 entered promiscuous mode [ 212.596210][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.603320][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.614510][ T8397] device bridge_slave_1 entered promiscuous mode [ 212.682355][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.697091][ T8543] chnl_net:caif_netlink_parms(): no params data found [ 212.728489][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.796385][ T8397] team0: Port device team_slave_0 added [ 212.809179][ T8397] team0: Port device team_slave_1 added [ 212.845254][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.852235][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.880636][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.899269][ T8389] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.965996][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.972983][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.000356][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.014578][ T8389] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.052222][ T8389] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.083891][ T8389] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.115589][ T8397] device hsr_slave_0 entered promiscuous mode [ 213.129523][ T8397] device hsr_slave_1 entered promiscuous mode [ 213.136991][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.144578][ T8397] Cannot create hsr debugfs directory [ 213.185013][ T3047] Bluetooth: hci5: command 0x0409 tx timeout [ 213.192914][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.200334][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.209489][ T8543] device bridge_slave_0 entered promiscuous mode [ 213.220563][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.228378][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.237091][ T8543] device bridge_slave_1 entered promiscuous mode [ 213.263104][ T8391] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 213.306157][ T8543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.318929][ T8543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.329546][ T8391] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 213.382867][ T8391] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 213.411328][ T8543] team0: Port device team_slave_0 added [ 213.428985][ T8391] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.436049][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 213.455928][ T8543] team0: Port device team_slave_1 added [ 213.562218][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.569795][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.597761][ T8543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.611489][ T8395] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.633975][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.643502][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.665385][ T3047] Bluetooth: hci1: command 0x041b tx timeout [ 213.677307][ T8543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.718275][ T8395] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.728415][ T8395] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.768138][ T8543] device hsr_slave_0 entered promiscuous mode [ 213.777253][ T8543] device hsr_slave_1 entered promiscuous mode [ 213.783988][ T8543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.792028][ T8543] Cannot create hsr debugfs directory [ 213.820222][ T8395] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.915137][ T9618] Bluetooth: hci2: command 0x041b tx timeout [ 213.988424][ T8393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 214.017612][ T8393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 214.070807][ T8393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 214.083837][ T8393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 214.132137][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.145049][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 214.207451][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.219145][ T8397] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.240880][ T8397] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.267159][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.278250][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.289490][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.323724][ T8397] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.333926][ T8397] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.356227][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.364068][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.404324][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.420075][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.431412][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.441545][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.450662][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.458034][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.465132][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 214.469850][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.482121][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.491948][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.499102][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.508252][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.553072][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.564713][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.577538][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.589275][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.599092][ T9510] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.606265][ T9510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.614301][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.623752][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.633505][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.642863][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.652713][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.665958][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.687443][ T8543] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 214.709296][ T8543] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 214.724539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.734408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.742687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.751531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.765118][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.773603][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.785449][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.805687][ T8543] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 214.825734][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.838315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.851085][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.861510][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.868668][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.878208][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.887329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.896252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.904568][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.911736][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.945482][ T8543] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 214.965895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.977163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.986245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.997042][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.007548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.024896][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.033564][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.042993][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.050196][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.058786][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.105954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.119716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.128936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.138346][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.147183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.156504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.165262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.174443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.184393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.207171][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.230869][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.239115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.250213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.260619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.268823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.276546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.285014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.305414][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 215.325580][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.343551][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.356556][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.365936][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.374413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.418020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.426463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.434207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.443638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.456422][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.477209][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.494419][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.505798][ T9618] Bluetooth: hci0: command 0x040f tx timeout [ 215.526869][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.540104][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.547968][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.582127][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.602241][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.612832][ T9510] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.620008][ T9510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.628536][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.638098][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.647441][ T9510] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.654531][ T9510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.662882][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.676876][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.717830][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.749757][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.760898][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.772151][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.781136][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.791142][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.799585][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.808068][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.818305][ T9624] Bluetooth: hci1: command 0x040f tx timeout [ 215.872340][ T8395] device veth0_vlan entered promiscuous mode [ 215.880439][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.890510][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.900673][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.910490][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.920216][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.929333][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.938505][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.947777][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.957016][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.966015][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.973757][ T3047] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.985958][ T9618] Bluetooth: hci2: command 0x040f tx timeout [ 215.990360][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.006650][ T8543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.015164][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.023652][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.040867][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.053117][ T8393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.079199][ T8389] device veth0_vlan entered promiscuous mode [ 216.090251][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.102167][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.110861][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.119649][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.128960][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.138367][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.148498][ T9502] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.155667][ T9502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.163694][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.172880][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.181840][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.189057][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.216902][ T8395] device veth1_vlan entered promiscuous mode [ 216.226026][ T8] Bluetooth: hci3: command 0x040f tx timeout [ 216.260114][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.270330][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.295554][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.304557][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.331038][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.343850][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.352685][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.360897][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.408026][ T8389] device veth1_vlan entered promiscuous mode [ 216.426524][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.434701][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.444195][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.453315][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.473689][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.483395][ T8391] device veth0_vlan entered promiscuous mode [ 216.500574][ T8543] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.528586][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.537432][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.545695][ T9618] Bluetooth: hci4: command 0x040f tx timeout [ 216.548367][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.562520][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.571860][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.581019][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.589696][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.600720][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.609818][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.619156][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.628736][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.635886][ T3650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.651524][ T8391] device veth1_vlan entered promiscuous mode [ 216.681143][ T8395] device veth0_macvtap entered promiscuous mode [ 216.690918][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.704537][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.713695][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.722487][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.731503][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.740531][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.750676][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.766855][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.776026][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.796725][ T8397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.808635][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.822617][ T8395] device veth1_macvtap entered promiscuous mode [ 216.852892][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.861508][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.870875][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.880628][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.891755][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.902118][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.909625][ T9680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.962065][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.971466][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.981984][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.013203][ T8391] device veth0_macvtap entered promiscuous mode [ 217.021317][ T8393] device veth0_vlan entered promiscuous mode [ 217.031491][ T8389] device veth0_macvtap entered promiscuous mode [ 217.045952][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.053959][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.063799][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.074573][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.083667][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.092604][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.102449][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.113650][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.147827][ T8391] device veth1_macvtap entered promiscuous mode [ 217.170690][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.187751][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.198458][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.207670][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.216070][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.224541][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.233645][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.241229][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.250157][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.259828][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.280514][ T8389] device veth1_macvtap entered promiscuous mode [ 217.296643][ T8395] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.307222][ T8395] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.321921][ T8395] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.331539][ T8395] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.345655][ T9624] Bluetooth: hci5: command 0x040f tx timeout [ 217.366905][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.379700][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.388475][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.397640][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.406910][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.416814][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.429610][ T8393] device veth1_vlan entered promiscuous mode [ 217.466432][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.474643][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.486529][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.497379][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.532222][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.551763][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.566574][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.587502][ T8543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.594214][ T5] Bluetooth: hci0: command 0x0419 tx timeout [ 217.600702][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.617141][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.627326][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.637008][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.648099][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.663978][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.677083][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.690463][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.702248][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.716612][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.731992][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.768840][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.797810][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.817364][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.829992][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.840481][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.859755][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.874341][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.887194][ T9618] Bluetooth: hci1: command 0x0419 tx timeout [ 217.904647][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.917578][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.928517][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.940727][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.971889][ T8391] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.996389][ T8391] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.032478][ T8391] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.057296][ T8391] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.067542][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 218.097388][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.115311][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.124146][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.132747][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.142281][ T8389] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.162972][ T8389] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.172588][ T8389] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.181741][ T8389] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.221194][ T8543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.244404][ T8393] device veth0_macvtap entered promiscuous mode [ 218.305494][ T9702] Bluetooth: hci3: command 0x0419 tx timeout [ 218.327166][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.347166][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.357471][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.400128][ T1021] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.427798][ T1021] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.457856][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.486064][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 218.503510][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.513602][ T8393] device veth1_macvtap entered promiscuous mode [ 218.567525][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.625662][ T3047] Bluetooth: hci4: command 0x0419 tx timeout [ 218.649290][ T8397] device veth0_vlan entered promiscuous mode [ 218.664326][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.705633][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.721361][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.734540][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.745522][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.756781][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.768260][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.783037][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 218.794293][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.804759][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.817731][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.841368][ T8397] device veth1_vlan entered promiscuous mode [ 218.856179][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.884459][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.905125][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.917314][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.928969][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.940930][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.954116][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.967943][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.982315][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.015975][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.016535][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.032890][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.041884][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 219.050732][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.059365][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.069059][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.082694][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.115536][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.132501][ T8393] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.168724][ T8393] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.195156][ T8393] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.208638][ T8393] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.247680][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.262445][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.283631][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.315964][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.352180][ T8397] device veth0_macvtap entered promiscuous mode 01:29:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000640), 0x1) [ 219.375575][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.410224][ T8543] device veth0_vlan entered promiscuous mode [ 219.426857][ T9703] Bluetooth: hci5: command 0x0419 tx timeout [ 219.434734][ T286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.442466][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.457613][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.464986][ T286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:29:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x188) [ 219.497477][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 219.530724][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.565507][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.573936][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.610469][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 219.623494][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.633580][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.647331][ T8397] device veth1_macvtap entered promiscuous mode 01:29:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) [ 219.712377][ T286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.724030][ T8543] device veth1_vlan entered promiscuous mode [ 219.733591][ T286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.822193][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:29:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@init={0x14}], 0x14}, 0x0) 01:29:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0xa0) [ 219.866065][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.902725][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.922578][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.948998][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:29:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000280)="04", 0x1}], 0x1, &(0x7f0000000500)=[@sndrcv={0x2c}], 0x2c}, 0x188) [ 219.970451][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.004102][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.027947][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.050178][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.065425][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.076739][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.085698][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.178345][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.202089][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.220448][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:29:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0xb) 01:29:02 executing program 1: open$dir(&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0) [ 220.248655][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.271432][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.301401][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.336679][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 220.362742][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.378069][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.424181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.442052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.460646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.473918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.498789][ T8543] device veth0_macvtap entered promiscuous mode [ 220.520176][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.542093][ T8397] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.564502][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.572429][ T8397] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.605960][ T8397] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.614704][ T8397] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.659134][ T8543] device veth1_macvtap entered promiscuous mode [ 220.681949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.698028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.708433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.763522][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.780734][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.799443][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.814579][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.834026][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.861337][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.883476][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.900446][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.914935][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.935152][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.966137][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.984498][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.007047][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.029277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.038619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.051688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.087129][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.109072][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.130801][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.194949][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.244880][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.271208][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.345897][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.373230][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.401694][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.420720][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.433602][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.456986][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.473241][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.494211][ T8543] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.519518][ T8543] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.528871][ T8543] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.543425][ T8543] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:29:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@sndinfo={0x1c}], 0x1c}, 0x0) 01:29:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @prinfo={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x40}, 0x0) [ 221.731265][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.751424][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.872284][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.951305][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.993325][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.993507][ T286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.036525][ T286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.044352][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.073538][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.073555][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.103868][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.156343][ T9618] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:29:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@sndrcv={0x2c}], 0x2c}, 0x0) 01:29:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:29:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) 01:29:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x7, 0x81, 0x5}, 0x8) 01:29:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xf69}, 0x14) 01:29:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 01:29:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 01:29:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x17) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0xa0) 01:29:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=[@init={0x14, 0x84, 0x1, {0x0, 0x1, 0xb99}}, @sndinfo={0x1c}], 0x30}, 0x0) 01:29:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 01:29:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000340), 0x1) 01:29:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 01:29:05 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0x68, 0x0, 0x0) 01:29:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="b1", 0x1, 0x0, &(0x7f0000001140)={0x10, 0x2}, 0x10) 01:29:05 executing program 2: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ae020d"], 0x10) 01:29:05 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:29:05 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, &(0x7f0000000000)={{0x18}, {0x18, 0x2}}, 0xfffffcec) 01:29:05 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) fchownat(r2, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) 01:29:05 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup(r0) sendmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="13", 0x1}], 0x1, &(0x7f0000000640)=[{0x90, 0x0, 0x0, "848296cbaf40de680c7191dda2c47b3f7abeba6ca5d1cbd216f3ea5272d533a0e9dec8d25ed76e51cb4a97cc858ff0f65d2de1995e470b4c8566f9c60995379b52033943257f3755a7a5a138b21798f92c55d32331b912ef1999b96dbb9d7bf26ae8483ec9408eebd2f9e241a72120ba0895769e77968f5c8e"}, {0x58, 0x0, 0x0, "c9baf191a6f22c3c77381a2286ab3edfda44856b15a171b0cebaa1fd0b9d0232e97e8ec9edc0c6e999e7ff96047c62c4d0a452fa8585a286504d295d18faa5ecff"}], 0xe8}, 0x0) 01:29:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 01:29:05 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={{0x0, 0xfffffffffffffff9}}, 0x0) 01:29:05 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x20f20, 0x0) 01:29:05 executing program 0: r0 = getuid() setreuid(r0, 0xffffffffffffffff) 01:29:05 executing program 3: select(0x40, &(0x7f0000000000)={0x4000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:29:05 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:29:06 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 01:29:06 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:29:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) getsockopt$sock_cred(r1, 0xffff, 0x1022, 0x0, 0x0) 01:29:06 executing program 3: socket(0x0, 0x20af6f3f4278196d, 0x0) 01:29:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 01:29:06 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 01:29:06 executing program 1: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 01:29:06 executing program 2: select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) 01:29:06 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x9, 0x0) 01:29:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs={0x0, 0x0, 0x3}, 0x8) 01:29:06 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) fchmod(r2, 0x0) 01:29:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 01:29:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000033c0)={0x0, 0x0, &(0x7f0000003200)=[{0x0}], 0x1}, 0x40e) 01:29:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000003c0)=""/135, 0x87}], 0x1}, 0x40) 01:29:06 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 01:29:06 executing program 0: socket(0x2, 0x3, 0xff) 01:29:06 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) fcntl$getown(r1, 0x5) 01:29:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) 01:29:06 executing program 1: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x3ff}, {}], 0x2) 01:29:07 executing program 2: getpeername$unix(0xffffffffffffff9c, 0x0, &(0x7f0000001080)=0x1002) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 01:29:07 executing program 3: nanosleep(&(0x7f0000001200), 0x0) 01:29:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:29:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:29:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fsync(r0) 01:29:07 executing program 4: msync(&(0x7f0000c9e000/0x1000)=nil, 0x1000, 0x3) 01:29:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 01:29:07 executing program 4: r0 = getegid() getgroups(0x1, &(0x7f0000000000)=[r0]) setregid(r0, r1) 01:29:07 executing program 0: fchmodat(0xffffffffffffffff, 0x0, 0x0) 01:29:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000500), 0x4) 01:29:07 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:29:07 executing program 2: madvise(&(0x7f0000ff4000/0x8000)=nil, 0x8000, 0x0) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 01:29:07 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 01:29:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000480)="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", 0x171}], 0x1}, 0x8) 01:29:07 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/null\x00', 0x1aa, 0x0) 01:29:07 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xda9}, {0x0, 0x6}, {0x0, 0x8001}], 0x3) 01:29:07 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:29:07 executing program 0: munmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ff4000/0x8000)=nil, 0x8000, 0x0) 01:29:07 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:29:07 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 01:29:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 01:29:08 executing program 4: syz_extract_tcp_res(&(0x7f0000000080), 0x40, 0x9) chdir(&(0x7f0000000040)='./file0\x00') 01:29:08 executing program 2: r0 = semget(0x3, 0x0, 0x0) semop(r0, 0x0, 0x0) 01:29:08 executing program 0: r0 = getuid() r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = getgid() fchown(r1, r0, r2) 01:29:08 executing program 5: semget(0x3, 0x0, 0x7e2) 01:29:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), &(0x7f0000000180)=0x24) 01:29:08 executing program 3: semget(0x0, 0x0, 0x208) 01:29:08 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) dup2(r0, r1) 01:29:08 executing program 4: mlock(&(0x7f0000fad000/0x11000)=nil, 0x11000) munmap(&(0x7f0000fb9000/0xa000)=nil, 0xa000) 01:29:08 executing program 0: wait4(0x0, 0x0, 0x5, 0x0) 01:29:08 executing program 1: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0xda9}, {0x0, 0x6}], 0x2) 01:29:08 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x13, 0x0) 01:29:08 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 01:29:08 executing program 2: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x4) 01:29:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x8) 01:29:08 executing program 5: r0 = getegid() setgid(r0) r1 = getgid() setregid(r1, 0x0) r2 = getgid() setregid(r2, 0x0) r3 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000200)) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0x0, r0, 0xd0, 0x6}, 0x4, 0x2, 0xffffffffffffffff, 0x0, 0x4, 0x6, 0x80000001}) 01:29:08 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ftruncate(r0, 0x0) 01:29:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/50, 0x32}, {0x0}], 0x2, 0x0, 0x0) 01:29:08 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 01:29:08 executing program 2: open$dir(&(0x7f0000001780)='./file0\x00', 0xbd2, 0x0) 01:29:08 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x800}, {0x0, 0x3}}, &(0x7f0000000040)) 01:29:08 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000dab000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 01:29:08 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x2, 0x0) 01:29:08 executing program 3: r0 = msgget$private(0x0, 0x20000003c4) msgrcv(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="000500c806c2448927ea325e39b0b340a891f62e217821b111ef89695d4ae142a2099adeb615aca83271cb08cf27766da5a4a42afe6e5d3ff160f09d01e1304ca750b038dd62def78cbcc267e577b1921e6d422c5809cb7ac8ff965b9f637c21a759f9806a7fa9c291b898ceedace3335baa273ef734123d2437aaa99a14dec4256ee5b169d8df94d76b364090150e1c4d0b7f48dda04b7d72b881ec09c00afea3dbc09b95d083254d4641af8de19e221cd1b2bffbc50bc5a043a72a353891876c8c394b0977bbeb5d6e689af5ff1a3d2dcfac19953c123c955189f0e6bcba685f128c5cc443434fdd3e44a6e9bd1891bed5dfcf9aada01cebf046dbacb50d49c356d20116c8de4c98d3f9a7c3ef87c7a0ef3f4519fc47e2d1d3a14357b07a9175ff8931f32a5372a1a572405b288de15a3e55d493d2b6651578b10ac57f478fa098f515013cb500459f03831220248427639f184b9a9b30998621b906204346975340f422294a44466f9188ff08e0751505f61094562d449348fe4a36f8947c4003af81b124f7f090f0ab3631f7fcbb4405b25f272042e08f25d6989140ea3c256094f27da730e26b80318ed276def5650d49ffeb035b146c4909dab207455001806435897f19eec610348a0746986f3c5e78d942dea041739faa2d5c8ac02f11c02b81dfb6856c3943d96e1a0288ea0682986589f500aed72b2254e3fae16a6855cc91c224b9392389181df830fe27a47705be6a7f69c6244bcbf5e78ef308a1ce9acdccf0fc8173dbaf9ca4b65ac557a14925e7037221ab6c40829b414efaa1ea"], 0xc, 0x2, 0x1000) msgrcv(r0, &(0x7f0000001c80)={0x0, ""/242}, 0xfa, 0x1, 0x1000) msgsnd(r0, &(0x7f0000000900)=ANY=[], 0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1, "48696a280567b1a6342fcc8ec5d56f596329414fa22f5c0ed193424179fc5bd8017a071300"}, 0x2d, 0x800) 01:29:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000001500), &(0x7f0000001540)=0x8) 01:29:08 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000017c0)) 01:29:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000240), 0xe) 01:29:08 executing program 5: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f00000016c0), 0xc) 01:29:09 executing program 1: pipe2(&(0x7f00000015c0), 0x0) utimensat(0xffffffffffffffff, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={{}, {0xfffffffffffffbff}}, 0x0) 01:29:09 executing program 5: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0x3, 0x0) 01:29:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000040), &(0x7f0000000080)=0x10) 01:29:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x100c, 0x0, 0x0) 01:29:09 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x15a}}}}]}}]}}, 0x0) 01:29:09 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) 01:29:09 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00', 0x0) [ 226.995571][ T9618] usb 2-1: new high-speed USB device number 2 using dummy_hcd 01:29:09 executing program 3: r0 = msgget(0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) msgctl$IPC_SET(r0, 0x1, 0x0) 01:29:09 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 01:29:09 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000001880)) 01:29:09 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002e40)={&(0x7f0000001880)=@tipc=@name, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001900)="16", 0x1}], 0x1}, 0x0) 01:29:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) [ 227.185004][ T9618] usb 2-1: device descriptor read/64, error 18 01:29:10 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) [ 227.279967][ T37] audit: type=1400 audit(1617326949.963:9): avc: denied { create } for pid=10161 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 01:29:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x7) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000200)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000040)}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/144, 0x90}, {&(0x7f0000000540)=""/222, 0xde}], 0x5, &(0x7f00000006c0)=""/216, 0xd8}, 0x23) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) 01:29:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x0, 0x0, 0x5}, 0x40) [ 227.455058][ T9618] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 227.480976][ C1] hrtimer: interrupt took 73328 ns 01:29:10 executing program 2: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) [ 227.566198][T10173] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.654874][ T9618] usb 2-1: device descriptor read/64, error 18 [ 227.775669][ T9618] usb usb2-port1: attempt power cycle [ 228.484952][ T9618] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 228.575249][ T9618] usb 2-1: Invalid ep0 maxpacket: 0 [ 228.724992][ T9618] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 228.815196][ T9618] usb 2-1: Invalid ep0 maxpacket: 0 [ 228.820560][ T9618] usb usb2-port1: unable to enumerate USB device 01:29:12 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:29:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000009500)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 01:29:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c4"}]}}, &(0x7f0000000380)=""/155, 0x2a, 0x9b, 0x1}, 0x20) 01:29:12 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup/syz1\x00', 0x200002, 0x0) 01:29:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) 01:29:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="94", 0x1}], 0x1}, 0x0) 01:29:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x7) socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 01:29:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x8912, 0x0) 01:29:12 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:29:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)='.', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000082c0)={0x0, 0x0, 0x0}, 0x0) [ 229.914801][T10209] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 01:29:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, &(0x7f0000000000)={'syzkaller1\x00'}) [ 230.032609][T10209] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.045375][T10209] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.108797][T10209] device bridge0 entered promiscuous mode 01:29:12 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x8000}}, 0x10, 0x0}, 0x0) 01:29:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8913, &(0x7f00000005c0)) 01:29:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={&(0x7f0000001800)=@xdp, 0x80, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001940)=""/57, 0x39}, {&(0x7f0000001980)=""/34, 0x22}], 0x3}, 0x0) sendmsg$sock(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)="5d238e64351b71e77c941af0138aa3200958477d0fa3287ac50fbd9f70366e6c0f233631bfee40e54fc7138728402e1e2662bc3e9ff2bac5101f", 0x3a}], 0x1}, 0x0) 01:29:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x10102) 01:29:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x46, &(0x7f0000000000)=[{&(0x7f00000000c0)="5d36e4fd1136f2cd915d18e50a959b21050123bd9af333a14b6f8cddca0d5c184b2045da430f9ed97336f0b43ab20cffa3043d090625447f0b63837da9ffa305b045f00250879417f5a1881f568dc0d2770580cbd1d043adbd8db5d913a064c60a2c2e16763829b988ff94af8f65c3c97838ab842af01729c5ab208879b0b1e90d95d6e28aceb5886d89d5d93ee8152283eda03a5e184528c0f92cdf0441a33a00"/171, 0xfffffe56}, {&(0x7f0000000180)="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"}, {&(0x7f0000000280)="33b6c356f3e1931bb2c3795f163ee504fd8a87f849c28c25bb58d20797d6db2850e17d0524091bd7a66a12afad32a9ab65bb0558f3a25814aa9ec45b64247ca6d0660237fdd716fcc7b0349507430d9f359f02de64943df3c3c3aee5a98b7ec7610cda2ee4e4693007ef303f86f7b61e3a28e3339289560cfc5afa8a5156eb180fc3fda34688a3ec050413bfe9d38b9b"}], 0x1}, 0x0) 01:29:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000001300)=@id, 0x10, 0x0}, 0x0) [ 230.732249][T10234] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 01:29:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5460, 0x0) [ 230.799120][T10234] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.806336][T10234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.814585][T10234] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.821757][T10234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.968280][T10234] device bridge0 left promiscuous mode [ 231.276732][T10209] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.284244][T10209] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.292223][T10209] device bridge0 entered promiscuous mode 01:29:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x7) socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 01:29:14 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000001880)) 01:29:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'batadv_slave_1\x00'}}, 0x20000140, 0x0}, 0x0) 01:29:14 executing program 2: socketpair(0xa, 0x3, 0x5, &(0x7f0000000080)) 01:29:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f00000005c0)) [ 231.481706][T10209] syz-executor.0 (10209) used greatest stack depth: 22912 bytes left 01:29:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4001) 01:29:14 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:29:14 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000140)={&(0x7f0000000600)=""/81, 0x51}}, 0x10) [ 231.627773][T10264] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 01:29:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 01:29:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89a0, &(0x7f00000005c0)) [ 231.690885][T10264] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.698116][T10264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.705695][T10264] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.712794][T10264] bridge0: port 1(bridge_slave_0) entered forwarding state 01:29:14 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 231.798519][T10264] device bridge0 left promiscuous mode [ 231.830098][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:29:14 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000005c0)={r1}) [ 231.859592][T10267] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.866875][T10267] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.924419][T10267] device bridge0 entered promiscuous mode 01:29:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000180)=""/189, 0xbd}], 0x1}, 0x10042) 01:29:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x8235, 0x3, 0x6, 0x81, 0x2c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:29:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x2) sendmsg$sock(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 01:29:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0x5}, {0xb, 0x2}]}]}}, &(0x7f0000000300)=""/139, 0x3e, 0x8b, 0x1}, 0x20) 01:29:15 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f0000000000)) 01:29:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[], 0x108}, 0x4044800) 01:29:15 executing program 3: socketpair(0x1d, 0x0, 0x300, &(0x7f0000000040)) 01:29:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 01:29:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8982, &(0x7f00000005c0)) 01:29:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0x5, 0x2, 0x7, 0x5, 0x0, 0x1}, 0x40) 01:29:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0x1, 0x2, 0x0, 0x5, 0x0, 0x1}, 0x40) 01:29:15 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002e00)={&(0x7f0000000900)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 01:29:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:29:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x2, &(0x7f00000005c0)) 01:29:15 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8904, &(0x7f00000005c0)) 01:29:15 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000001880)) 01:29:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x3, 0xe4, 0x9, 0x0, 0x0, 0x2040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x9, 0x0, 0x5, 0x0, 0x4, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000ac0)=@raw=[@map={0x18, 0x8}, @jmp={0x5, 0x0, 0x6, 0x3, 0x8, 0xffffffffffffffff, 0x1}, @exit, @generic={0x1, 0x7, 0x3, 0x3, 0xd3b}, @jmp={0x5, 0x0, 0xd, 0x3, 0x1, 0x40}], &(0x7f0000000b00)='GPL\x00', 0x8364, 0x18, &(0x7f0000000b40)=""/24, 0x82000, 0x8, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000000b80)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0xc, 0x1f, 0x3ff}, 0x10}, 0x78) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6612, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) close(r1) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f00000001c0)=[{0x4, 0x0, 0x40, 0x5}, {0x9, 0x6, 0x0, 0x2}, {0x7f, 0x7, 0xf1, 0x3ff}, {0x2, 0x8, 0xf9, 0x6}, {0x4, 0xa9, 0x3f, 0x9}, {0x6, 0xff, 0x3, 0x2408}, {0x3ff, 0x26, 0x0, 0x6}, {0x0, 0xfc, 0x12, 0x6}, {0x43ab, 0x1, 0x7f, 0x20}, {0x89, 0x0, 0xd, 0x6}]}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4080c0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000180)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x200, 0x1, 0x81, 0x6}]}) gettid() ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000300)={'vcan0\x00', @remote}) 01:29:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 01:29:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 01:29:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0x1, 0x2, 0x7, 0x5, 0x0, 0x1, 0x0, [0xd]}, 0x40) 01:29:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x7d, 0x0, 0x5}, 0x40) 01:29:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000440)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 01:29:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x30}, 0x0) 01:29:15 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8983, 0x0) 01:29:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) 01:29:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001940)=""/57, 0x39}], 0x2}, 0x0) sendmsg$sock(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=']', 0x1}], 0x1}, 0x0) 01:29:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x46, &(0x7f0000000000)=[{&(0x7f00000000c0)="5d36e4fd1136f2cd915d18e50a959b21050123bd9af333a14b6f8cddca0d5c184b2045da430f9ed97336f0b43ab20cffa3043d090625447f0b63837da9ffa305b045f00250879417f5a1881f568dc0d2770580cbd1d043adbd8db5d913a064c60a2c2e16763829b988ff94af8f65c3c97838ab842af01729c5ab208879b0b1e90d95d6e28aceb5886d89d5d93ee8152283eda03a5e184528c0f92cdf0441a33a00"/171, 0xfffffe56}, {&(0x7f0000000180)="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"}, {&(0x7f0000000280)="33b6c356f3e1931bb2c3795f163ee504fd8a87f849c28c25bb58d20797d6db2850e17d0524091bd7a66a12afad32a9ab65bb0558f3a25814aa9ec45b64247ca6d0660237fdd716fcc7b0349507430d9f359f02de64943df3c3c3aee5a98b7ec7610cda2ee4e4693007ef303f86f7b61e3a28e3339289560cfc5afa8a5156eb180fc3fda34688a3ec050413bfe9d38b9b"}], 0x1}, 0x0) 01:29:16 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1101c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:29:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0x7ffff000}, {&(0x7f0000000080)=""/14, 0xe}], 0x2}, 0x0) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="94", 0x1}], 0x1}, 0x0) 01:29:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002580)={0x1, 0x2, 0x7, 0x5, 0x0, 0x1}, 0x40) 01:29:16 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x2}, 0xc) 01:29:16 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/time_for_children\x00') 01:29:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2081, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x3, 0xe4, 0x9, 0x0, 0x0, 0x2040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfffffff7, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x9, 0x0, 0x5, 0x0, 0x4, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000ac0)=@raw=[@map={0x18, 0x8}, @jmp={0x5, 0x0, 0x6, 0x3, 0x8, 0xffffffffffffffff, 0x1}, @exit, @generic={0x1, 0x7, 0x3, 0x3, 0xd3b}, @jmp={0x5, 0x0, 0xd, 0x3, 0x1, 0x40}], &(0x7f0000000b00)='GPL\x00', 0x8364, 0x18, &(0x7f0000000b40)=""/24, 0x82000, 0x8, [], 0x0, 0x1b, r2, 0x8, &(0x7f0000000b80)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000bc0)={0x1, 0xc, 0x1f, 0x3ff}, 0x10}, 0x78) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x6612, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) close(r1) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0xa, &(0x7f00000001c0)=[{0x4, 0x0, 0x40, 0x5}, {0x9, 0x6, 0x0, 0x2}, {0x7f, 0x7, 0xf1, 0x3ff}, {0x2, 0x8, 0xf9, 0x6}, {0x4, 0xa9, 0x3f, 0x9}, {0x6, 0xff, 0x3, 0x2408}, {0x3ff, 0x26, 0x0, 0x6}, {0x0, 0xfc, 0x12, 0x6}, {0x43ab, 0x1, 0x7f, 0x20}, {0x89, 0x0, 0xd, 0x6}]}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4080c0, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000180)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x200, 0x1, 0x81, 0x6}]}) gettid() ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000300)={'vcan0\x00', @remote}) 01:29:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003280)=ANY=[@ANYBLOB="10000000000000003101000051000000f8"], 0x108}, 0x0) 01:29:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)) 01:29:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@generic={0x30}], &(0x7f0000000040)='GPL\x00', 0x7, 0x96, &(0x7f0000000080)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:29:17 executing program 3: socketpair(0x2, 0x6, 0xc, &(0x7f0000000040)) 01:29:17 executing program 1: socketpair(0x2, 0x0, 0x4c000000, &(0x7f0000001880)) 01:29:17 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x8050) 01:29:17 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2c9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:29:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffe20, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00400000003ac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 01:29:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:29:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) recvmsg$kcm(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x2) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x5, 0x18}, 0xc) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000ac0), 0x8) recvmsg(0xffffffffffffffff, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000004b40)={0x2, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="18e121e32830a7874c23b3c372fa5a00000000010000180000000400000000000000ff01000000d885a10200000095000000000000006a1da5d74fb78d84b2a239cf62a24c1b5e9ec72d30e0d4516a00d571d17c"], &(0x7f00000000c0)='syzkaller\x00', 0xd7a, 0x4, &(0x7f0000000100)=""/4, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004ac0)={0x4}, 0x8, 0x10, &(0x7f0000004b00)={0x0, 0x6}, 0x10, 0x0, r3}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 01:29:17 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x80086301, 0x0) [ 235.000841][T10401] IPv6: NLM_F_CREATE should be specified when creating new route [ 235.032215][T10401] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 235.069435][T10401] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. 01:29:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a80)={&(0x7f0000001800)=@xdp, 0x80, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001980)=""/34, 0x22}], 0x2}, 0x0) sendmsg$sock(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=']', 0x1}], 0x1}, 0x0) 01:29:17 executing program 4: socketpair(0x26, 0x805, 0x0, &(0x7f0000000000)) 01:29:17 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040)=@name, 0x10, 0x0}, 0x0) 01:29:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 01:29:18 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8983, &(0x7f00000005c0)) 01:29:18 executing program 4: socketpair(0x29, 0x5, 0x3000000, &(0x7f0000000080)) 01:29:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'lo\x00', @multicast}) 01:29:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a4807000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1, 0x0, 0x0, 0x7000000}, 0x80) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x8982, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x32, 0x0, 0x7) socket$kcm(0x29, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1, 0x0, 0x0, 0xc9478da2}, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) 01:29:18 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="99", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000580)="db", 0x1}], 0x1}, 0x0) [ 236.333800][T10431] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 236.369601][T10431] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.377109][T10431] bridge0: port 1(bridge_slave_0) entered disabled state 01:29:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000300)=""/139, 0x36, 0x8b, 0x1}, 0x20) [ 236.395871][T10431] device bridge0 entered promiscuous mode 01:29:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x10, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 01:29:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x40104593, &(0x7f0000000580)=""/185) 01:29:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 01:29:19 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x200002) 01:29:19 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x100000) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x482) 01:29:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000580)=""/185) 01:29:19 executing program 1: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0xaa001) 01:29:19 executing program 4: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x5, 0x8003) syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x4800) 01:29:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000200)=0x7fffffff) 01:29:20 executing program 3: syz_open_dev$hidraw(&(0x7f0000000400)='/dev/hidraw#\x00', 0x0, 0x200) 01:29:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084508, 0x0) 01:29:20 executing program 1: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x44442) 01:29:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000740)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 01:29:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x803e}, 0x0) 01:29:20 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000003940)) 01:29:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [0x3]}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000000, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 01:29:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f00000002c0)=""/160) 01:29:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0xc020660b, 0x0) 01:29:20 executing program 5: syz_open_dev$hidraw(&(0x7f0000000100)='/dev/hidraw#\x00', 0x0, 0x0) 01:29:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000740)=""/133) 01:29:20 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000004f40)='/dev/ocfs2_control\x00', 0x80442, 0x0) 01:29:20 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006f80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 237.712117][T10484] xt_recent: hitcount (134217728) is larger than allowed maximum (255) [ 237.742021][T10485] xt_recent: hitcount (134217728) is larger than allowed maximum (255) 01:29:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x5, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local={0xfe, 0x80, [0x3]}, @mcast1, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000000, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 01:29:20 executing program 2: select(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 01:29:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:29:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000003bc0)={0x0, 0x0, 0x0}, 0x0) 01:29:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000003c00)=@sco={0x1f, @none}, &(0x7f0000003c80)=0x80) [ 237.961033][T10501] xt_recent: hitcount (134217728) is larger than allowed maximum (255) 01:29:20 executing program 3: rt_sigqueueinfo(0x0, 0x19, &(0x7f00000000c0)={0x0, 0x0, 0xc2}) 01:29:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:20 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 01:29:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ppoll(&(0x7f0000002780)=[{r1, 0xe85fa6f2a02ba7ed}, {r0}], 0x2, 0x0, 0x0, 0x0) 01:29:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb1\x00', 0x0, 0x0) preadv(r1, &(0x7f00000003c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)=""/39, 0x27}], 0x4, 0x0, 0x0) 01:29:21 executing program 5: fanotify_mark(0xffffffffffffffff, 0x92c4f09d27bb13, 0x0, 0xffffffffffffffff, 0x0) 01:29:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000029c0)='cifs.spnego\x00', &(0x7f0000002a00)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_persistent(0x16, 0x0, r0) 01:29:21 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) 01:29:21 executing program 2: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x2, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 01:29:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001400)='ns/user\x00') 01:29:21 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000240)=""/86) 01:29:21 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 01:29:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:29:21 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x13, r0, 0x10000000) 01:29:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:29:22 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x0, 0x881) write$input_event(r0, 0x0, 0x0) 01:29:22 executing program 5: r0 = fsopen(&(0x7f00000056c0)='fuse\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001940)='/dev/vcsa#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='syzZR\xe9DE\xfcC\x95\x95\xd12\x01\x1a\x9d\x17#$\x1b\xd3m\x01V\xc8)\f\xb6YJ\xe4\x9c\xa0\x9ca\xe1\xdc))\xb7W\x9c{\xb1R?zOXs/\rS\xd5\x0fW\x95\xf5\x9a\x84\x85\xc6L\xb2\x1f\x94\xd7/\xfdw\xda*~\xc7\x03!\x88.\xe8\x96\x81\x83\v\xbfL\x11=\x8cC\x1f\xa3O.\xfd\xd4DA\xb8\xfa\xe09\xc8\xb5\xbb\xc7D\xc9\xc9\xb4\xc6\xa7\x94\xc8Z\xa6\xde\x9b\xaf\x9f5\x01y\xbdx\xc8\xf5\x1fw\x06\x85\xd9\xe6\xd0\x82\xa9\xd3\xdbp\xe8\xaaz\'7\xdaj\xd1\xa1l', &(0x7f0000000100)='./file0\x00', r1) 01:29:22 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2b, 0x0, 0x20000018) 01:29:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 239.525005][ T36] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:29:22 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x3, 0x8) 01:29:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8008004}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 01:29:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 01:29:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) [ 240.145690][ T36] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 240.168823][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.194157][ T36] usb 1-1: Product: syz [ 240.200606][ T36] usb 1-1: Manufacturer: syz [ 240.207316][ T36] usb 1-1: SerialNumber: syz [ 240.278879][ T36] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 240.985061][ T36] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 241.197863][ T9510] usb 1-1: USB disconnect, device number 2 [ 242.075445][ T36] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 242.084252][ T36] ath9k_htc: Failed to initialize the device [ 242.094362][ T9510] usb 1-1: ath9k_htc: USB layer deinitialized 01:29:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@deltclass={0x30, 0x29, 0x9, 0x0, 0x0, {}, [@tclass_kind_options=@c_skbprio={0x27, 0x1, 'skbprio\x00'}]}, 0x30}}, 0x0) 01:29:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x9331, 0x0, 0x1}, 0x40) 01:29:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 01:29:24 executing program 2: io_setup(0x401, &(0x7f0000000180)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000001c0)=[{}, {}], &(0x7f0000000240)={0x0, 0x989680}) 01:29:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:29:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000280)=""/242, 0x28, 0xf2, 0x1}, 0x20) 01:29:25 executing program 3: syz_read_part_table(0x0, 0x4, &(0x7f0000000400)=[{&(0x7f0000000000)="54c2f4ff0c5741c21c4c12a2c0f09982386c14624eeef71024038b10da329f6b72", 0x21, 0x21e}, {&(0x7f0000000100), 0x0, 0x2}, {&(0x7f0000000240)="d1b106858ff35d0b9de96cab3174bbd636e225332980", 0x16}, {&(0x7f0000000300), 0x0, 0x8}]) [ 242.405141][T10623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:29:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000180)=0x9, 0x4) 01:29:25 executing program 5: io_setup(0x81, &(0x7f0000000380)) io_setup(0x6, &(0x7f0000000600)) io_setup(0x7, &(0x7f00000007c0)) 01:29:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xc, 0x0, 0x4) 01:29:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) [ 242.711341][T10629] loop3: detected capacity change from 0 to 2 01:29:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x38, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x4c}}, 0x0) 01:29:25 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000180)={0x0, 0x2710}, 0x10) 01:29:25 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x602, 0x0) write$input_event(r0, &(0x7f0000000180), 0x18) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 01:29:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000004c0)) [ 242.885505][T10629] Dev loop3: unable to read RDB block 2 [ 242.906816][T10629] loop3: unable to read partition table [ 242.930236][T10629] loop3: partition table beyond EOD, truncated [ 242.950893][T10629] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 243.090010][T10629] loop3: detected capacity change from 0 to 2 01:29:25 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x80301) 01:29:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 01:29:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000bc0)={&(0x7f0000000880)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=""/215, 0xd7}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00', r0) 01:29:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1000000000000320, 0x0) 01:29:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0xf]}}, 0x1c, 0x0}}], 0x1, 0x0) 01:29:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x2804c010) 01:29:26 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 01:29:26 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000180)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x25, &(0x7f0000000280)={0x5, 0xf, 0x25, 0x2, [@generic={0x14, 0x10, 0x4, "8a1d9e089b933f0d489129f0601698f419"}, @ssp_cap={0xc}]}}) 01:29:26 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000680)="cf", 0x1, 0xffffffff}, {&(0x7f0000000740)="c2", 0x1}]) 01:29:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}, 0x300}, 0x0) [ 243.795064][ T9510] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:29:26 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000), 0x10) [ 243.954957][ T36] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:29:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x2c}}, 0x0) [ 244.066316][ T9510] usb 2-1: Using ep0 maxpacket: 8 01:29:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8995, &(0x7f0000000080)={'wg0\x00'}) [ 244.215263][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 244.220967][ T9510] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:29:27 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) 01:29:27 executing program 3: io_setup(0x5, &(0x7f0000000400)=0x0) io_destroy(r0) 01:29:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 01:29:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x16}]}) [ 244.436079][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 244.449383][ T9510] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 244.468075][ T9510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:29:27 executing program 5: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 244.504945][ T9510] usb 2-1: Product: syz [ 244.520313][ T9510] usb 2-1: Manufacturer: syz [ 244.539762][ T9510] usb 2-1: SerialNumber: syz [ 244.588086][ T37] audit: type=1326 audit(1617326967.273:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10702 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 244.688483][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.719953][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.785114][ T36] usb 3-1: Product: syz [ 244.810423][ T36] usb 3-1: Manufacturer: syz [ 244.844508][ T36] usb 3-1: SerialNumber: syz [ 244.870952][ T9510] usb 2-1: USB disconnect, device number 6 [ 244.906934][ T36] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 245.113297][ T36] usb 3-1: USB disconnect, device number 2 [ 245.625053][ T3650] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 245.906074][ T3650] usb 2-1: Using ep0 maxpacket: 8 [ 245.945144][ T36] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 246.055246][ T3650] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 246.235238][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 246.275851][ T3650] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 246.294970][ T3650] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.304606][ T3650] usb 2-1: Product: syz [ 246.325753][ T3650] usb 2-1: Manufacturer: syz [ 246.330846][ T3650] usb 2-1: SerialNumber: syz [ 246.457738][ T36] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:29:29 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000300)={@broadcast, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "014e37f81af026b58c6ee14975b7649b305ed17e69f03ca8bca62f088206c071e8099363bc329804b9c436169953b497b68eeea6bb99ffc9ea036c433129afef"}}}}, 0x0) [ 246.539441][ T3650] usb 2-1: USB disconnect, device number 7 [ 246.646005][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.671391][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:29:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x22, 0x0, 0x20000018) 01:29:29 executing program 0: io_setup(0x401, &(0x7f0000000180)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000001c0)=[{}], 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) io_destroy(r0) 01:29:29 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)) 01:29:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x3}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:29:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, @local, @mcast2}) [ 246.704379][ T36] usb 3-1: Product: syz [ 246.744504][ T36] usb 3-1: Manufacturer: syz [ 246.773773][ T36] usb 3-1: SerialNumber: syz 01:29:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 246.835202][ T36] usb 3-1: can't set config #1, error -71 [ 246.863835][ T36] usb 3-1: USB disconnect, device number 3 01:29:29 executing program 3: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 01:29:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x1, 0x2804c010) 01:29:29 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @link_local, @val={@void, {0x8100, 0x5}}, {@mpls_uc={0x8847, {[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 01:29:29 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000140)=0x4) 01:29:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000080)={'wg0\x00'}) 01:29:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xc0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000640)=0x8, 0x4) 01:29:30 executing program 2: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='/dev/input/mouse#\x00', &(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0) 01:29:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x41) 01:29:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89a1, &(0x7f0000000080)={'wg0\x00'}) [ 247.529187][T10794] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:29:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 01:29:30 executing program 1: syz_read_part_table(0x1000000, 0x0, 0x0) 01:29:30 executing program 3: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={0x0}) 01:29:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x4800000, 0x9331, 0x0, 0x1}, 0x40) 01:29:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x18) 01:29:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(0xfffffffffffffffe, r0) 01:29:30 executing program 3: io_setup(0x401, &(0x7f0000000180)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000001c0)=[{}, {}], 0x0) [ 247.827996][T10811] loop1: detected capacity change from 0 to 32768 01:29:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{&(0x7f0000001100)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x200480c9) 01:29:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x1e, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth0_macvtap\x00'}) 01:29:30 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) [ 247.984563][T10811] loop1: detected capacity change from 0 to 32768 01:29:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 01:29:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000001f80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:29:30 executing program 0: clock_getres(0x3, &(0x7f0000000300)) 01:29:30 executing program 5: r0 = socket$inet6(0x11, 0x3, 0x0) accept$inet6(r0, 0x0, 0x0) 01:29:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 01:29:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8949, &(0x7f0000000200)={'gretap0\x00', 0x0}) 01:29:31 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x3) 01:29:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r1, 0x0, 0x0) 01:29:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x5) 01:29:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newrule={0x1c, 0x20, 0x201, 0xfffffffe, 0x20000, {0xa, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x100, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x24200) r5 = eventfd(0x8) sendfile(r4, r5, &(0x7f0000000340)=0x1, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x401}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @dev}}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x403}]}}}, @IFLA_MASTER={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x0) 01:29:31 executing program 5: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x20000040) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000008c0), 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000940)) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4bcb, &(0x7f0000000a00)={0x0, 0x42d4, 0x8, 0x3, 0x11a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f0000000b40)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)='./file0\x00', 0x20, 0x602402, 0x23456}, 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00', 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_mount_image$msdos(&(0x7f0000001cc0)='msdos\x00', &(0x7f0000001d00)='./file0\x00', 0x10001, 0x1, &(0x7f0000001e00)=[{&(0x7f0000001d40)="b287663f09c90a6e7960d2fd26832cc49305d968ff471e7da0de6e8c33b688a5dd7430a590c0675827caaa08507d51e369b5fa33cf9396c428aebb976f9d9e249c383c901f4b10c814e752fb854efb95c30f3ff9b98a93e5da43825a1def04b7eead9d1e97e99520bd4ec66daf2c0d6a4422947898f934b776717b909438bd23b64f63aa71f4821beb8bfb73b4f9b700745d7285ebec034e7139fb60f7af28abdd75", 0xa2, 0x80}], 0x800, &(0x7f0000001e40)={[{@fat=@errors_remount='errors=remount-ro'}, {@fat=@tz_utc='tz=UTC'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@fowner_lt={'fowner<', 0xee01}}, {@appraise_type='appraise_type=imasig'}, {@obj_user={'obj_user', 0x3d, '{[+@'}}, {@fsname={'fsname', 0x3d, '{*)'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) syz_io_uring_submit(r0, r1, &(0x7f0000002040)=@IORING_OP_STATX={0x15, 0x3, 0x0, r2, &(0x7f0000001f00), &(0x7f0000002000)='./file0/file0\x00', 0x40, 0x6000}, 0x6f) 01:29:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 01:29:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000200)={'gretap0\x00', 0x0}) [ 249.122578][T10861] loop1: detected capacity change from 0 to 264192 [ 249.134391][T10866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10866 comm=syz-executor.1 [ 249.217550][T10861] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) [ 249.263542][T10873] loop5: detected capacity change from 0 to 128 [ 249.306761][T10861] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) [ 249.352531][T10873] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000060929" or missing value [ 249.448544][T10861] FAT-fs (loop1): Filesystem has been set read-only 01:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x20}}, 0x0) 01:29:32 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) [ 249.552118][T10885] loop5: detected capacity change from 0 to 128 [ 249.575028][T10885] FAT-fs (loop5): Unrecognized mount option "fowner<00000000000000060929" or missing value [ 249.609513][T10866] loop1: detected capacity change from 0 to 264192 [ 249.653169][T10861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10861 comm=syz-executor.1 01:29:32 executing program 2: r0 = socket$inet6(0x11, 0x3, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 01:29:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) 01:29:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={'bond_slave_0\x00', @ifru_map}) 01:29:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x38, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x0) 01:29:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newrule={0x1c, 0x20, 0x201, 0xfffffffe, 0x20000, {0xa, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x100, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x24200) r5 = eventfd(0x8) sendfile(r4, r5, &(0x7f0000000340)=0x1, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x401}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @dev}}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x403}]}}}, @IFLA_MASTER={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x0) 01:29:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'team_slave_0\x00', @ifru_map}) 01:29:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) 01:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x38}}, 0x0) 01:29:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 01:29:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x22, 0x0, 0x4) [ 250.623409][T10928] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10928 comm=syz-executor.1 [ 250.693523][T10925] loop1: detected capacity change from 0 to 264192 01:29:33 executing program 3: rt_sigpending(&(0x7f0000000000), 0x86) 01:29:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/206, 0x2b, 0xce, 0x1}, 0x20) 01:29:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)=ANY=[], 0x18) 01:29:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newrule={0x1c, 0x20, 0x201, 0xfffffffe, 0x20000, {0xa, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x100, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x24200) r5 = eventfd(0x8) sendfile(r4, r5, &(0x7f0000000340)=0x1, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x401}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @dev}}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x403}]}}}, @IFLA_MASTER={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x0) 01:29:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c, 0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x20044010) [ 251.298447][T10923] loop0: detected capacity change from 0 to 512 [ 251.347393][ T2008] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 251.363477][T10923] EXT4-fs (loop0): unable to read superblock 01:29:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x2000000a}) [ 251.453573][T10957] loop1: detected capacity change from 0 to 264192 [ 251.468403][T10957] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) [ 251.481933][T10957] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) [ 251.494574][T10957] FAT-fs (loop1): Filesystem has been set read-only 01:29:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) 01:29:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:34 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) [ 251.590391][T10957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10957 comm=syz-executor.1 01:29:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f00000004c0)=0xfffffffffffffcf6) [ 251.725041][ T37] audit: type=1400 audit(1617326974.343:11): avc: denied { block_suspend } for pid=10963 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 01:29:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x70) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x0, &(0x7f0000011000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_newrule={0x1c, 0x20, 0x201, 0xfffffffe, 0x20000, {0xa, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) openat(r0, &(0x7f0000000040)='./file1\x00', 0x100, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x24200) r5 = eventfd(0x8) sendfile(r4, r5, &(0x7f0000000340)=0x1, 0x2) sendmsg$NFT_MSG_GETOBJ_RESET(r3, &(0x7f0000000a80)={&(0x7f0000000240), 0xc, &(0x7f0000000540)={&(0x7f0000001240)=ANY=[@ANYBLOB="44000000150a010100000000000000000a0000040900021873797a31000000000900020073797a30800000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4c084) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x401, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @private2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x401}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={[], [], @dev}}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x403}]}}}, @IFLA_MASTER={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x0) [ 251.852853][T10965] loop0: detected capacity change from 0 to 512 01:29:34 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 252.051904][T10965] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 01:29:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000003e40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 01:29:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 252.169354][T10965] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. [ 252.320822][T10981] loop1: detected capacity change from 0 to 264192 [ 252.333872][T10986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=10986 comm=syz-executor.1 [ 252.365012][T10981] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) [ 252.374370][T10981] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) 01:29:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 252.422343][T10981] FAT-fs (loop1): Filesystem has been set read-only 01:29:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x7, &(0x7f0000000000)=ANY=[], 0x18) 01:29:35 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff}}]}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x20, &(0x7f0000000140)={0x5, 0xf, 0x20, 0x3, [@ss_cap={0xa}, @ss_cap={0xa}, @generic={0x7, 0x10, 0x2, "17568b38"}]}}) 01:29:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 252.599884][ T9510] usb 6-1: new high-speed USB device number 2 using dummy_hcd 01:29:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) 01:29:35 executing program 1: io_setup(0x81, &(0x7f0000000380)) io_setup(0x7, &(0x7f00000007c0)) 01:29:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 01:29:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 252.885049][ T9510] usb 6-1: Using ep0 maxpacket: 8 01:29:35 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 253.038638][T11012] loop0: detected capacity change from 0 to 512 [ 253.045736][ T9510] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 253.075102][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 253.096423][T11019] 9pnet: Insufficient options for proto=fd [ 253.324974][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 253.338403][ T9510] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.350733][T11012] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 253.370767][ T9510] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.385093][ T9510] usb 6-1: Product: syz [ 253.389289][ T9510] usb 6-1: Manufacturer: syz [ 253.395821][ T9510] usb 6-1: SerialNumber: syz [ 253.447937][ T9510] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 253.535696][ T5] usb 4-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 253.552859][T11012] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. [ 253.560690][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 253.610534][ T5] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 253.653068][ T9510] usb 6-1: USB disconnect, device number 2 [ 253.686907][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 253.915724][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.935591][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.963754][ T5] usb 4-1: Product: syz [ 253.979553][ T5] usb 4-1: Manufacturer: syz [ 253.990898][ T5] usb 4-1: SerialNumber: syz [ 254.252944][ T8] usb 4-1: USB disconnect, device number 2 [ 254.425275][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 254.674997][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 254.795003][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 254.995797][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 255.015314][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.044976][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 255.073559][ T5] usb 6-1: Product: syz [ 255.096212][ T5] usb 6-1: Manufacturer: syz [ 255.117218][ T5] usb 6-1: SerialNumber: syz [ 255.197168][ T5] cdc_ether: probe of 6-1:1.0 failed with error -22 01:29:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:29:38 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 01:29:38 executing program 2: io_cancel(0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:29:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) [ 255.325001][ T8] usb 4-1: Using ep0 maxpacket: 16 [ 255.347767][ T5] usb 6-1: USB disconnect, device number 3 [ 255.535198][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.541592][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.557424][ T8] usb 4-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 255.604366][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 255.628116][T11067] loop0: detected capacity change from 0 to 512 [ 255.674496][ T8] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 255.763009][ T8] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 01:29:38 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) 01:29:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000100)={'tunl0\x00', @ifru_names}) 01:29:38 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0xc}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f00000002c0)="390000001600034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad00000000000006040000000000000000f528c0817ffce3f205b2b5e7", 0x43}], 0x1) 01:29:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) [ 255.925392][ T8] usb 4-1: string descriptor 0 read error: -71 [ 255.952104][ T8] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 01:29:38 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:29:38 executing program 1: r0 = socket$inet6(0x11, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) [ 256.051657][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.125484][ T8] usb 4-1: can't set config #1, error -71 [ 256.160362][T11067] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended 01:29:38 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) [ 256.183559][ T8] usb 4-1: USB disconnect, device number 3 01:29:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 256.305546][T11067] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. 01:29:39 executing program 5: getrandom(&(0x7f0000000000)=""/39, 0x27, 0x4) 01:29:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x50}}, 0x0) 01:29:39 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, 0x0) 01:29:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x20}}, 0x0) 01:29:39 executing program 2: socketpair(0x1, 0x4, 0x0, &(0x7f00000007c0)) 01:29:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000003c0)=""/248, 0x26, 0xf8, 0x1}, 0x20) 01:29:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 01:29:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000002c0)={'ip6erspan0\x00', @ifru_hwaddr}) 01:29:39 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 01:29:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 256.892500][T11121] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11121 comm=syz-executor.5 01:29:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) 01:29:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x2804c010) 01:29:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x20044010) 01:29:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, 0x0, 0x4) 01:29:39 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={0x0}) 01:29:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000b80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa9}]}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_macvtap\x00'}}]}]}, 0x3c}}, 0x0) 01:29:39 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:39 executing program 5: prctl$PR_SET_NAME(0x19, &(0x7f0000000280)='/dev/vcsa#\x00') 01:29:40 executing program 2: fchown(0xffffffffffffffff, 0xee01, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475fc22da2be3e05004fad", 0x4c, 0x600}], 0x0, &(0x7f00000002c0)) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) getdents(r0, &(0x7f0000000240)=""/84, 0x54) 01:29:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 01:29:40 executing program 0: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001040)='mptcp_pm\x00', r0) [ 257.388664][T11146] tipc: Failed to obtain node identity [ 257.419173][T11146] tipc: Enabling of bearer rejected, failed to enable media [ 257.483858][T11153] tipc: Failed to obtain node identity [ 257.488596][T11151] loop2: detected capacity change from 0 to 6 [ 257.511506][T11153] tipc: Enabling of bearer rejected, failed to enable media 01:29:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, 0x0) 01:29:40 executing program 5: clock_gettime(0x0, &(0x7f0000000200)) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x4132833, 0xffffffffffffffff, 0x8000000) [ 257.542467][T11151] FAT-fs (loop2): Directory bread(block 6) failed [ 257.570745][T11151] FAT-fs (loop2): Directory bread(block 6) failed 01:29:40 executing program 1: socket$inet6(0x2, 0x3, 0xff) 01:29:40 executing program 0: syz_mount_image$msdos(&(0x7f0000001cc0)='msdos\x00', &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)={[{@dots='dots'}]}) 01:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 01:29:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/194, 0x1a, 0xc2, 0x1}, 0x20) 01:29:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000580)={'ip6erspan0\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 01:29:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000200)=""/172, 0x4e, 0xac, 0x1}, 0x20) [ 257.837984][T11169] FAT-fs (loop0): bogus number of reserved sectors [ 257.864951][T11169] FAT-fs (loop0): Can't find a valid FAT filesystem [ 257.934400][T11169] FAT-fs (loop0): bogus number of reserved sectors [ 257.950547][T11169] FAT-fs (loop0): Can't find a valid FAT filesystem 01:29:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000400)={'gre0\x00', 0x0}) 01:29:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x0, 0x841, 0x1}, 0x40) 01:29:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000001f80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 01:29:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:29:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f00000006c0)={'batadv_slave_0\x00'}) 01:29:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x50, 0x3, 0x1, 0x801, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x38, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 01:29:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, 0x0) 01:29:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/schedstat\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0xb0000480) 01:29:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x3, &(0x7f0000011000)) [ 258.331854][T11205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.377798][T11205] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:29:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4, 0xb}]}, 0x18}}, 0x0) 01:29:41 executing program 1: socketpair(0xa, 0x803, 0x9, &(0x7f0000000080)) 01:29:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x5411, &(0x7f0000000080)) 01:29:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x16, 0x3, 0x0, 0x7f8}, 0x40) 01:29:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x1f, 0x1, &(0x7f00000000c0)='>'}) [ 258.644715][T11211] loop5: detected capacity change from 0 to 264192 01:29:41 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x20c040) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:29:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000100)='./bus\x00') r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lseek(r0, 0xfffffffffffffffb, 0x1) [ 258.723227][T11211] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) [ 258.756073][T11211] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) 01:29:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x15}}, 0x14}}, 0x0) 01:29:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:41 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000140)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d1d781", 0x2, 0x0, 0x0, @dev, @remote, {[], "06eb"}}}}}, 0x0) [ 258.896835][T11234] 9pnet: Insufficient options for proto=fd [ 258.904117][T11230] loop5: detected capacity change from 0 to 264192 01:29:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x3, &(0x7f0000011000)) 01:29:41 executing program 3: r0 = socket(0x2, 0x3, 0x9) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200)='mptcp_pm\x00', r0) 01:29:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000400)={'gre0\x00', 0x0}) [ 259.130216][T11238] overlayfs: failed to resolve './file0': -2 01:29:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 01:29:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='umask=0']) 01:29:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) 01:29:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3b1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="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", 0x282, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 01:29:42 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+60000000}}, &(0x7f0000000100)) [ 259.395133][T11254] loop5: detected capacity change from 0 to 264192 [ 259.433781][T11254] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) [ 259.517636][T11254] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) 01:29:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000001140)={0x2, 0x0, @empty}, 0x10) [ 259.639508][T11271] FAT-fs (loop0): bogus number of reserved sectors [ 259.668275][T11271] FAT-fs (loop0): Can't find a valid FAT filesystem [ 259.691833][T11270] loop1: detected capacity change from 0 to 264192 01:29:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f00000006c0)={'batadv_slave_0\x00'}) 01:29:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 01:29:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x3, &(0x7f0000011000)) 01:29:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 259.803746][T11271] FAT-fs (loop0): bogus number of reserved sectors [ 259.836710][T11271] FAT-fs (loop0): Can't find a valid FAT filesystem 01:29:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x40, 0x9, 0x3f, 0x0, 0x200, 0x20008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbafe, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2084, 0x9, 0x7f, 0x9, 0x100000000, 0x1f}, 0x0, 0xc, r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 259.839742][T11270] EXT4-fs error (device loop1): ext4_orphan_get:1389: comm syz-executor.1: couldn't read orphan inode 17 (err -116) 01:29:42 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000200)) [ 259.951024][T11270] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:29:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000040)={0x14, r1, 0x707}, 0x14}}, 0x0) [ 260.024699][T11270] ext4 filesystem being mounted at /root/syzkaller-testdir041978377/syzkaller.YYyghD/74/file0 supports timestamps until 2038 (0x7fffffff) [ 260.096065][T11298] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:29:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 260.176354][T11299] loop5: detected capacity change from 0 to 264192 01:29:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3b1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="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", 0x282, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 01:29:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) [ 260.297898][T11299] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) 01:29:43 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) [ 260.408707][T11299] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) 01:29:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$packet(r0, 0x0, 0x0) [ 260.672771][T11315] loop1: detected capacity change from 0 to 264192 01:29:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f73665df41100080120000200004000f8000020004000000000000000000001", 0x25}, {&(0x7f0000010100)='RRaA', 0x4, 0x800}], 0x3, &(0x7f0000011000)) 01:29:43 executing program 2: socket$inet6(0xa, 0x3, 0x7) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) [ 260.872462][T11315] EXT4-fs error (device loop1): ext4_orphan_get:1389: comm syz-executor.1: couldn't read orphan inode 17 (err -116) 01:29:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x40, 0x9, 0x3f, 0x0, 0x200, 0x20008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbafe, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2084, 0x9, 0x7f, 0x9, 0x100000000, 0x1f}, 0x0, 0xc, r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 261.037208][T11315] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:29:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x74}]}) 01:29:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x894b, &(0x7f0000000040)={0x0, @isdn, @sco={0x1f, @fixed}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}}) [ 261.180387][T11315] ext4 filesystem being mounted at /root/syzkaller-testdir041978377/syzkaller.YYyghD/75/file0 supports timestamps until 2038 (0x7fffffff) [ 261.222874][T11330] loop5: detected capacity change from 0 to 264192 01:29:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3b1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="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", 0x282, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 261.372871][T11330] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00007200 (sector = 136) 01:29:44 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 261.439734][T11330] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 1, start b2158d48) 01:29:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) [ 261.688542][T11345] loop1: detected capacity change from 0 to 264192 01:29:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0x13f7}]}) 01:29:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x3, 0x0, &(0x7f0000000340)={0x0, 0x0}) 01:29:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x40, 0x9, 0x3f, 0x0, 0x200, 0x20008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbafe, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2084, 0x9, 0x7f, 0x9, 0x100000000, 0x1f}, 0x0, 0xc, r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 261.875918][T11345] EXT4-fs error (device loop1): ext4_orphan_get:1389: comm syz-executor.1: couldn't read orphan inode 17 (err -116) 01:29:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0xfd) setsockopt$inet_msfilter(r1, 0x0, 0xc, &(0x7f0000000080)=ANY=[], 0x1) 01:29:44 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "81ae70", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "2866aa", 0x0, "7bd862"}}}}}}}, 0x0) [ 262.084160][T11345] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:29:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13}, 0x40) [ 262.205613][T11345] ext4 filesystem being mounted at /root/syzkaller-testdir041978377/syzkaller.YYyghD/76/file0 supports timestamps until 2038 (0x7fffffff) 01:29:45 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0xc}, 0xc) 01:29:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3b1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x403, 0xc00}, {&(0x7f0000010d00)="ed4100006f776e2135e77af7d8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="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", 0x282, 0x1980}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) 01:29:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x1) 01:29:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@mcast2, @mcast2, @mcast1, 0x0, 0x100}) 01:29:45 executing program 5: io_setup(0x7, &(0x7f00000007c0)=0x0) io_destroy(r0) 01:29:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8993, &(0x7f0000000200)={'gretap0\x00', 0x0}) 01:29:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 262.799472][T11380] loop1: detected capacity change from 0 to 264192 01:29:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x40, 0x9, 0x3f, 0x0, 0x200, 0x20008, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xbafe, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x2084, 0x9, 0x7f, 0x9, 0x100000000, 0x1f}, 0x0, 0xc, r1, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:29:45 executing program 5: r0 = eventfd2(0xc5, 0x801) read$eventfd(r0, &(0x7f00000000c0), 0x8) [ 263.003326][T11380] EXT4-fs error (device loop1): ext4_orphan_get:1389: comm syz-executor.1: couldn't read orphan inode 17 (err -116) 01:29:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2c, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4}, {0x8, 0x2, @multicast1}}}]}]}, 0x2c}}, 0x0) [ 263.151870][T11395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.174981][T11395] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 263.183905][T11380] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 263.229887][T11380] ext4 filesystem being mounted at /root/syzkaller-testdir041978377/syzkaller.YYyghD/77/file0 supports timestamps until 2038 (0x7fffffff) 01:29:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x4}, 0x40) 01:29:46 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xd33a]}, 0x8}) 01:29:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 01:29:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 01:29:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r2, &(0x7f0000000240)="26ea29be7e01ce2d13dc59b12cd8f0289a354b9d287b2e28613a3424bccb5b088a477a530b15bcaf", 0x28, 0x0, &(0x7f0000001f80)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 263.748870][T11406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:29:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) 01:29:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:29:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x16, 0x0, 0x1f, 0x7f8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 01:29:46 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x10040) 01:29:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000480)={'NETMAP\x00'}, &(0x7f00000004c0)=0x1e) 01:29:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x1) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:29:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@empty}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, 0x0, 0x0, 0xa, 0x3}}, 0xf0}}, 0x0) 01:29:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) 01:29:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:29:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x61}]}) [ 264.457731][T11439] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.577455][ T37] audit: type=1400 audit(1617326987.263:12): avc: denied { audit_read } for pid=11440 comm="syz-executor.1" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 01:29:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x8200000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x14}, 0x14}}, 0x0) 01:29:47 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000480), &(0x7f00000004c0)={0x4}, 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={[0xffffffffffff0001]}, 0x8}) 01:29:47 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000001d00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18c10a0, 0x0) 01:29:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, r1) 01:29:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000140)='|', 0x1, 0x401c005, 0x0, 0x0) open(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:29:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 264.843579][T11455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11455 comm=syz-executor.3 01:29:47 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000880)={'batadv0\x00'}) 01:29:47 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@fat=@discard='discard'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\\/$/*,'}}]}) 01:29:47 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x12, &(0x7f0000000140)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @generic={0x3, 0x10, 0x2}]}}) 01:29:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000080)="a8", 0x1) 01:29:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:47 executing program 2: rt_sigaction(0x22, &(0x7f00000000c0)={&(0x7f0000000000)="660f3835bc500010c0fec4e2fd1ea140000000ab43d8e0c4c20d99b3000000003e2e642666450f121c7ec4227d905cbc3566f342af6667413880b949cc598fc90002cd", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) [ 265.230788][T11474] FAT-fs (loop3): Unrecognized mount option "smackfsfloor=\/$/*" or missing value 01:29:48 executing program 5: r0 = socket$inet6(0x11, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 01:29:48 executing program 0: io_setup(0x6, &(0x7f0000000600)) io_setup(0x7, &(0x7f00000007c0)=0x0) io_destroy(r0) 01:29:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r0, &(0x7f0000000f00), 0xc) 01:29:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x2804c010) 01:29:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0xffffc90000000000, 0x0, &(0x7f0000000180)={0x0, 0x0}) 01:29:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x4) [ 265.585061][ T8] usb 2-1: new high-speed USB device number 8 using dummy_hcd 01:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000180)={@broadcast, @remote}, 0x8) [ 265.834955][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 266.035426][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 266.235334][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 266.244486][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.295026][ T8] usb 2-1: Product: syz [ 266.299968][ T8] usb 2-1: Manufacturer: syz [ 266.309933][ T8] usb 2-1: SerialNumber: syz [ 266.585544][ T3047] usb 2-1: USB disconnect, device number 8 [ 267.384896][ T3650] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 267.665382][ T3650] usb 2-1: Using ep0 maxpacket: 16 [ 267.885123][ T3650] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 268.065235][ T3650] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 268.074298][ T3650] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.084089][ T3650] usb 2-1: Product: syz [ 268.089115][ T3650] usb 2-1: Manufacturer: syz [ 268.093738][ T3650] usb 2-1: SerialNumber: syz 01:29:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001400)={[{@fat=@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 01:29:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc008ae05, 0x0) 01:29:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4820, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:29:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 01:29:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)={0x18, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4, 0x2}]}, 0x18}}, 0x0) [ 268.194216][ T3650] usb 2-1: USB disconnect, device number 9 [ 268.288018][T11533] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11533 comm=syz-executor.5 01:29:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2e, 0x0, 0x20000018) 01:29:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:51 executing program 2: prctl$PR_SET_NAME(0x4, 0x0) 01:29:51 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 01:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x8, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x80}}, 0x0) 01:29:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f00000004c0)) 01:29:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f00000006c0)={'batadv_slave_0\x00'}) 01:29:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x40) getsockopt$inet_pktinfo(r0, 0x0, 0x21, 0x0, &(0x7f00000004c0)) [ 268.623943][T11557] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:29:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, 0x4) 01:29:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 268.682056][T11561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:29:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 01:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x8, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x80}}, 0x0) 01:29:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000440)=0x14) 01:29:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 01:29:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:51 executing program 3: r0 = socket(0x2, 0x3, 0xbb) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000fc0)={'ip6tnl0\x00', 0x0}) 01:29:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8932, &(0x7f0000000200)={'gretap0\x00', 0x0}) [ 268.961044][T11574] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 268.981219][T11577] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11577 comm=syz-executor.0 01:29:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x8, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x80}}, 0x0) 01:29:51 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x1060, 0x0) 01:29:51 executing program 3: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 01:29:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000840)={0x18, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS={0x4}]}, 0x18}}, 0x0) 01:29:51 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6c0, 0x0) [ 269.247280][T11589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 01:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x8, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}]}, 0x80}}, 0x0) 01:29:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) 01:29:52 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 01:29:52 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 01:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 269.514621][T11602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.550666][T11604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11604 comm=syz-executor.1 01:29:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r1, 0x1f713cf69df85d15, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 01:29:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0xffffff30) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{}], 0x1, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0, 0x0) 01:29:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000400)) 01:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)=ANY=[], 0x10) sendmmsg$inet6(r0, &(0x7f00000068c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, 0xfffffffffffffffd}}], 0x1, 0x20044010) 01:29:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'batadv0\x00', @ifru_map}) 01:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 269.855097][ T9703] usb 3-1: new high-speed USB device number 4 using dummy_hcd 01:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, 0x0, 0x0) 01:29:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xb4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='vcan0\x00'}) 01:29:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 270.106322][ T9703] usb 3-1: Using ep0 maxpacket: 16 [ 270.225590][ T9703] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 270.244128][ T9703] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 270.258648][ T9703] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 270.278943][ T9703] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 270.313130][ T9703] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 270.351607][ T9703] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 270.545752][ T9703] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 270.563427][ T9703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.587637][ T9703] usb 3-1: Product: syz [ 270.591926][ T9703] usb 3-1: Manufacturer: syz [ 270.604684][ T9703] usb 3-1: SerialNumber: syz [ 270.894182][ T9703] usb 3-1: USB disconnect, device number 4 [ 271.645010][ T9510] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 271.934906][ T9510] usb 3-1: Using ep0 maxpacket: 16 [ 272.085172][ T9510] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 272.096412][ T9510] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 272.108783][ T9510] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 272.119957][ T9510] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 272.131479][ T9510] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 272.143219][ T9510] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 272.355009][ T9510] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 272.367697][ T9510] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.376596][ T9510] usb 3-1: Product: syz [ 272.380944][ T9510] usb 3-1: Manufacturer: syz [ 272.387618][ T9510] usb 3-1: SerialNumber: syz 01:29:55 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 01:29:55 executing program 5: syz_read_part_table(0x1c, 0xaaaabff, &(0x7f0000000400)=[{&(0x7f0000000000)="54c2f4ff0c5741c21c4c12a2c0f09982386c14624eeef71024038b10da329f6b7284c28521780cb748b22c240a81c6a0ebb2863ebfc681560d5f2f15cff5a83e7c42b639898c792cfb989fa46b1b189d36b186e6ddd3905bd64ad3330e276eab3c9ec48ffaffe482e967e5a81b007ff7504b2acb965adf596d65c8e23cd42c62840166fdf73ecb1e7c5c9582331b76aebbac157efa2b589310711b13e4d7b5169a902cfc35bdb5bcbf713ec9f3a9550db6988943004ffb9260d3bedef4a11880e29cabd0fbef238c45a94061028299ce718c1b888ba5ad44936cb9a095c002fa729e1fc87b955d54913014c64e44c0", 0xef, 0x21e}, {&(0x7f0000000100)="27e370c486df153716596c2c1d0da3cde870821129b853615233075f4108d7ec6b12ca1b1e716db9282725fd34724301dcbbed420f6c9edc2ddbb4e2fa710aa92b88d5a9d555f089dd1ca9fe0bbe6017e1b1d591548d08c1de5138413e57f76fea09ffe06b222ee2d79874759d78e3d3bd93bf4078162e0e913dbfba8f7676f9f963fc4a0dc4581f958f2e865ccd2d7aaaaa12ac94112957a2d01579e04797645aec2c7f183450d49a5b603df040fbe36190ddd02bbb810e1a6e359eb030440ffa95d8cfafa5b014af2a1322ee66768a8516a797586f0abf", 0xfffffdef, 0x2}, {&(0x7f0000000200)="179e905369c7c838a0c64afde12a70f2bda90000000000000080082f3b0600000000000000", 0x25, 0x1}, {&(0x7f0000000240)="d1b106858ff35d0b9de96cab3174bbd636e225332980299532c85fd8c5b8cd55a2b3f66f6d5efb4e287c22b174d81404595914a6860379f0d66a3899c53ae764139f7b01cbe626b8d52d051d7eb2a2e4b85ae356e40449df44e2cab5dd5d9037007444818ccaf079ed5a9bf739e6636dad9ce65ece6ef2dfe4261e6d0000", 0x88, 0x2}, {&(0x7f0000000300)="4ff508b3da8daabf7a0854d38d6c0edc59a2f20c433004ff584898b56b015b803933cd4b1646b7949e053fd7f720d3a96934833219abf4a2b1d94ea7f5fc3f7bc16d0247d4dc5267537cc4baf30c2690cbcdf5e09881ad20c46ee07683e5b54445283abe8164d9bce8e296bf72b639713decf04818d2b6e44007082ba6fc05c172d8cd4367594dd252acb66a4f47dc45b7c55a6f6add6ae22b18cc97d065e14158fb4ff88adb27fe91a98b499b1a4179ef6e7259eb8a286cd5473a0c5f4b082c56ded8abecc75e718f6c06cd0c435e89abd0b0", 0xd3, 0x8}]) 01:29:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_P2P_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={0x0, 0xffffff7f00000000}}, 0x0) 01:29:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 01:29:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0xfa) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000280)={'syztnl0\x00', 0x0}) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x4091) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x22, 0x95, 0x0, 0x14, @private1={0xfc, 0x1, [], 0x5}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x10, 0x6, 0x6}}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={0x0, @rc={0x1f, @none, 0x4}, @ethernet={0x6}, @llc={0x1a, 0x7, 0x1f, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000040)='sit0\x00', 0x81, 0x8001}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, @exit, @func, @alu={0x0, 0x1, 0x0, 0x8, 0x8, 0x4}, @ldst={0x0, 0x0, 0x1, 0x0, 0x4, 0xc, 0x4}, @map={0x18, 0x4, 0x1, 0x0, r0}]}, &(0x7f0000000380)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0xc, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0x0, 0x1}, 0x10}, 0x78) [ 272.565331][ T9510] usb 3-1: USB disconnect, device number 5 01:29:55 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2}}]}}]}}, 0x0) 01:29:55 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 01:29:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:29:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00', r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001fc0)={&(0x7f0000001ec0), 0xc, &(0x7f0000001f80)={&(0x7f0000001f00)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 01:29:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x2}, 0x40) [ 272.938197][T11693] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11693 comm=syz-executor.0 01:29:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) [ 273.030532][T11695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11695 comm=syz-executor.0 [ 273.156272][ T8] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 273.176369][ T9510] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 273.444995][ T9510] usb 3-1: Using ep0 maxpacket: 16 [ 273.525214][ T8] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 273.551741][ T8] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 273.565457][ T9510] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 273.590179][ T9510] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 273.595787][ T8] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 273.614560][ T9510] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 273.637910][ T9510] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 273.663261][ T9510] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 273.711718][ T9510] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 273.836569][ T8] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.855067][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.863460][ T8] usb 2-1: Product: syz [ 273.870009][ T8] usb 2-1: Manufacturer: syz [ 273.875705][ T8] usb 2-1: SerialNumber: syz [ 273.915574][ T9510] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 273.931121][ T9510] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.970007][ T9510] usb 3-1: Product: syz [ 273.974436][ T9510] usb 3-1: Manufacturer: syz [ 273.995948][ T9510] usb 3-1: SerialNumber: syz [ 274.125321][ T9703] usb 2-1: USB disconnect, device number 10 [ 274.296894][ T9510] usb 3-1: USB disconnect, device number 6 01:29:57 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 01:29:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfc0000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) 01:29:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1c, &(0x7f0000000000)=ANY=[], 0x18) 01:29:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 01:29:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x30}}, 0x0) [ 274.894951][ T9703] usb 2-1: new high-speed USB device number 11 using dummy_hcd 01:29:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000280)=0x2, 0x4) [ 274.950624][T11740] loop3: detected capacity change from 0 to 32256 [ 275.083273][T11740] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 275.137140][T11740] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. [ 275.285054][ T3650] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 275.285137][ T9703] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 275.307388][ T9703] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 275.332870][ T9703] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 275.535358][ T9703] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.553190][ T9703] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.555002][ T3650] usb 3-1: Using ep0 maxpacket: 16 [ 275.574642][ T9703] usb 2-1: Product: syz [ 275.584606][ T9703] usb 2-1: Manufacturer: syz [ 275.597669][ T9703] usb 2-1: SerialNumber: syz [ 275.695383][ T3650] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 275.735634][ T3650] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 275.762596][ T3650] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 275.781622][ T3650] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 275.793770][ T3650] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 275.806271][ T3650] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 01:29:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xc, 0x8, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4, 0xc}]}]}]}, 0x34}}, 0x0) 01:29:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 01:29:58 executing program 5: r0 = socket$inet6(0x11, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:29:58 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='rw\x00', 0x0, 0x0) 01:29:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfc0000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) [ 275.901209][ T9701] usb 2-1: USB disconnect, device number 11 [ 275.996143][T11779] loop3: detected capacity change from 0 to 32256 [ 276.015380][ T3650] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 01:29:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x4c, 0x2, 'wg2\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b='\xb0\x80s\xe8\xd4N\x91\xe3\xda\x92,\"C\x82D\xbb\x88\\i\xe2i\xc8\xe9\xd85\xb1\x14):M\xdcn'}]}, 0x4c}}, 0x0) [ 276.061091][ T3650] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.076082][T11779] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 276.098418][ T3650] usb 3-1: Product: syz [ 276.115521][ T3650] usb 3-1: Manufacturer: syz [ 276.125083][ T3650] usb 3-1: SerialNumber: syz [ 276.239975][T11795] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.278809][T11796] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.410754][T11779] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. [ 276.423809][ T3047] usb 3-1: USB disconnect, device number 7 01:29:59 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 01:29:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x1, 0x3, 0x5}, 0x14}}, 0x0) 01:29:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8943, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:29:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4020940d, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:29:59 executing program 5: socket(0x1d, 0x0, 0x1000000) 01:29:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfc0000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) 01:29:59 executing program 1: socket(0x11, 0x2, 0x1) 01:29:59 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x0, 0x0) 01:29:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x18}, 0x40) [ 277.248259][T11821] loop3: detected capacity change from 0 to 32256 01:30:00 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) [ 277.311593][T11821] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 277.332621][T11821] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. 01:30:00 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:30:00 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x4801) [ 277.585139][ T5] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 277.825011][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 277.945455][ T5] usb 3-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 277.956652][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 277.967640][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 277.977801][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.991735][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 278.037998][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 278.225509][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 278.241517][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.250898][ T5] usb 3-1: Product: syz [ 278.255993][ T5] usb 3-1: Manufacturer: syz [ 278.260710][ T5] usb 3-1: SerialNumber: syz [ 278.524536][ T5] usb 3-1: USB disconnect, device number 8 01:30:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, 0x0}, 0x0) 01:30:01 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x40) 01:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @dev}}}], 0x38}}], 0x1, 0x800) 01:30:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}, 0x300}, 0x0) 01:30:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xfc0000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01bcb27b66", 0x5, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000001c0)={[{@nodiscard='nodiscard'}]}) 01:30:01 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000500)=""/85, 0x55, 0x100000001) [ 279.123857][T11866] loop3: detected capacity change from 0 to 32256 [ 279.156834][T11866] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 01:30:01 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "50f4bf0f"}, 0x0, 0x0, @fd}) 01:30:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, 0x0, 0x0) 01:30:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) fallocate(r0, 0x5, 0x0, 0x9) 01:30:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="6f0243b2595a6c18d4aa62a9c95ee0b2108807771b62f62307d9e6b812695de56b94167de66aefa33be6f7773d7858998f278ba59eb44bff670427e0f0693357ed2be64f965a0cf2cd0c685243bbdf96f9bf6627d7911bd62700b9eff533a6c47deeb975f95988029815d1142572a2a66c4945397de8d7b128294b775df71596111a46616c67a493d083f910f1edcf0a4993375176f58b73dfe5deeaa362d4e15392567ff73efd902dfca1741486396a52b74b5b8b", 0xb5}, {&(0x7f00000003c0)="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", 0xffc}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xcc4d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x50}}], 0x1, 0x8000) 01:30:02 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) [ 279.279361][T11866] EXT4-fs (loop3): mounted filesystem without journal. Opts: nodiscard,,errors=continue. Quota mode: none. 01:30:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:30:02 executing program 2: futex(&(0x7f0000000100), 0x8b, 0x2, &(0x7f0000000140), 0x0, 0x0) 01:30:02 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 01:30:02 executing program 4: syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x393002) 01:30:02 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0}, 0x48) 01:30:02 executing program 5: r0 = socket(0x2, 0x3, 0xbb) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 01:30:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 01:30:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="6f0243b2595a6c18d4aa62a9c95ee0b2108807771b62f62307d9e6b812695de56b94167de66aefa33be6f7773d7858998f278ba59eb44bff670427e0f0693357ed2be64f965a0cf2cd0c685243bbdf96f9bf6627d7911bd62700b9eff533a6c47deeb975f95988029815d1142572a2a66c4945397de8d7b128294b775df71596111a46616c67a493d083f910f1edcf0a4993375176f58b73dfe5deeaa362d4e15392567ff73efd902dfca1741486396a52b74b5b8b", 0xb5}, {&(0x7f00000003c0)="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", 0xe0c}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 01:30:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}, 0x30) 01:30:02 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0x7) 01:30:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x501762ff164ce20e, 0x13, r0, 0x10000000) 01:30:02 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff9}) 01:30:02 executing program 3: modify_ldt$write(0x1, &(0x7f0000000000)={0x8000}, 0x10) 01:30:02 executing program 2: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000001380)={0x0}) 01:30:02 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x1e, 0x0) 01:30:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000040)) 01:30:02 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 01:30:02 executing program 4: socketpair(0x1d, 0x2, 0x3, &(0x7f0000000400)) 01:30:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x101f) 01:30:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 01:30:02 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, 0x0) 01:30:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:03 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x105000, 0x0) 01:30:03 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) [ 280.366620][T11930] can: request_module (can-proto-3) failed. [ 280.427651][T11930] can: request_module (can-proto-3) failed. 01:30:03 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00', r0) 01:30:03 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f00000001c0)) 01:30:03 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2041, 0x0) 01:30:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x26a0, 0x4) 01:30:03 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ocfs2_control\x00', 0x105000, 0x0) 01:30:03 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000280)) 01:30:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002640)={0x0, @hci, @rc={0x1f, @fixed}, @nfc={0x27, 0x0, 0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002600)='lo\x00', 0x5, 0xffff, 0x401}) 01:30:03 executing program 4: fsopen(&(0x7f0000000040)='ecryptfs\x00', 0x0) 01:30:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xdb}]}}}, @ip_ttl={{0x14}}], 0x30}}], 0x1, 0x0) 01:30:03 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x24, 0x0) 01:30:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:30:03 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x10, 0x0) 01:30:03 executing program 4: io_setup(0xad1, &(0x7f00000000c0)=0x0) io_submit(r0, 0x2, 0x0) 01:30:03 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') 01:30:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:03 executing program 2: bpf$PROG_LOAD(0x9, 0x0, 0x0) 01:30:03 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20}, 0x10, 0x0}, 0x0) 01:30:04 executing program 3: futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f0000000240), 0x0) 01:30:04 executing program 1: pselect6(0x0, 0x0, 0xfffffffffffffffc, 0x0, &(0x7f00000000c0), 0x0) 01:30:04 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x230400, 0x0) 01:30:04 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x40a082, 0x0) 01:30:04 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time_for_children\x00') 01:30:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x2, 0x0) 01:30:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0x340}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', 0xffffffffffffffff) 01:30:04 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000000)=""/245) 01:30:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c095) 01:30:04 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000400)) 01:30:04 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000500)=""/85, 0x55, 0x0) 01:30:04 executing program 5: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 01:30:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x110}, 0x0) 01:30:04 executing program 3: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) [ 281.791196][T12008] can: request_module (can-proto-0) failed. [ 281.850626][T12008] can: request_module (can-proto-0) failed. 01:30:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=@generic={0x0, "95ef1f3d5fce2b85401e68ba985a3909d6e6cb509899ac3be873f1c779d47ab27591eb49f1279512ca140d2baa6f2bc2c54f73e456e3be229ffeafd389a1c314403d2cd084d198c1756d032e4f98e2d1f4e4a32572c9d3ff109a6f8882730098295f9a84011c3d9c1999fa329e9e8ab35f9571883e19ab562e11464c5444"}, 0x80) 01:30:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5450, 0x0) 01:30:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, r1}}, 0x30) 01:30:04 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x0, 0x2}}) 01:30:04 executing program 4: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x4}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 01:30:04 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix={0x0, 0x0, 0x38414262, 0x3}}) 01:30:04 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000500)=""/85, 0xffffffffffffffff, 0x0) 01:30:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @qipcrtr, @can, @l2={0x1f, 0x0, @none}}) 01:30:04 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 01:30:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 01:30:05 executing program 5: syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x200202) 01:30:05 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}}}, 0x0) 01:30:05 executing program 3: syz_io_uring_setup(0xfe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x361}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:05 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 01:30:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="6f0243b2595a6c18d4aa62a9c95ee0b2108807771b62f62307d9e6b812695de56b94167de66aefa33be6f7773d7858998f278ba59eb44bff670427e0f0693357ed2be64f965a0cf2cd0c685243bbdf96f9bf6627d7911bd62700b9eff533a6c47deeb975f95988029815d1142572a2a66c4945397de8d7b128294b775df71596111a46616c67a493d083f910f1edcf0a4993375176f58b73dfe5deeaa362d4", 0x9f}, {&(0x7f00000003c0)="801cbd6ff028c69697ac0a7d4ed8fa31583bafae0d5dc684a2282e7479e5e4781f4e92e96ad810deeada01116e88b189b56e7e5890118635d7ce0278c7f6fed99a39154dc422ed70a958e65d01dbf7ae21703eb20499a11b3b478b670b5f143a4470bfe6341e95662498bed93f744352b30d77d7ce0614dbf9b227f1eceb0749747824fde7b7c66a52ef8ebbed199ae34038f3b460077883310602327e4634deafb7f2fdbeb730852101537903e9d5bf6694cd03be74064d10d566d3908b6da2256e03f6681122b5e6b1693d31f553d938f37d13238251fa25084be73c4b05b3d5d71109c682f033f2db4e709d0d2ee76c9fe9960ce2e706b68aec015493dd45f705e08c83dad6d96c53ad0b6378eef35c21fd68e10e8c3d6ef2ed9c923003aaeb6f8ee17b1a3ce5a2f84e20067b6bc421c1e05de68456cf2f58303294ca6f26916409c0da23d496cf4c332a835a3b920221e1c3351f31143b7f62329c2e6433c76476a2201585cb2244cd70303a65ff56c22edc9a3e27e6c6c41a4834e5efe8d0a5b165b1845e4bae1e14452f1ea62ab834793a46f9943981f1c370d9527c508dd505e40039bce78674b85c8deb5f08881261bb5b9e6a410d29796fdbf90cdd984d4ddf6d1b5a72e126524d3e7f2ea8891ce5406fc0abb2dc725707f17cf5bbde60d46e7d56da3e260b57e142493ed3c03e2954c4a618e9f359032502b9e356e8258fdfc9b2a764f56f00e65adc95755bc81a06ff26814323b28d2bf43b29161ca7995b60f6a49e57b4545a0436c4d42de57f7fcf4b248578da4ac51591ef4aaaffac83c0ba65a96186d72770925b9c2333d91e47148d274d1ba7be06573bbbaebf90d1ebfcb5c8c145fdb10a9660bd6f77128400e69a27f450b8475615b3854de9ab98b5aa1c11c0c8d589d1e66ea4564efe417638ba361ab097db3b2df74064cd823d5d33693d92684fc54bd0009ec0cc88097da154f82f11dcc3bca126a37848f995daf0058ed9cb02b8e31f4cc0ea10241ce682f7532409173f3845c9a220ad19cdf7352bfda16a2d45218c5f35f3d2143575f5da0b44283ed6287628ee8bb33be80cf42b3aeb47d2060fd8784aebb5294d53d000b73a5b439071c77fbbe45ebf831821dc67f48defbf214815610a9abbbcdeb1f1c9a6a39b90a60aea9aab3fee4602c07f1761c74be8d244795be99496b865a7c01b344e872cba4ed852a103bf5df81eeefa7afb260b36f44a97ddac2872e0783a24bbaee28fe10d414c2cfd598e9f3ccb3d204371bec3c1d9d5472d47911c0b7a4c69f0fa6a53400c0009600fd9644bce8a824edb1b3676c0f9624691b85d8e48a5bdf59aebf4b004c802376fa81f036d763cfd820cfe21a17c66a62593d401d7cc53f414369dd2071c669b76d6a145cea572384e475ddf7081d69ae860c68c6fadef65db07979eddec0bf8b7156e32dd6080fd85cbc1887eb000ec6e96877635396364b6ad001bb5119738959668ad42e2de8ca98110a07008d7c99f2e44c3d3b8da4c95e03b1603f3c2de083813b8ef17d5fe85dddae4ddabd8d594b3ec1ba9737064ec4ea1b69b61817873606b0c0cb58b3434e20950c4341abc09be847a6111ac08271a46600b673f76078869851792d80f08e7c6a6e26f31ac7d28d9c3c244176b088750b20c84d5f4b0074c81b5dbd241186bfdaedd2f33e27e56eef2721ca52a0ce17272326eb9f2177db4125709ebbaa6a482556e733f15bb708fb92b61c7f444d821b1a7ee65113fda3ef1129794297de51d0c775e6b64dded0e5b7be8560a138a75541fd54f58d8459430ca01153e2b27d7983c9eb9940234b7c32a0d725dc0416de72cf7f9f98248878c050f05661d99cd4ddca022bb557b195f0167ebf6cbe2c7d94291b5f196966470c175230791b76d9a4cf7c6d7137d2eeec4344013d5ae5402d2695e13bea0a7185694ba436afb2619008617aac6c6306cc44611cfc5a6aa880ba893da3f21e060e2569f9bc749635cc21501fa32e5395a4fbd3574a0aef1b1408eae20f380e859db230b6353daccc90ef6186bad16af0d9de9295a6ed2b9d5017f33f33f7774dceced18cc3543d6bc0a0f1be165f8f5ef3712b7cd4987b2c3a19a7198a35aac5bf74ca438b3079afb86ee1cada35be6b83d7b878f93d1262a0d80be7a3e4238dce6fd3631254a01354e811be01035d3dcd587f6b02a20d7dc603fd5283d2238243a670af469be630e64929e1e8d574a5e595904199dbb6cd469423c9891f6c0e70574a03a3d28c1385b192b9d515d22d41db0dbfe0e29554a8758ef7dec81af0c4e4531c5df9636d2b3d356cda94517dd51baf970f16b17dc2b97bfad412f74734ea3d3bb51d5461a91e372320983e5b318bca2347c0360665084f40933469e297224bcba527a93cf5c186343d3df9b92cc4c87f7b1f490672b8f6f8bcb1923bbc3281e5e3d77237e091c3b3db1c3f1d5ee99f640e77ca4e12349862269ce7d0c811021c0b5102e9533d247eec17d1e6f9f0fb7adbf03baa67f5be2ccb4f0dd9b9310bd9ffb917f035940633dd12c34abf98c28431298bc33a40874335dc5482ae6c0419c55ad7545509f549198ccdc6386015c4fcc8b700afccaa4ddf9cb485cf5ed8281febac7e332d4a71985a0523ccf5b7eb4c4b27de00daa7203e3e68decd533ef0626e6c192e840ecf2b2a344da19c1a2f2074c7e62c9accdd91631d21ded56201609beb8f47c4e5314295a8f76da39999e9d18ae89ac46d409c96df4a6293cc434ebe99dac5d165b07866134625db3379168a67d6538ba2c21e37bf7f127868ff2f3d80e90ed433a3552fc85e802d4f8e405e8002e269df67b5e9224d42b8e35be894ad966f72543b908a329cdcab685c16fa6c16e23e2f23a6eaad6fa92aa720a878bcdc89d98c690e363fd7a85bd6b2b72b56680838d34a3b44609219911585e87e855c643bfe9d92b52b47f3d9e8e8b24087116e0c138f7eb4528d3b02b390f566787f6f919774838df8486d87d7d155225e4d564f04fe65bbe7c383a068ca4fec5e8cc62298a8338b7c36274cce41a27fdc321d1bd692a14eac87e4224b50cb16a5ae2f567cb5a30608f2b76f16fbed175922236b8e6e50aea4194eb7a74d7c75e5009a2d7e42666ec411156043bd35d413325054d934888366d83a88e7816289f7830398e87d667fb5949ab20f6805e0bb53928acf07b64c76fd38bd58f49b94b02911199cfffff43453c90cec2b1c1e9b029ebeb2e76ffa6cc9cf18671d73b02751d878625c61a0a3da2461aa224fe18f2f8580c2392a9061fc0a3a41ba8a39533709cbecae667a61bf8ba90523fdb2bca790fcae253a8a95f358f5e5f439b529da4e928b0fa740ab4c7e267d8f913100e0752dce52b38167b1896961d78a7d2283e16c82e20128f6a76c4624a9e3cbaf98cd5d75ce84980e2a922b56939c79c4313c1254f01f7f04e4e809e738298217457ac9944c42679bd8519f8726e789959c4f7ded26c855c2611ef692e388a453f5eb415dac70cf3d91745450b61b91fd31b66f24046eccd1187444b808063a70242dd06679d07391846a0cc37003e16ff31887cc119d6f43e4a0d25742d6168d5afd8e6a2986df3ea6f795403ae9a5f960e3f46f3b5d83409294f2918da7eb868aed7b3a8084112fb6429d60d96fd0ca9e03c9242758e2eef21959b882090a3c45a0d923a29788b7a4786ef4fdb89b491c29e5383eaf6d17629ec141fcee95dc1c086db631fa54b05477155715f85e0d9ab9f186cc98f369001d501c18f2e0d52accc4a6be2661cb103881cc0d18791803d4bbfb1883bfe001f48b0418d4138b324d5fa1c3a471fc4fe7ab9aec9e91f186e7024e17da4aaff9502960ec5935d6ebeb546c42d2a029460187c0e2dfe7212a1873e98137ed0564de32960325f7d41a4d9cf1c5431b44c53abf95732eabe89f7a9a86198fe96648f37108a0876d13836ea6e61cb03188829c582fd3c8bb2727886bc0d0884af054073b52861efce849b5cd38f7ceb46b7b1b8c8404079f7e9a13d5f890f049a5ba78520576ba1b246d18d2c0ea73dfe027bf725e5416c9335d6f3dd92396dbec80b1649a110c53add7cadccca8390c26d68b05dec5bd05f7a4947aba17d29e2ee4c621479707878d931b8c2ab15d0aef634a5f1aa6525617eef6b9630d28982156c94da5c9bfd510b90072d1259319a34907da7f4dde0dedd9c4d85f49145fbe6a66652b3c2daf8276a4a564f1a9320c2962b200fb597bc9c8486e367d7bd947859c2621b4ae7f8fee779e326e294617979034d6327cea39003c928d114458003ccf21e7cf0535f163690ee6d8711bb1c7d88aa7e03a2d0962f14bcdae6282a297893f4ba8782ca11268d61841afc5dc64b867e16e280c2eaeb8d9c1a7b49fdcefbfd3948a3e77b39c6a8a5fd91491de1fc73bc209682a1e4ce4e4e46e49b7b4910a06b5247aa42420dbc9576ff2d572d416019f73c705b491dc3a081a2b799ecbc91c9386b14380e52fcefb4e38f254717226faa777d215815c3fb383a44bfd08cd02e113b09e9bc8c82a5bfa85e04ca9b5be3b6e64f8f13a9e38a18092aa7c420a49d75dd3aa29e6377b0a499dc4a4358fcd8b238a2b4a4c683b61fdf5024219898edb03dc3ea6868cff2c6cdf36e9800768334a2dc68354aa62a6b61e09480c22a44daa56081c865fde66318330a7e7d86a1e865106bcd875a726b123210501f1496701260118e4c76d8ea05e8bd8a42f4a121b9f9946c9865267403ea53abaa75e6b0765fc166c3baaaf14b2f965079f5546b32627172e36f093dfb28aeac180cfec59667bbd7ce3daf1a4afd24a40f929da8ddf91cbac9cac99efbaf3298a0f6887ae60af5f7a5f0531c6de96e4ba484d209b162fdda4bb286ffb87debcccc377adb4c2ac4f3e641d2a37639473ac7b1b5707ece3ebfaf6a14df2d672610e1e5fdf47b202d0bc176ad0da8cc9810757e91f8463db4ebe50f192ece7ccb96a56d76482ab07be55c892eccf08d4758c7894252d59f42d9d3feffc54f5009da2cdbd21f31f4e8f83c78b9839dfc1424fd691e21bb833d1e15ebf277a9141ab0e5cf3963c25e37d517ddaa8dff", 0xe22}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xcc4d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x50}}], 0x1, 0x8000) 01:30:05 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) 01:30:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000016c0)=[{0x0}, {0x0}, {&(0x7f0000001280)="df", 0x1}], 0x3}, 0x0) 01:30:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000180)='6', 0x1}, {0x0}, {&(0x7f0000001280)="df", 0x1}], 0x4}, 0x0) 01:30:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x78}, @ssrr={0x89, 0x3}]}}}], 0x18}, 0x0) 01:30:05 executing program 1: socketpair(0x22, 0x0, 0xff, &(0x7f0000000040)) 01:30:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f000000af40)=[{{&(0x7f0000000040)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000180)=[{0x28, 0x0, 0x0, "81208c3309a8844c717ba17f20c3614d69"}], 0x28}}], 0x1, 0x0) 01:30:05 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x3, 0x0, 0x0) 01:30:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 01:30:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000178) 01:30:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 01:30:05 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bond0\x00') 01:30:05 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x59616d61, 0x0) 01:30:05 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000500)=""/85, 0x55, 0xe) 01:30:05 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, 0x0) 01:30:05 executing program 2: setsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0xfffffffffffffd3e) 01:30:05 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0, 0x0) 01:30:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'veth1_to_batadv\x00'}) 01:30:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000002c0)={'syztnl0\x00', 0x0}) 01:30:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2}}, 0x20) 01:30:05 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000580)="f6", &(0x7f00000005c0)="cf"}, 0x48) 01:30:06 executing program 5: select(0xfefdffff, 0x0, 0x0, 0x0, &(0x7f00000039c0)={0x0, 0x2710}) 01:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x64010100}, 0x10, 0x0}}], 0x1, 0x0) 01:30:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 01:30:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001280)="df", 0x1}], 0x4}, 0x0) 01:30:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8910, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_complete(0x0) 01:30:06 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='\x00'}, 0x10) 01:30:06 executing program 0: bpf$PROG_LOAD(0x17, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)) 01:30:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0x6000}}, 0x0) 01:30:06 executing program 3: clone3(&(0x7f0000000280)={0x20000080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 01:30:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {0x0}, {&(0x7f00000016c0)="d9", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}}], 0x2, 0x0) 01:30:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 01:30:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x200003b8) 01:30:06 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 01:30:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 01:30:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e011581e"}, 0x0, 0x0, @planes=0x0}) 01:30:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 01:30:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 01:30:07 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000040)) 01:30:07 executing program 0: select(0x13b, 0x0, 0x0, &(0x7f0000003980)={0x2}, &(0x7f00000039c0)={0x0, 0x2710}) 01:30:07 executing program 2: bpf$OBJ_GET_PROG(0x1e, 0x0, 0x0) 01:30:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 01:30:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x202001, 0x0) ioctl$HIDIOCSUSAGES(r0, 0x501c4814, 0x0) 01:30:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000042) 01:30:07 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:07 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x80c0, 0x0) 01:30:07 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000180), 0x8) io_setup(0x51, &(0x7f0000000840)=0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 01:30:07 executing program 4: timerfd_settime(0xffffffffffffffff, 0xf123a0540ff276e6, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, 0x0) 01:30:07 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000001640)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000100)="689c6020769a8e577c119746c16119c4e3a61166b38212f8743a3320012abfb82e856ed28b415cef6d928135fab33c4ffb91a54f82a627c2764e065b38e0f80c95eb072c07b43dd98ee8f5d98b364ab6fa60261c6157b8fbde49827ced18c7baec4f27c4a11366258b80be75a59a317e95319929a5fc9241b1e5c76871501966281ab34b6e02307e2cfe9117ef3f897aa1094794a9559526c9d1bacd9278ecbbe0890b138ebe96b98f972aa35101bfd8cc64d06857ae3ed5ded73c79908131d02126e9dd775e3bd9367de2535c01b2d34128541efe70ef61d7559c8676438e1017ba3c5656e20b9e", 0xe8}], 0x1, &(0x7f0000001580)=[{0xa0, 0x6, 0x9, "e2359d7246d6835565d095fd7e9677e4bb4bd2c28d766d9fc1a233d458f18de4c5fc01f093369cb34b9708ee48b2c541a23f795ed63be2c366998b074ded95c3920d94e0c428210469da597211a5a4c7c9fbc7f843902c3a1fee16c2232612c3a159d24118454cd593889100c1ddb8c83c0bccfe352d48b5eef79791452a79ab39ec9dbba57f3b92e4"}], 0xa0}, 0x20000) 01:30:07 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:30:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 01:30:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 01:30:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 285.010796][T12174] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 01:30:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89b0, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:08 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000003180)={0x0, 0x0, 0x0}, 0x0) 01:30:08 executing program 4: pipe2$9p(&(0x7f0000000040), 0x80000) 01:30:08 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fallocate(r0, 0x30, 0x0, 0x1ff) 01:30:08 executing program 1: socket$inet6(0xa, 0x2, 0x3) 01:30:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 01:30:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:30:09 executing program 4: bpf$PROG_LOAD(0x3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:09 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a00)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 01:30:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="140000000000000000000000010000000900000000000000440000000000000000000000070000000144141031e000000200000009e000000200000200070f8de0000001ac1414aa000000008610000000010108dc4e8e8bca730102000000001100000000000000000000000100000002000000000000001100000000000000000000000100000003000000000000001400000000000000000000ef0200000001000000000000001100000000000000000000000100001fde8412500504e6001c0000000000000000000000080000004031d0d59a911a2108978d4de0676f1a7b"], 0x110}, 0x0) 01:30:09 executing program 1: getresgid(&(0x7f0000000b00), 0x0, 0x0) 01:30:09 executing program 5: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:30:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:09 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) 01:30:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x2, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x38) 01:30:09 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x2) 01:30:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}, 0x0) 01:30:09 executing program 3: socket$isdn(0x22, 0x3, 0x33) 01:30:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x100, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x440, 0x440, 0x440, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@ip={@remote, @remote, 0x0, 0x0, 'vxcan1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 01:30:09 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ecf2c806"}, 0x0, 0x0, @fd}) 01:30:09 executing program 5: perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000004080)) 01:30:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00', r0) 01:30:09 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff00000001}, 0x0, 0x0) 01:30:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 01:30:09 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xd1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x2, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, 0x0) 01:30:09 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 01:30:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8913, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:09 executing program 4: syz_io_uring_setup(0x6, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 01:30:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000002840)={&(0x7f00000013c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, 0x0}, 0x0) 01:30:10 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)=0x80000001) 01:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040), 0x10, 0x0}}], 0x1, 0x0) 01:30:10 executing program 5: prctl$PR_SET_TAGGED_ADDR_CTRL(0xf, 0x0) 01:30:10 executing program 4: syz_io_uring_setup(0x6, &(0x7f0000000000)={0x0, 0xf66e}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:10 executing program 1: r0 = fsopen(&(0x7f0000000900)='iso9660\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, 0x0) 01:30:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 287.535131][ T3650] usb 3-1: new high-speed USB device number 9 using dummy_hcd 01:30:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 287.825018][ T3650] usb 3-1: Using ep0 maxpacket: 32 [ 287.971101][ T3650] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.985403][ T3650] usb 3-1: config 1 interface 0 has no altsetting 0 [ 288.165460][ T3650] usb 3-1: New USB device found, idVendor=056a, idProduct=00d1, bcdDevice= 0.40 [ 288.184222][ T3650] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.203322][ T3650] usb 3-1: Product: syz [ 288.209272][ T3650] usb 3-1: Manufacturer: syz [ 288.214001][ T3650] usb 3-1: SerialNumber: syz [ 288.525303][ T3650] usbhid 3-1:1.0: can't add hid device: -22 [ 288.531364][ T3650] usbhid: probe of 3-1:1.0 failed with error -22 [ 288.542520][ T3650] usb 3-1: USB disconnect, device number 9 [ 289.255183][ T9703] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 289.495170][ T9703] usb 3-1: Using ep0 maxpacket: 32 [ 289.615052][ T9703] usb 3-1: config 1 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 289.631266][ T9703] usb 3-1: config 1 interface 0 has no altsetting 0 [ 289.795014][ T9703] usb 3-1: New USB device found, idVendor=056a, idProduct=00d1, bcdDevice= 0.40 [ 289.804173][ T9703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.812348][ T9703] usb 3-1: Product: syz [ 289.816663][ T9703] usb 3-1: Manufacturer: syz [ 289.821278][ T9703] usb 3-1: SerialNumber: syz 01:30:12 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)={0x2bd}, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:30:12 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x9e2c3, 0x0) 01:30:12 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x41, 0x0) 01:30:12 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xfff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 01:30:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="6f0243b2595a6c18d4aa62a9c95ee0b2108807771b62f62307d9e6b812695de56b94167de66aefa33be6f7773d7858998f278ba59eb44bff670427e0f0693357ed2be64f965a0cf2cd0c685243bbdf96f9bf6627d7911bd62700b9eff533a6c47deeb975f95988029815d1142572a2a66c4945397de8d7b128294b775df71596111a46616c67a493d083f910f1edcf0a4993375176f58b73dfe5deeaa362d4e15392567ff73efd902dfca1741486396a52b74b5b8b", 0xb5}, {&(0x7f00000003c0)="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", 0xe3c}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xcc4d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x50}}], 0x1, 0x8000) 01:30:12 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.115143][ T9703] usbhid 3-1:1.0: can't add hid device: -22 [ 290.121239][ T9703] usbhid: probe of 3-1:1.0 failed with error -22 [ 290.186942][ T9703] usb 3-1: USB disconnect, device number 10 01:30:12 executing program 0: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/113, 0x71, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 01:30:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x4) 01:30:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 01:30:13 executing program 1: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x58) 01:30:13 executing program 3: syz_io_uring_setup(0x5ecd, &(0x7f0000000000)={0x0, 0x6dd3, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:13 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f00000000c0)) 01:30:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 01:30:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000300)) 01:30:13 executing program 3: shmctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f00000002c0)=""/122) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, &(0x7f0000000000)) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) r0 = shmget(0x3, 0x2000, 0xa4, &(0x7f0000ca0000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmget(0x1, 0x1000, 0x40, &(0x7f0000ca1000/0x1000)=nil) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 01:30:13 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00', 0xffffffffffffffff) 01:30:13 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:13 executing program 5: semget(0x1, 0x1, 0x680) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) 01:30:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8992, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:30:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) 01:30:13 executing program 3: syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xfff, 0x1) 01:30:13 executing program 2: epoll_create(0xc000) 01:30:13 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 01:30:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)) 01:30:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x4) 01:30:13 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) 01:30:13 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 01:30:13 executing program 2: semop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1) 01:30:13 executing program 5: sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 01:30:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) 01:30:13 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 01:30:13 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xfffffffffffff800, 0x0) 01:30:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @private2, 0xfffffffc}, 0x80) 01:30:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) 01:30:14 executing program 5: bpf$PROG_LOAD(0xf, 0x0, 0x0) 01:30:14 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:14 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:14 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003740)='/dev/dlm_plock\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:30:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="02", 0x1}, {0x0}, {&(0x7f0000000180)="ab", 0x1}], 0x3}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @remote}}}], 0x20}}], 0x2, 0x0) 01:30:14 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 01:30:14 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000200)) 01:30:14 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) bind$isdn(r0, 0x0, 0x0) 01:30:14 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff]}, 0x8}) 01:30:14 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x3b, 0x0) 01:30:14 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 01:30:14 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f00000000c0)=[{&(0x7f0000000d00)="2e00000010008104040c80ecdb4cb92e0a480e0020000000e8bd6efb250309000e000100240348ff051005004e01", 0x2e}], 0x1}, 0x0) 01:30:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)={0x9}) 01:30:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x40000) 01:30:15 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) connect(r0, &(0x7f0000000000)=@phonet, 0x80) 01:30:15 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c00)=@mangle={'mangle\x00', 0x1f, 0x6, 0x400, 0x3c0, 0x128, 0x128, 0x458, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'batadv_slave_0\x00', 'syz_tun\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'tunl0\x00', 'macsec0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 01:30:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @dev}}}], 0x38}}], 0x1, 0x800) 01:30:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x110}, 0x0) 01:30:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)="52b7cb", 0x3}, {&(0x7f0000000140)="3e7c51d4b1e0c6a73ab832486ebbfaf72cf29214d3c4", 0x16}, {&(0x7f0000000340)="f9", 0x1}], 0x3}}], 0x1, 0x0) 01:30:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 01:30:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00', r0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 01:30:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:30:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 01:30:15 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x8000000) syz_io_uring_complete(r1) 01:30:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) 01:30:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 01:30:15 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000002240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x2f, r2}, 0x50) 01:30:15 executing program 0: pipe2$9p(&(0x7f0000000040), 0x84000) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) 01:30:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:30:15 executing program 2: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x84000) 01:30:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f000000af40)=[{{&(0x7f0000000040)=@xdp, 0x80, 0x0}}], 0x1, 0x0) 01:30:16 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x19a001, 0x0) 01:30:16 executing program 1: set_mempolicy(0x1, &(0x7f0000000040)=0x9b, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xc1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x3f, 0x0, 0x5, 0xab, 0x0, 0x0, 0x2a0c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x1}, 0x3080, 0x4, 0x7fffffff, 0x5, 0xd1, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xb) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 01:30:16 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101001, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 01:30:16 executing program 0: bpf$PROG_LOAD(0x7, 0x0, 0x0) 01:30:16 executing program 5: r0 = epoll_create(0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:30:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20}, 0x10, &(0x7f00000022c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000012c0)="b8", 0x1}], 0x4}, 0x8000) 01:30:16 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{}], 0x8) [ 293.634564][T12484] IPVS: ftp: loaded support on port[0] = 21 01:30:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bond_slave_0\x00', {0x401}}) 01:30:16 executing program 0: fsopen(&(0x7f00000000c0)='nfs4\x00', 0x0) 01:30:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14}}], 0x68}}], 0x1, 0x0) 01:30:16 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4500, 0x0) 01:30:16 executing program 2: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 01:30:16 executing program 0: bpf$BPF_PROG_DETACH(0xf, 0x0, 0x0) 01:30:16 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x2) 01:30:16 executing program 3: fsopen(&(0x7f0000000140)='bpf\x00', 0x0) [ 294.042087][T12524] IPVS: ftp: loaded support on port[0] = 21 01:30:16 executing program 4: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xffffffff9160c59a, 0x2) 01:30:16 executing program 5: fsopen(&(0x7f0000000000)='incremental-fs\x00', 0x0) 01:30:16 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 01:30:16 executing program 0: futex(&(0x7f0000000100), 0x8b, 0x2, 0x0, 0x0, 0x0) 01:30:17 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:17 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x404202) 01:30:17 executing program 4: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)=']', 0x1, 0xfffffffffffffffb) 01:30:17 executing program 2: socket$isdn(0x22, 0x3, 0x3) 01:30:17 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='ip6gre0\x00') 01:30:17 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 01:30:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xf, 0x10, r0, 0x10000000) 01:30:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x58}, 0x0) 01:30:17 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200), 0x14) 01:30:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 01:30:17 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "51e2c95e"}, 0x0, 0x0, @userptr}) 01:30:17 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) [ 294.785005][ T3650] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 295.066776][ T3650] usb 2-1: Using ep0 maxpacket: 32 [ 295.395217][ T3650] usb 2-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 295.415041][ T3650] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.423065][ T3650] usb 2-1: Product: syz [ 295.444927][ T3650] usb 2-1: Manufacturer: syz [ 295.450088][ T3650] usb 2-1: SerialNumber: syz [ 295.469789][ T3650] usb 2-1: config 0 descriptor?? [ 295.536031][ T3650] usb 2-1: selecting invalid altsetting 1 [ 295.541808][ T3650] technisat-usb2: could not set alternate setting to 0 [ 295.755260][ T3650] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 295.773642][ T3650] usb 2-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 295.785166][ T3650] usb 2-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 295.818872][ T3650] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 295.849270][ T3650] usb 2-1: USB disconnect, device number 12 [ 296.514928][ T9510] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 296.774915][ T9510] usb 2-1: Using ep0 maxpacket: 32 [ 297.125129][ T9510] usb 2-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 297.134194][ T9510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.143946][ T9510] usb 2-1: Product: syz [ 297.148659][ T9510] usb 2-1: Manufacturer: syz [ 297.153360][ T9510] usb 2-1: SerialNumber: syz [ 297.161429][ T9510] usb 2-1: config 0 descriptor?? [ 297.217078][ T9510] usb 2-1: selecting invalid altsetting 1 [ 297.222854][ T9510] technisat-usb2: could not set alternate setting to 0 01:30:20 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:20 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000005c0)="cf"}, 0x48) 01:30:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8921, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'vlan1\x00'}) 01:30:20 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) socketpair(0x11, 0x0, 0x0, &(0x7f00000001c0)) 01:30:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x801) [ 297.435329][ T9510] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 297.476908][ T9510] usb 2-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 297.522870][ T9510] usb 2-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw 01:30:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8971, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:20 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x329800, 0x0) 01:30:20 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 01:30:20 executing program 4: fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00', 0x0) 01:30:20 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000001000)=[0x0, 0x0, 0xb7b2]) 01:30:20 executing program 0: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00', 0xffffffffffffffff) [ 297.881653][ T9510] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 297.951605][ T9510] usb 2-1: USB disconnect, device number 13 [ 298.345263][ T9510] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 298.585009][ T9510] usb 2-1: Using ep0 maxpacket: 32 [ 298.916237][ T9510] usb 2-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 298.925420][ T9510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.933419][ T9510] usb 2-1: Product: syz [ 298.941170][ T9510] usb 2-1: Manufacturer: syz [ 298.947029][ T9510] usb 2-1: SerialNumber: syz [ 298.953465][ T9510] usb 2-1: config 0 descriptor?? [ 299.019709][ T9510] usb 2-1: selecting invalid altsetting 1 [ 299.026314][ T9510] technisat-usb2: could not set alternate setting to 0 [ 299.257488][ T9510] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 299.269326][ T9510] usb 2-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 299.286717][ T9510] usb 2-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 299.315227][ T9510] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 299.343970][ T9510] usb 2-1: USB disconnect, device number 14 01:30:22 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:22 executing program 5: syz_io_uring_setup(0x5ecd, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 01:30:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000040)) 01:30:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003380)=[{{&(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 01:30:22 executing program 0: select(0x13b, 0x0, 0x0, &(0x7f0000003980)={0xfffffdfe}, &(0x7f00000039c0)={0x0, 0x2710}) 01:30:22 executing program 3: io_uring_setup(0x4398, &(0x7f0000000000)={0x0, 0xfbe1, 0x8}) 01:30:22 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x7800) 01:30:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 01:30:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x28, 0x0, 0x0, "b5ee5c88f3df7668b883a347253df71086"}], 0x28}}], 0x2, 0x0) 01:30:22 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 01:30:22 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 300.178741][T12709] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 300.195866][ T3047] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 300.445009][ T3047] usb 2-1: Using ep0 maxpacket: 32 [ 300.735288][ T3047] usb 2-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 300.749033][ T3047] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.764462][ T3047] usb 2-1: Product: syz [ 300.804903][ T3047] usb 2-1: Manufacturer: syz [ 300.809552][ T3047] usb 2-1: SerialNumber: syz [ 300.827541][ T3047] usb 2-1: config 0 descriptor?? [ 300.867529][ T3047] usb 2-1: selecting invalid altsetting 1 [ 300.873396][ T3047] technisat-usb2: could not set alternate setting to 0 [ 301.074950][ T3047] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 301.086824][ T3047] usb 2-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 301.108661][ T3047] usb 2-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 301.140442][ T3047] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 301.169638][ T3047] usb 2-1: USB disconnect, device number 15 01:30:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:24 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000000)) 01:30:24 executing program 3: sysfs$1(0x1, &(0x7f0000000000)='.\x00') 01:30:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003c80)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'ip6gretap0\x00', {0x2}, 0x6}) 01:30:24 executing program 5: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="2d10", 0x2, 0xfffffffffffffffd) 01:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @dev}}}], 0x20}}], 0x1, 0x0) 01:30:24 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dri/renderD128\x00', 0x0, 0x0) 01:30:24 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x71, 0x490e02) 01:30:24 executing program 0: bpf$BPF_PROG_DETACH(0x4, 0x0, 0x0) 01:30:24 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000001100)="3313a7ef7a76899683a7d6ba72f3e5e2e5b2488f999004558b15c2418a68fcca2e5ce5d43475bba33eb641010db0e15496e8c3e2d55f654036ffacd1a02dfaea0dd28df14bdfc479111b1fb82219a1ed86f9d17d1b99d7e85f4d851cd1c13fe640acf4036766ee8fba3fd959c49a0eebc40595b6982c1c642c7b50058602e3e17dbd33e78ff507921405df2512d77464cb653c088212056c30efe18a4e15d90ae2d5f44e167091800eb2c43513a62245f116f1b361dea58f2e59", 0xba}, {&(0x7f00000011c0)="c5da2bf9ba2c61b6545d7f10", 0xc}, {&(0x7f0000001240)="a23bc0", 0x3}, {&(0x7f00000012c0)="b8dea5da", 0x4}], 0x4}, 0x8000) [ 302.004937][ T9510] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 302.254941][ T9510] usb 2-1: Using ep0 maxpacket: 32 [ 302.535109][ T9510] usb 2-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 302.544196][ T9510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.554665][ T9510] usb 2-1: Product: syz [ 302.560054][ T9510] usb 2-1: Manufacturer: syz [ 302.564694][ T9510] usb 2-1: SerialNumber: syz [ 302.595775][ T9510] usb 2-1: config 0 descriptor?? [ 302.659526][ T9510] usb 2-1: selecting invalid altsetting 1 [ 302.669204][ T9510] technisat-usb2: could not set alternate setting to 0 [ 302.855014][ T9510] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 302.884460][ T9510] usb 2-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 302.895260][ T9510] usb 2-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 302.931520][ T9510] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 302.953076][ T9510] usb 2-1: USB disconnect, device number 16 01:30:26 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x80}) 01:30:26 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 01:30:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) 01:30:26 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 01:30:26 executing program 1: 01:30:26 executing program 4: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0xef7f66c886e0bfac) 01:30:26 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x8c}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 01:30:26 executing program 3: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0xa980) 01:30:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)) 01:30:26 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}}) 01:30:26 executing program 1: 01:30:26 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x4}) 01:30:26 executing program 0: bpf$BPF_PROG_DETACH(0x6, 0x0, 0x0) 01:30:26 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x26a200, 0x0) fcntl$lock(r0, 0x24, 0x0) 01:30:26 executing program 1: 01:30:26 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x6, &(0x7f0000000200)) 01:30:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x890b, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') io_setup(0x51, &(0x7f0000000840)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f0000003340)=[&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000003180)={0x0, 0x0, 0x2, 0x8, 0x0, r0, 0x0}]) 01:30:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 01:30:26 executing program 3: pipe2$9p(0x0, 0x4c00) 01:30:26 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:30:26 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000001280)="df", 0x1}], 0x2}, 0x0) 01:30:26 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 01:30:26 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 01:30:26 executing program 0: r0 = msgget$private(0x0, 0x410) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) getgroups(0x4, &(0x7f00000000c0)=[0xee00, 0xee00, 0xee00, 0x0]) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x3, r1, 0xffffffffffffffff, 0x0, r2, 0xe, 0x4}, 0x0, 0x0, 0xfff, 0x7c995ce7, 0x4, 0x3ff, 0x200, 0x0, 0x40, 0x2, 0x0, 0xffffffffffffffff}) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4500) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000280)=0x40, 0x8) r8 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x25}, 0x10) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r8, 0x5000943f, &(0x7f0000000380)={{r7}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000300)={0x1, 0x2, 0xd99, 0x7ff, {0x4, 0x1, 0x7f, 0x5, 0x2}, [0x7fffffff, 0x9]}}, @name="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"}) r9 = msgget(0x3, 0x30) msgctl$IPC_RMID(r9, 0x0) r10 = getegid() getgroups(0x3, &(0x7f0000001380)=[r2, r10, r2]) msgctl$IPC_INFO(r0, 0x3, &(0x7f00000013c0)=""/159) r11 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r11, 0x28, 0x6, &(0x7f0000001480)={0x77359400}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000014c0)={0x0, 0x0}) getgroups(0x2, &(0x7f0000001540)=[r4, r6]) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001580)={0x0, 0x0}) msgctl$IPC_SET(r9, 0x1, &(0x7f0000001600)={{0x2, r5, r13, r1, r3, 0x150, 0x101}, 0x0, 0x0, 0x6, 0x3, 0x8, 0x5, 0x8001, 0x8124, 0x1f, 0xcd5, r14, r12}) 01:30:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb314}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:30:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x1, 0xc0019) 01:30:27 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x10}}], 0x40}, 0x0) 01:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='lo\x00') 01:30:27 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:30:27 executing program 4: perf_event_open(&(0x7f0000000380)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:27 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc000) 01:30:27 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100), 0x0) 01:30:27 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0x0) 01:30:27 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={'sha512-avx\x00'}}) 01:30:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, 0x0) 01:30:27 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f00000002c0)={0x0, 0x1}) 01:30:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001340)={&(0x7f0000000280)=@vsock, 0x80, 0x0}, 0x2) 01:30:27 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000040)) 01:30:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [0x0, 0xffffffff], [0x0, 0xffffffff], 'caif0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x8, 0x1}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x11, "8279"}}, @common=@inet=@set1={{0x28, 'set\x00'}, {{0xffffffffffffffff}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c205"}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'veth0_to_batadv\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x138, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x1}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) 01:30:27 executing program 3: select(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 305.075938][T12891] x_tables: duplicate underflow at hook 2 01:30:28 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:30:28 executing program 4: socketpair(0x1, 0x0, 0x1ff, &(0x7f0000000080)) 01:30:28 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000000)={0x18}, 0x18) 01:30:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) pidfd_getfd(r0, 0xffffffffffffffff, 0x0) 01:30:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@sco={0x1f, @fixed}, 0x80) 01:30:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 01:30:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[], 0x20}}, 0x0) 01:30:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "4177dcb06f0483d9304b6c0bad021a07d24dcb0cb2ce49278b97314ef27abc551a2af17a5d66fbfc43e44deb9e0b24b651edf1e71b60185976940697eb856bfe32f8a09b2571b97bc98fed813d5a799a5a0a14f6357d802fa2a04e7b284fd1ca0e3cfd65a8303f32f057506763a4364eec8410ff7829161841fbf25d6404982ef4a75cb88b1ae3b74aa0d835dab7be4ccd4fb862b3da6aa9923a6af0a9e5bbdc3387c2a822dac57b5ad78f1461a888d774b134463037f50e9947c896fd1a6b8428c392493cb1d3abdd7d872055790b99bd8afb92f6c99a09015329e49652f7e4d92392424577bec72574b9a909b500a4b9e88a4d2510b1c66a0f109d9a9ad315"}}}, 0x128) 01:30:28 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:28 executing program 2: syz_io_uring_setup(0x4a14, &(0x7f0000000000)={0x0, 0xc5bc, 0x8}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={&(0x7f00000001c0), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0x4c, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={[], [], @empty}}}}]}]}, 0x4c}}, 0x0) 01:30:28 executing program 3: keyctl$dh_compute(0x3, &(0x7f0000001280), 0x0, 0x0, 0x0) 01:30:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x0, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:28 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7f8016f0"}}) getresgid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) 01:30:28 executing program 2: bpf$PROG_LOAD(0xd, 0x0, 0x0) 01:30:28 executing program 4: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)="81", 0x1, 0x0, 0x0, 0x0) 01:30:28 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0xf}, 0x10) 01:30:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 01:30:29 executing program 4: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x3}, 0x58) 01:30:29 executing program 5: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x7f}, &(0x7f0000000380)={0x0, r0/1000+60000}) 01:30:29 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xaf83, 0x301603) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='%:\x00', &(0x7f0000000100)='./file1\x00', 0xffffffffffffff9c) 01:30:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="6f0243b2595a6c18d4aa62a9c95ee0b2108807771b62f62307d9e6b812695de56b94167de66aefa33be6f7773d7858998f278ba59eb44bff670427e0f0693357ed2be64f965a0cf2cd0c685243bbdf96f9bf6627d7911bd62700b9eff533a6c47deeb975f95988029815d1142572a2a66c4945397de8d7b128294b775df71596111a46616c67a493d083f910f1edcf0a4993375176f58b73dfe5deeaa362d4e15392567ff73efd902dfca1741486396a52b74b5b8b", 0xb5}, {&(0x7f00000003c0)="801cbd6ff028c69697ac0a7d4ed8fa31583bafae0d5dc684a2282e7479e5e4781f4e92e96ad810deeada01116e88b189b56e7e5890118635d7ce0278c7f6fed99a39154dc422ed70a958e65d01dbf7ae21703eb20499a11b3b478b670b5f143a4470bfe6341e95662498bed93f744352b30d77d7ce0614dbf9b227f1eceb0749747824fde7b7c66a52ef8ebbed199ae34038f3b460077883310602327e4634deafb7f2fdbeb730852101537903e9d5bf6694cd03be74064d10d566d3908b6da2256e03f6681122b5e6b1693d31f553d938f37d13238251fa25084be73c4b05b3d5d71109c682f033f2db4e709d0d2ee76c9fe9960ce2e706b68aec015493dd45f705e08c83dad6d96c53ad0b6378eef35c21fd68e10e8c3d6ef2ed9c923003aaeb6f8ee17b1a3ce5a2f84e20067b6bc421c1e05de68456cf2f58303294ca6f26916409c0da23d496cf4c332a835a3b920221e1c3351f31143b7f62329c2e6433c76476a2201585cb2244cd70303a65ff56c22edc9a3e27e6c6c41a4834e5efe8d0a5b165b1845e4bae1e14452f1ea62ab834793a46f9943981f1c370d9527c508dd505e40039bce78674b85c8deb5f08881261bb5b9e6a410d29796fdbf90cdd984d4ddf6d1b5a72e126524d3e7f2ea8891ce5406fc0abb2dc725707f17cf5bbde60d46e7d56da3e260b57e142493ed3c03e2954c4a618e9f359032502b9e356e8258fdfc9b2a764f56f00e65adc95755bc81a06ff26814323b28d2bf43b29161ca7995b60f6a49e57b4545a0436c4d42de57f7fcf4b248578da4ac51591ef4aaaffac83c0ba65a96186d72770925b9c2333d91e47148d274d1ba7be06573bbbaebf90d1ebfcb5c8c145fdb10a9660bd6f77128400e69a27f450b8475615b3854de9ab98b5aa1c11c0c8d589d1e66ea4564efe417638ba361ab097db3b2df74064cd823d5d33693d92684fc54bd0009ec0cc88097da154f82f11dcc3bca126a37848f995daf0058ed9cb02b8e31f4cc0ea10241ce682f7532409173f3845c9a220ad19cdf7352bfda16a2d45218c5f35f3d2143575f5da0b44283ed6287628ee8bb33be80cf42b3aeb47d2060fd8784aebb5294d53d000b73a5b439071c77fbbe45ebf831821dc67f48defbf214815610a9abbbcdeb1f1c9a6a39b90a60aea9aab3fee4602c07f1761c74be8d244795be99496b865a7c01b344e872cba4ed852a103bf5df81eeefa7afb260b36f44a97ddac2872e0783a24bbaee28fe10d414c2cfd598e9f3ccb3d204371bec3c1d9d5472d47911c0b7a4c69f0fa6a53400c0009600fd9644bce8a824edb1b3676c0f9624691b85d8e48a5bdf59aebf4b004c802376fa81f036d763cfd820cfe21a17c66a62593d401d7cc53f414369dd2071c669b76d6a145cea572384e475ddf7081d69ae860c68c6fadef65db07979eddec0bf8b7156e32dd6080fd85cbc1887eb000ec6e96877635396364b6ad001bb5119738959668ad42e2de8ca98110a07008d7c99f2e44c3d3b8da4c95e03b1603f3c2de083813b8ef17d5fe85dddae4ddabd8d594b3ec1ba9737064ec4ea1b69b61817873606b0c0cb58b3434e20950c4341abc09be847a6111ac08271a46600b673f76078869851792d80f08e7c6a6e26f31ac7d28d9c3c244176b088750b20c84d5f4b0074c81b5dbd241186bfdaedd2f33e27e56eef2721ca52a0ce17272326eb9f2177db4125709ebbaa6a482556e733f15bb708fb92b61c7f444d821b1a7ee65113fda3ef1129794297de51d0c775e6b64dded0e5b7be8560a138a75541fd54f58d8459430ca01153e2b27d7983c9eb9940234b7c32a0d725dc0416de72cf7f9f98248878c050f05661d99cd4ddca022bb557b195f0167ebf6cbe2c7d94291b5f196966470c175230791b76d9a4cf7c6d7137d2eeec4344013d5ae5402d2695e13bea0a7185694ba436afb2619008617aac6c6306cc44611cfc5a6aa880ba893da3f21e060e2569f9bc749635cc21501fa32e5395a4fbd3574a0aef1b1408eae20f380e859db230b6353daccc90ef6186bad16af0d9de9295a6ed2b9d5017f33f33f7774dceced18cc3543d6bc0a0f1be165f8f5ef3712b7cd4987b2c3a19a7198a35aac5bf74ca438b3079afb86ee1cada35be6b83d7b878f93d1262a0d80be7a3e4238dce6fd3631254a01354e811be01035d3dcd587f6b02a20d7dc603fd5283d2238243a670af469be630e64929e1e8d574a5e595904199dbb6cd469423c9891f6c0e70574a03a3d28c1385b192b9d515d22d41db0dbfe0e29554a8758ef7dec81af0c4e4531c5df9636d2b3d356cda94517dd51baf970f16b17dc2b97bfad412f74734ea3d3bb51d5461a91e372320983e5b318bca2347c0360665084f40933469e297224bcba527a93cf5c186343d3df9b92cc4c87f7b1f490672b8f6f8bcb1923bbc3281e5e3d77237e091c3b3db1c3f1d5ee99f640e77ca4e12349862269ce7d0c811021c0b5102e9533d247eec17d1e6f9f0fb7adbf03baa67f5be2ccb4f0dd9b9310bd9ffb917f035940633dd12c34abf98c28431298bc33a40874335dc5482ae6c0419c55ad7545509f549198ccdc6386015c4fcc8b700afccaa4ddf9cb485cf5ed8281febac7e332d4a71985a0523ccf5b7eb4c4b27de00daa7203e3e68decd533ef0626e6c192e840ecf2b2a344da19c1a2f2074c7e62c9accdd91631d21ded56201609beb8f47c4e5314295a8f76da39999e9d18ae89ac46d409c96df4a6293cc434ebe99dac5d165b07866134625db3379168a67d6538ba2c21e37bf7f127868ff2f3d80e90ed433a3552fc85e802d4f8e405e8002e269df67b5e9224d42b8e35be894ad966f72543b908a329cdcab685c16fa6c16e23e2f23a6eaad6fa92aa720a878bcdc89d98c690e363fd7a85bd6b2b72b56680838d34a3b44609219911585e87e855c643bfe9d92b52b47f3d9e8e8b24087116e0c138f7eb4528d3b02b390f566787f6f919774838df8486d87d7d155225e4d564f04fe65bbe7c383a068ca4fec5e8cc62298a8338b7c36274cce41a27fdc321d1bd692a14eac87e4224b50cb16a5ae2f567cb5a30608f2b76f16fbed175922236b8e6e50aea4194eb7a74d7c75e5009a2d7e42666ec411156043bd35d413325054d934888366d83a88e7816289f7830398e87d667fb5949ab20f6805e0bb53928acf07b64c76fd38bd58f49b94b02911199cfffff43453c90cec2b1c1e9b029ebeb2e76ffa6cc9cf18671d73b02751d878625c61a0a3da2461aa224fe18f2f8580c2392a9061fc0a3a41ba8a39533709cbecae667a61bf8ba90523fdb2bca790fcae253a8a95f358f5e5f439b529da4e928b0fa740ab4c7e267d8f913100e0752dce52b38167b1896961d78a7d2283e16c82e20128f6a76c4624a9e3cbaf98cd5d75ce84980e2a922b56939c79c4313c1254f01f7f04e4e809e738298217457ac9944c42679bd8519f8726e789959c4f7ded26c855c2611ef692e388a453f5eb415dac70cf3d91745450b61b91fd31b66f24046eccd1187444b808063a70242dd06679d07391846a0cc37003e16ff31887cc119d6f43e4a0d25742d6168d5afd8e6a2986df3ea6f795403ae9a5f960e3f46f3b5d83409294f2918da7eb868aed7b3a8084112fb6429d60d96fd0ca9e03c9242758e2eef21959b882090a3c45a0d923a29788b7a4786ef4fdb89b491c29e5383eaf6d17629ec141fcee95dc1c086db631fa54b05477155715f85e0d9ab9f186cc98f369001d501c18f2e0d52accc4a6be2661cb103881cc0d18791803d4bbfb1883bfe001f48b0418d4138b324d5fa1c3a471fc4fe7ab9aec9e91f186e7024e17da4aaff9502960ec5935d6ebeb546c42d2a029460187c0e2dfe7212a1873e98137ed0564de32960325f7d41a4d9cf1c5431b44c53abf95732eabe89f7a9a86198fe96648f37108a0876d13836ea6e61cb03188829c582fd3c8bb2727886bc0d0884af054073b52861efce849b5cd38f7ceb46b7b1b8c8404079f7e9a13d5f890f049a5ba78520576ba1b246d18d2c0ea73dfe027bf725e5416c9335d6f3dd92396dbec80b1649a110c53add7cadccca8390c26d68b05dec5bd05f7a4947aba17d29e2ee4c621479707878d931b8c2ab15d0aef634a5f1aa6525617eef6b9630d28982156c94da5c9bfd510b90072d1259319a34907da7f4dde0dedd9c4d85f49145fbe6a66652b3c2daf8276a4a564f1a9320c2962b200fb597bc9c8486e367d7bd947859c2621b4ae7f8fee779e326e294617979034d6327cea39003c928d114458003ccf21e7cf0535f163690ee6d8711bb1c7d88aa7e03a2d0962f14bcdae6282a297893f4ba8782ca11268d61841afc5dc64b867e16e280c2eaeb8d9c1a7b49fdcefbfd3948a3e77b39c6a8a5fd91491de1fc73bc209682a1e4ce4e4e46e49b7b4910a06b5247aa42420dbc9576ff2d572d416019f73c705b491dc3a081a2b799ecbc91c9386b14380e52fcefb4e38f254717226faa777d215815c3fb383a44bfd08cd02e113b09e9bc8c82a5bfa85e04ca9b5be3b6e64f8f13a9e38a18092aa7c420a49d75dd3aa29e6377b0a499dc4a4358fcd8b238a2b4a4c683b61fdf5024219898edb03dc3ea6868cff2c6cdf36e9800768334a2dc68354aa62a6b61e09480c22a44daa56081c865fde66318330a7e7d86a1e865106bcd875a726b123210501f1496701260118e4c76d8ea05e8bd8a42f4a121b9f9946c9865267403ea53abaa75e6b0765fc166c3baaaf14b2f965079f5546b32627172e36f093dfb28aeac180cfec59667bbd7ce3daf1a4afd24a40f929da8ddf91cbac9cac99efbaf3298a0f6887ae60af5f7a5f0531c6de96e4ba484d209b162fdda4bb286ffb87debcccc377adb4c2ac4f3e641d2a37639473ac7b1b5707ece3ebfaf6a14df2d672610e1e5fdf47b202d0bc176ad0da8cc9810757e91f8463db4ebe50f192ece7ccb96a56d76482ab07be55c892eccf08d4758c7894252d59f42d9d3feffc54f5009da2cdbd21f31f4e8f83c78b9839dfc1424fd691e21bb833d1e15ebf277a9141ab0e5cf3963c25e37d517ddaa8dff32f5a67c3f234c08cefc96142fddb0a79961164da40fec09b1f87ce57c8c08086463ccaef7d80e7f19f0c530ec8bbe37cb336243987145be9178a803d1dc904eb6442b34c38a016867feebec8b18964274279c37044d252aa80b43482a4ee39b59757d1f1f0d6bfba8f5e084410ace666ab86a48ddcc76f12d9cc382f0af1748d65fe7408958105eed0e92413588b63ef18257db3303fc1ac0114c7c45e0140c84946870fadc3964d7694acf62f850c442b855a13eb6fc0c7f4b07e8d5c4fcbef3c3e2b91517edc64c0991a958c26810af5ed329f69b7d5bbf5bce5b79bea823541aa5360f91b86fc00891dbc790c3ae45c034c99adffb5b5d22a195c6908c54f45773adbd8272057702fe59cefd89dd24548d3f6aef610ff237656506f6aba31632618dd1d8b2c971e6422310e7eee99de425f6f2d27d6e01e155c21650a4f1414ab0e9e480d7552a5fff03763deec25f076340cb349d6279f54a61c5751d7f00ff6990d826061fbf15a3a86e9f52cdee0420f305d083cabd0fb99b2f3255fefcbb31609d48ffd863a07f328b2eaa3ff68278f43e4fef781ac5ddd0f14fd2b4639692ea79dce1f6377bda1646e4dbc33f1c355ff975c34459ce0f3b237f653a338e5dd97448685f0a5997b96ed47d7aa9c0901a33f0", 0xff8}, {&(0x7f0000000100)="ea2684de66194c9a7f0b387058eb0f4a64fb8a33030dd99cccca0788d4398f475536b35a932539104908b0aff45e081f8afce02306ac23815c5f87879aed17257d1b1681bdc50051cc0b6365cb46fbadf15e", 0x52}], 0x3, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xcc4d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x50}}], 0x1, 0x8000) 01:30:29 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) 01:30:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) [ 306.654971][ T9618] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 306.874964][ T9618] usb 2-1: device descriptor read/64, error 18 [ 307.154922][ T9618] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 307.354949][ T9618] usb 2-1: device descriptor read/64, error 18 [ 307.475216][ T9618] usb usb2-port1: attempt power cycle [ 308.185042][ T9618] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 308.275693][ T9618] usb 2-1: Invalid ep0 maxpacket: 0 [ 308.424951][ T9618] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 308.516013][ T9618] usb 2-1: Invalid ep0 maxpacket: 0 [ 308.521351][ T9618] usb usb2-port1: unable to enumerate USB device 01:30:31 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x0, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000400)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) 01:30:31 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x4000, 0x0) 01:30:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000000)) 01:30:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, 0x0) 01:30:31 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvfrom(r0, 0x0, 0x0, 0x101, 0x0, 0x0) 01:30:32 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003580)='/dev/ocfs2_control\x00', 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 01:30:32 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 01:30:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 01:30:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:30:32 executing program 0: fsopen(&(0x7f00000000c0)='devtmpfs\x00', 0x1) 01:30:32 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) [ 309.724949][ T5] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 309.926426][ T5] usb 2-1: device descriptor read/64, error 18 [ 310.197816][ T5] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 310.414929][ T5] usb 2-1: device descriptor read/64, error 18 [ 310.535883][ T5] usb usb2-port1: attempt power cycle [ 311.245194][ T5] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 311.335217][ T5] usb 2-1: Invalid ep0 maxpacket: 0 [ 311.484973][ T5] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 311.575046][ T5] usb 2-1: Invalid ep0 maxpacket: 0 [ 311.581203][ T5] usb usb2-port1: unable to enumerate USB device 01:30:35 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x0, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:35 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x1800}, {0x4}], 0x3, &(0x7f0000000080)) 01:30:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}], 0x1, 0x800) 01:30:35 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff]}, 0x8}) 01:30:35 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x12}, 0x10) 01:30:35 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x48) 01:30:35 executing program 3: bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) 01:30:35 executing program 4: fork() getresuid(&(0x7f00000000c0), 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)) 01:30:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 01:30:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:30:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 01:30:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002380)=[{{&(0x7f00000014c0)=@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x43}, 0x9}, 0x80, 0x0}}], 0x1, 0x0) [ 312.884982][ T9701] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 313.084926][ T9701] usb 2-1: device descriptor read/64, error 18 [ 313.384912][ T9701] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 313.595459][ T9701] usb 2-1: device descriptor read/64, error 18 [ 313.715169][ T9701] usb usb2-port1: attempt power cycle [ 314.435004][ T9701] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 314.545361][ T9701] usb 2-1: Invalid ep0 maxpacket: 0 [ 314.715982][ T9701] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 314.815376][ T9701] usb 2-1: Invalid ep0 maxpacket: 0 [ 314.820848][ T9701] usb usb2-port1: unable to enumerate USB device 01:30:38 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:38 executing program 3: bpf$BPF_PROG_DETACH(0xe, 0x0, 0x0) 01:30:38 executing program 5: io_uring_setup(0x7, &(0x7f0000000000)) 01:30:38 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) 01:30:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)="52b7cb", 0x3}, {&(0x7f0000000140)="3e7c51d4b1e0c6a73ab832486ebbfaf72cf29214d3c4", 0x16}, {&(0x7f0000000280)="cd2932", 0x3}, {&(0x7f0000000340)="f9", 0x1}], 0x4, &(0x7f0000000480)=[{0x10, 0x109}, {0x10, 0x84}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[{0x28, 0x0, 0x0, "b5ee5c88f3df7668b883a347253df71086"}], 0x28}}], 0x2, 0x0) 01:30:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:38 executing program 4: socket$alg(0x26, 0x5, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) 01:30:38 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 01:30:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[{0x18, 0x0, 0x0, "ee"}, {0x10}], 0x28}, 0x1) 01:30:38 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) 01:30:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syzkaller1\x00', 0x10) 01:30:38 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) [ 315.945459][ T9701] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 316.255080][ T9701] usb 2-1: Using ep0 maxpacket: 32 [ 316.565093][ T9701] usb 2-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 316.574210][ T9701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.582452][ T9701] usb 2-1: Product: syz [ 316.586881][ T9701] usb 2-1: Manufacturer: syz [ 316.591526][ T9701] usb 2-1: SerialNumber: syz [ 316.602849][ T9701] usb 2-1: config 0 descriptor?? [ 316.647375][ T9701] usb 2-1: selecting invalid altsetting 1 [ 316.653158][ T9701] technisat-usb2: could not set alternate setting to 0 [ 316.863483][ T9701] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 316.876562][ T9701] usb 2-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 316.895143][ T9701] usb 2-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 316.920939][ T9701] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 316.946255][ T3221] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.952599][ T3221] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.971945][ T9701] usb 2-1: USB disconnect, device number 29 01:30:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 01:30:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000003600)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}}], 0x1, 0x4040804) 01:30:40 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xf9, 0x8, 0x10, 0x7f, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x19, &(0x7f0000000280)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "497d3cd1dcbbb511b96b45d390ad07b5"}]}}) 01:30:40 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-control\x00', 0x0, 0x0) 01:30:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="0869f5c9af97"}, 0xc) 01:30:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:30:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000001480)='^.$(\x00', &(0x7f00000014c0)='./file0\x00', 0xffffffffffffffff) 01:30:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 01:30:40 executing program 5: socketpair(0x0, 0xd, 0x0, &(0x7f0000000180)) 01:30:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000016c0)=[{{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14}}], 0x28}}], 0x1, 0x0) 01:30:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8932, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x40}, 0x20000004) 01:30:40 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x238082, 0x0) [ 317.755138][ T3047] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 318.045071][ T3047] usb 3-1: Using ep0 maxpacket: 32 [ 318.425235][ T3047] usb 3-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 318.437943][ T3047] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.447985][ T3047] usb 3-1: Product: syz [ 318.452171][ T3047] usb 3-1: Manufacturer: syz [ 318.458132][ T3047] usb 3-1: SerialNumber: syz [ 318.737496][ T3047] usb 3-1: selecting invalid altsetting 1 [ 318.743285][ T3047] technisat-usb2: could not set alternate setting to 0 [ 318.775683][ T3047] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 318.787100][ T3047] usb 3-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 318.798196][ T3047] usb 3-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 318.825048][ T3047] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 318.856264][ T3047] usb 3-1: USB disconnect, device number 11 [ 319.475062][ T9701] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 319.714989][ T9701] usb 3-1: Using ep0 maxpacket: 32 [ 320.077147][ T9701] usb 3-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 320.090848][ T9701] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.098986][ T9701] usb 3-1: Product: syz [ 320.103186][ T9701] usb 3-1: Manufacturer: syz [ 320.108012][ T9701] usb 3-1: SerialNumber: syz 01:30:43 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) 01:30:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000001080)) [ 320.397303][ T9701] usb 3-1: selecting invalid altsetting 1 [ 320.403090][ T9701] technisat-usb2: could not set alternate setting to 0 01:30:43 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:43 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) 01:30:43 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd4, 0xd0, 0xd6, 0x20, 0x14f7, 0x500, 0x1117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xda, 0x0, 0x0, 0x69, 0x3f, 0x50}}]}}]}}, 0x0) 01:30:43 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x5f, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {}, 0x0, 0x0, @userptr}) [ 320.445057][ T9701] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 320.497807][ T9701] usb 3-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 01:30:43 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x8c0) [ 320.561354][ T9701] usb 3-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw 01:30:43 executing program 0: r0 = fsopen(&(0x7f0000000000)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 01:30:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x20000004) 01:30:43 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 01:30:43 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000040)) 01:30:43 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x8000000) [ 320.835126][ T3047] usb 6-1: new high-speed USB device number 4 using dummy_hcd 01:30:43 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x46800, 0x0) 01:30:43 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) 01:30:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) recvmsg$kcm(r0, 0x0, 0x0) [ 320.878468][ T9701] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 320.967164][ T9701] usb 3-1: USB disconnect, device number 12 01:30:43 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) [ 321.124118][ T3047] usb 6-1: Using ep0 maxpacket: 32 [ 321.275345][ T3047] usb 6-1: config 0 has an invalid interface number: 218 but max is 0 [ 321.283566][ T3047] usb 6-1: config 0 has no interface number 0 [ 321.465048][ T3047] usb 6-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 321.474142][ T3047] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.484512][ T3047] usb 6-1: Product: syz [ 321.490915][ T3047] usb 6-1: Manufacturer: syz [ 321.497286][ T3047] usb 6-1: SerialNumber: syz [ 321.504172][ T3047] usb 6-1: config 0 descriptor?? [ 321.568288][ T3047] technisat-usb2: could not set alternate setting to 0 [ 321.775142][ T3047] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 321.788184][ T3047] usb 6-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 321.824862][ T3047] usb 6-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw [ 321.966351][ T3047] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 322.003056][ T3047] usb 6-1: USB disconnect, device number 4 [ 322.557675][ T3650] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 322.805010][ T3650] usb 6-1: Using ep0 maxpacket: 32 [ 322.925552][ T3650] usb 6-1: config 0 has an invalid interface number: 218 but max is 0 [ 322.933885][ T3650] usb 6-1: config 0 has no interface number 0 [ 323.105124][ T3650] usb 6-1: New USB device found, idVendor=14f7, idProduct=0500, bcdDevice=11.17 [ 323.114402][ T3650] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.123997][ T3650] usb 6-1: Product: syz [ 323.129166][ T3650] usb 6-1: Manufacturer: syz [ 323.133860][ T3650] usb 6-1: SerialNumber: syz [ 323.152491][ T3650] usb 6-1: config 0 descriptor?? [ 323.197437][ T3650] technisat-usb2: could not set alternate setting to 0 01:30:46 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0xa0801, 0x0) 01:30:46 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000540)='devices.allow\x00', 0x2, 0x0) 01:30:46 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x8001) 01:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 01:30:46 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 01:30:46 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)={0x0, 0x2710}) inotify_rm_watch(0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0xa800, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000000)=0xfff) [ 323.414998][ T3650] dvb-usb: found a 'Technisat SkyStar USB HD (DVB-S/S2)' in cold state, will try to load a firmware [ 323.429639][ T3650] usb 6-1: Direct firmware load for dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw failed with error -2 [ 323.489494][ T3650] usb 6-1: Falling back to sysfs fallback for: dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw 01:30:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5460, 0x0) 01:30:46 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4001, 0x0) 01:30:46 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 01:30:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8929, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:46 executing program 0: bpf$PROG_LOAD(0x18, 0x0, 0x0) 01:30:46 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in, 0x80) 01:30:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000019c0)) 01:30:46 executing program 1: socket(0x20, 0x0, 0x0) 01:30:46 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000480)={0x0, 0x3}) 01:30:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="6f0243b2595a6c18d4aa62a9c95ee0b2108807771b62f62307d9e6b812695de56b94167de66aefa33be6f7773d7858998f278ba59eb44bff670427e0f0693357ed2be64f965a0cf2cd0c685243bbdf96f9bf6627d7911bd62700b9eff533a6c47deeb975f95988029815d1142572a2a66c4945397de8d7b128294b775df71596111a46616c67a493d083f910f1edcf0a4993375176f58b73dfe5deeaa362d4e15392567ff73efd902dfca1741486396a52b74b5b8b", 0xb5}, {&(0x7f00000003c0)="801cbd6ff028c69697ac0a7d4ed8fa31583bafae0d5dc684a2282e7479e5e4781f4e92e96ad810deeada01116e88b189b56e7e5890118635d7ce0278c7f6fed99a39154dc422ed70a958e65d01dbf7ae21703eb20499a11b3b478b670b5f143a4470bfe6341e95662498bed93f744352b30d77d7ce0614dbf9b227f1eceb0749747824fde7b7c66a52ef8ebbed199ae34038f3b460077883310602327e4634deafb7f2fdbeb730852101537903e9d5bf6694cd03be74064d10d566d3908b6da2256e03f6681122b5e6b1693d31f553d938f37d13238251fa25084be73c4b05b3d5d71109c682f033f2db4e709d0d2ee76c9fe9960ce2e706b68aec015493dd45f705e08c83dad6d96c53ad0b6378eef35c21fd68e10e8c3d6ef2ed9c923003aaeb6f8ee17b1a3ce5a2f84e20067b6bc421c1e05de68456cf2f58303294ca6f26916409c0da23d496cf4c332a835a3b920221e1c3351f31143b7f62329c2e6433c76476a2201585cb2244cd70303a65ff56c22edc9a3e27e6c6c41a4834e5efe8d0a5b165b1845e4bae1e14452f1ea62ab834793a46f9943981f1c370d9527c508dd505e40039bce78674b85c8deb5f08881261bb5b9e6a410d29796fdbf90cdd984d4ddf6d1b5a72e126524d3e7f2ea8891ce5406fc0abb2dc725707f17cf5bbde60d46e7d56da3e260b57e142493ed3c03e2954c4a618e9f359032502b9e356e8258fdfc9b2a764f56f00e65adc95755bc81a06ff26814323b28d2bf43b29161ca7995b60f6a49e57b4545a0436c4d42de57f7fcf4b248578da4ac51591ef4aaaffac83c0ba65a96186d72770925b9c2333d91e47148d274d1ba7be06573bbbaebf90d1ebfcb5c8c145fdb10a9660bd6f77128400e69a27f450b8475615b3854de9ab98b5aa1c11c0c8d589d1e66ea4564efe417638ba361ab097db3b2df74064cd823d5d33693d92684fc54bd0009ec0cc88097da154f82f11dcc3bca126a37848f995daf0058ed9cb02b8e31f4cc0ea10241ce682f7532409173f3845c9a220ad19cdf7352bfda16a2d45218c5f35f3d2143575f5da0b44283ed6287628ee8bb33be80cf42b3aeb47d2060fd8784aebb5294d53d000b73a5b439071c77fbbe45ebf831821dc67f48defbf214815610a9abbbcdeb1f1c9a6a39b90a60aea9aab3fee4602c07f1761c74be8d244795be99496b865a7c01b344e872cba4ed852a103bf5df81eeefa7afb260b36f44a97ddac2872e0783a24bbaee28fe10d414c2cfd598e9f3ccb3d204371bec3c1d9d5472d47911c0b7a4c69f0fa6a53400c0009600fd9644bce8a824edb1b3676c0f9624691b85d8e48a5bdf59aebf4b004c802376fa81f036d763cfd820cfe21a17c66a62593d401d7cc53f414369dd2071c669b76d6a145cea572384e475ddf7081d69ae860c68c6fadef65db07979eddec0bf8b7156e32dd6080fd85cbc1887eb000ec6e96877635396364b6ad001bb5119738959668ad42e2de8ca98110a07008d7c99f2e44c3d3b8da4c95e03b1603f3c2de083813b8ef17d5fe85dddae4ddabd8d594b3ec1ba9737064ec4ea1b69b61817873606b0c0cb58b3434e20950c4341abc09be847a6111ac08271a46600b673f76078869851792d80f08e7c6a6e26f31ac7d28d9c3c244176b088750b20c84d5f4b0074c81b5dbd241186bfdaedd2f33e27e56eef2721ca52a0ce17272326eb9f2177db4125709ebbaa6a482556e733f15bb708fb92b61c7f444d821b1a7ee65113fda3ef1129794297de51d0c775e6b64dded0e5b7be8560a138a75541fd54f58d8459430ca01153e2b27d7983c9eb9940234b7c32a0d725dc0416de72cf7f9f98248878c050f05661d99cd4ddca022bb557b195f0167ebf6cbe2c7d94291b5f196966470c175230791b76d9a4cf7c6d7137d2eeec4344013d5ae5402d2695e13bea0a7185694ba436afb2619008617aac6c6306cc44611cfc5a6aa880ba893da3f21e060e2569f9bc749635cc21501fa32e5395a4fbd3574a0aef1b1408eae20f380e859db230b6353daccc90ef6186bad16af0d9de9295a6ed2b9d5017f33f33f7774dceced18cc3543d6bc0a0f1be165f8f5ef3712b7cd4987b2c3a19a7198a35aac5bf74ca438b3079afb86ee1cada35be6b83d7b878f93d1262a0d80be7a3e4238dce6fd3631254a01354e811be01035d3dcd587f6b02a20d7dc603fd5283d2238243a670af469be630e64929e1e8d574a5e595904199dbb6cd469423c9891f6c0e70574a03a3d28c1385b192b9d515d22d41db0dbfe0e29554a8758ef7dec81af0c4e4531c5df9636d2b3d356cda94517dd51baf970f16b17dc2b97bfad412f74734ea3d3bb51d5461a91e372320983e5b318bca2347c0360665084f40933469e297224bcba527a93cf5c186343d3df9b92cc4c87f7b1f490672b8f6f8bcb1923bbc3281e5e3d77237e091c3b3db1c3f1d5ee99f640e77ca4e12349862269ce7d0c811021c0b5102e9533d247eec17d1e6f9f0fb7adbf03baa67f5be2ccb4f0dd9b9310bd9ffb917f035940633dd12c34abf98c28431298bc33a40874335dc5482ae6c0419c55ad7545509f549198ccdc6386015c4fcc8b700afccaa4ddf9cb485cf5ed8281febac7e332d4a71985a0523ccf5b7eb4c4b27de00daa7203e3e68decd533ef0626e6c192e840ecf2b2a344da19c1a2f2074c7e62c9accdd91631d21ded56201609beb8f47c4e5314295a8f76da39999e9d18ae89ac46d409c96df4a6293cc434ebe99dac5d165b07866134625db3379168a67d6538ba2c21e37bf7f127868ff2f3d80e90ed433a3552fc85e802d4f8e405e8002e269df67b5e9224d42b8e35be894ad966f72543b908a329cdcab685c16fa6c16e23e2f23a6eaad6fa92aa720a878bcdc89d98c690e363fd7a85bd6b2b72b56680838d34a3b44609219911585e87e855c643bfe9d92b52b47f3d9e8e8b24087116e0c138f7eb4528d3b02b390f566787f6f919774838df8486d87d7d155225e4d564f04fe65bbe7c383a068ca4fec5e8cc62298a8338b7c36274cce41a27fdc321d1bd692a14eac87e4224b50cb16a5ae2f567cb5a30608f2b76f16fbed175922236b8e6e50aea4194eb7a74d7c75e5009a2d7e42666ec411156043bd35d413325054d934888366d83a88e7816289f7830398e87d667fb5949ab20f6805e0bb53928acf07b64c76fd38bd58f49b94b02911199cfffff43453c90cec2b1c1e9b029ebeb2e76ffa6cc9cf18671d73b02751d878625c61a0a3da2461aa224fe18f2f8580c2392a9061fc0a3a41ba8a39533709cbecae667a61bf8ba90523fdb2bca790fcae253a8a95f358f5e5f439b529da4e928b0fa740ab4c7e267d8f913100e0752dce52b38167b1896961d78a7d2283e16c82e20128f6a76c4624a9e3cbaf98cd5d75ce84980e2a922b56939c79c4313c1254f01f7f04e4e809e738298217457ac9944c42679bd8519f8726e789959c4f7ded26c855c2611ef692e388a453f5eb415dac70cf3d91745450b61b91fd31b66f24046eccd1187444b808063a70242dd06679d07391846a0cc37003e16ff31887cc119d6f43e4a0d25742d6168d5afd8e6a2986df3ea6f795403ae9a5f960e3f46f3b5d83409294f2918da7eb868aed7b3a8084112fb6429d60d96fd0ca9e03c9242758e2eef21959b882090a3c45a0d923a29788b7a4786ef4fdb89b491c29e5383eaf6d17629ec141fcee95dc1c086db631fa54b05477155715f85e0d9ab9f186cc98f369001d501c18f2e0d52accc4a6be2661cb103881cc0d18791803d4bbfb1883bfe001f48b0418d4138b324d5fa1c3a471fc4fe7ab9aec9e91f186e7024e17da4aaff9502960ec5935d6ebeb546c42d2a029460187c0e2dfe7212a1873e98137ed0564de32960325f7d41a4d9cf1c5431b44c53abf95732eabe89f7a9a86198fe96648f37108a0876d13836ea6e61cb03188829c582fd3c8bb2727886bc0d0884af054073b52861efce849b5cd38f7ceb46b7b1b8c8404079f7e9a13d5f890f049a5ba78520576ba1b246d18d2c0ea73dfe027bf725e5416c9335d6f3dd92396dbec80b1649a110c53add7cadccca8390c26d68b05dec5bd05f7a4947aba17d29e2ee4c621479707878d931b8c2ab15d0aef634a5f1aa6525617eef6b9630d28982156c94da5c9bfd510b90072d1259319a34907da7f4dde0dedd9c4d85f49145fbe6a66652b3c2daf8276a4a564f1a9320c2962b200fb597bc9c8486e367d7bd947859c2621b4ae7f8fee779e326e294617979034d6327cea39003c928d114458003ccf21e7cf0535f163690ee6d8711bb1c7d88aa7e03a2d0962f14bcdae6282a297893f4ba8782ca11268d61841afc5dc64b867e16e280c2eaeb8d9c1a7b49fdcefbfd3948a3e77b39c6a8a5fd91491de1fc73bc209682a1e4ce4e4e46e49b7b4910a06b5247aa42420dbc9576ff2d572d416019f73c705b491dc3a081a2b799ecbc91c9386b14380e52fcefb4e38f254717226faa777d215815c3fb383a44bfd08cd02e113b09e9bc8c82a5bfa85e04ca9b5be3b6e64f8f13a9e38a18092aa7c420a49d75dd3aa29e6377b0a499dc4a4358fcd8b238a2b4a4c683b61fdf5024219898edb03dc3ea6868cff2c6cdf36e9800768334a2dc68354aa62a6b61e09480c22a44daa56081c865fde66318330a7e7d86a1e865106bcd875a726b123210501f1496701260118e4c76d8ea05e8bd8a42f4a121b9f9946c9865267403ea53abaa75e6b0765fc166c3baaaf14b2f965079f5546b32627172e36f093dfb28aeac180cfec59667bbd7ce3daf1a4afd24a40f929da8ddf91cbac9cac99efbaf3298a0f6887ae60af5f7a5f0531c6de96e4ba484d209b162fdda4bb286ffb87debcccc377adb4c2ac4f3e641d2a37639473ac7b1b5707ece3ebfaf6a14df2d672610e1e5fdf47b202d0bc176ad0da8cc9810757e91f8463db4ebe50f192ece7ccb96a56d76482ab07be55c892eccf08d4758c7894252d59f42d9d3feffc54f5009da2cdbd21f31f4e8f83c78b9839dfc1424fd691e21bb833d", 0xe0c}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xcc4d}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @local}}}], 0x50}}], 0x1, 0x8000) 01:30:46 executing program 0: bpf$PROG_LOAD(0x21, 0x0, 0x0) [ 323.935771][ T3650] dvb-usb: did not find the firmware file 'dvb-usb-SkyStar_USB_HD_FW_v17_63.HEX.fw' (status -11). You can use /scripts/get_dvb_firmware to get the firmware [ 324.002000][ T3650] usb 6-1: USB disconnect, device number 5 01:30:46 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001140)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x80}, 0x0) 01:30:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, 0x0, 0x0) 01:30:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}, 0x0) 01:30:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:46 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 01:30:46 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 01:30:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'caif0\x00', 'vxcan1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "8279"}}, @common=@inet=@set1={{0x28, 'set\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "c205"}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'veth0_to_batadv\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 01:30:47 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x0}) 01:30:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x4008801, 0x0, 0x0) 01:30:47 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 01:30:47 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='environ\x00') 01:30:47 executing program 1: bpf$BPF_PROG_DETACH(0x3, 0x0, 0x0) 01:30:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14}}], 0x48}, 0x0) 01:30:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 01:30:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000680)="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", 0xec1}], 0x1}}], 0x1, 0x0) 01:30:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 01:30:47 executing program 1: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x300) 01:30:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) sendto(r0, &(0x7f0000000000)="f9a3ea2c35567a8c5edfa4e3e7dab2e3f417b48b66b859e640906e44", 0x1c, 0x8000, &(0x7f0000000040)=@l2tp={0x2, 0x0, @empty, 0x74bf}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000003c80)={'team0\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003c80)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r3, 0x29, 0x0, 0x3, 0x101, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x7, 0x3ff, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl1\x00', r3, 0x4, 0x81, 0x48, 0x0, 0x6, @remote, @empty, 0x80, 0x8, 0x9}}) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f00000000c0)) 01:30:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x800) 01:30:47 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)) 01:30:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 01:30:47 executing program 0: bpf$PROG_LOAD(0x12, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) connect$unix(r0, &(0x7f0000000380)=@file={0x0, './file1\x00'}, 0x6e) 01:30:47 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 01:30:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 01:30:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1b, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:47 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x4802, 0x0) 01:30:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20}, 0x10, &(0x7f00000022c0)=[{&(0x7f00000011c0)="c5", 0x1}, {&(0x7f0000001240)="a2", 0x1}], 0x2}, 0x8000) 01:30:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 01:30:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="5edfee", 0x3}, {&(0x7f00000000c0)='R', 0x1}], 0x2, &(0x7f0000000480)=[{0x10, 0x109}, {0x10, 0x84}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:30:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000180)) 01:30:48 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x1e}, 0x10) 01:30:48 executing program 4: socketpair(0xa, 0x6, 0x0, &(0x7f0000000740)) 01:30:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5411, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0, 0xf0ff7f00000000}}, 0x0) 01:30:48 executing program 1: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0xa4017ad882aba698) 01:30:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000000)=0x80) 01:30:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000002100)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:30:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/l2cap\x00') 01:30:48 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000001600)='TIPC\x00', 0xffffffffffffffff) 01:30:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 01:30:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 01:30:48 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mISDNtimer\x00', 0x104400, 0x0) 01:30:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0xc, 0x19, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x2, 0x1, 0x0, 0x100000}]}]}, 0x20}}, 0x0) 01:30:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001900)={&(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x10}}], 0x28}, 0x0) 01:30:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 01:30:48 executing program 3: add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='-', 0x1, 0xfffffffffffffffd) 01:30:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:30:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1}) 01:30:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001240)='/dev/full\x00', 0x200080, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 01:30:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 01:30:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0xc, 0x19, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x2, 0x1, 0x0, 0x100000}]}]}, 0x20}}, 0x0) 01:30:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 01:30:49 executing program 1: fsopen(&(0x7f0000000000)='fuse\x00', 0x0) 01:30:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:30:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:49 executing program 2: bpf$BPF_PROG_DETACH(0x22, 0x0, 0x0) 01:30:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000000100)="9e5f42ad", 0x4}, {0x0}, {&(0x7f0000001240)="a2", 0x1}, {&(0x7f00000012c0)="b8dea5", 0x3}], 0x4}, 0x8000) 01:30:49 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000036c0)=@generic={0x1e, "95ef1f3d5fce2b85401e68ba985a3909d6e6cb509899ac3be873f1c779d47ab27591eb49f1279512ca140d2baa6f2bc2c54f73e456e3be229ffeafd389a1c314403d2cd084d198c1756d032e4f98e2d1f4e4a32572c9d3ff109a6f8882730098295f9a84011c3d9c1999fa329e9e8ab35f9571883e19ab562e11464c5444"}, 0x80) 01:30:49 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', r0) 01:30:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8914, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:49 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:49 executing program 2: bpf$OBJ_GET_PROG(0x2, &(0x7f0000000040)={&(0x7f0000000000)='./file1\x00'}, 0x10) 01:30:49 executing program 3: futex(&(0x7f0000000280)=0x2, 0x80, 0x2, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0, 0x0) 01:30:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xfffffffffffffef7) 01:30:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x40049409, 0x0) 01:30:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 01:30:49 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x21, 0x0) 01:30:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000009200)=[{{&(0x7f0000002500)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}}], 0x1, 0x0) 01:30:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0xa, 0x4e20, 0x0, @private2}, 0x80) 01:30:49 executing program 5: syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x43, 0x0) 01:30:49 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-control\x00', 0x200080, 0x0) 01:30:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x7444dcd99641b46f}, 0x14}}, 0x0) 01:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @local}}) 01:30:50 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f00000005c0)="db", 0x1}, {0x0}, {&(0x7f0000000740)='*', 0x1}], 0x4, &(0x7f0000000880)=[{0x10}], 0x10}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000a40)='I', 0x1}], 0x1, &(0x7f0000000ec0)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=[{0x28, 0x0, 0x0, "6f63432623fb4b398a5d2d451d39da5b76"}], 0x28}}], 0x4, 0x0) 01:30:50 executing program 2: bpf$PROG_LOAD(0x19, 0x0, 0x0) 01:30:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 01:30:50 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xffffffff00000001}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff]}, 0x8}) 01:30:50 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x26a200, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000002c0)) 01:30:50 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 01:30:50 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 01:30:50 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:30:50 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:30:50 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 01:30:50 executing program 0: futex(&(0x7f0000000100), 0x8b, 0x0, &(0x7f0000000140), 0x0, 0x0) 01:30:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002380)=[{{&(0x7f00000014c0)=@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x43}}, 0x80, 0x0}}], 0x1, 0x0) 01:30:50 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4801) 01:30:50 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 01:30:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 01:30:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 01:30:50 executing program 0: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/user\x00') 01:30:50 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000000c0)='E', 0x1}, {0x0}, {&(0x7f0000001280)="df", 0x1}], 0x3}, 0x0) 01:30:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='vxcan1\x00', 0x10) 01:30:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 01:30:51 executing program 0: bpf$PROG_LOAD(0x14, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:51 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) 01:30:51 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 01:30:51 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x11}, 0x10) 01:30:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}, 0x20000004) 01:30:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2124) 01:30:51 executing program 4: socket(0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 01:30:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 01:30:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 01:30:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000380)={0x0}}, 0x0) 01:30:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000002580)='-', 0x1}], 0x1}}], 0x1, 0x0) 01:30:51 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={'poly1305\x00'}}) 01:30:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:30:51 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x10040, 0x0) 01:30:51 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "20e6eacb"}, 0x0, 0x0, @fd, 0x1}) 01:30:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, 0x0) 01:30:51 executing program 3: futex(0x0, 0x1, 0x0, &(0x7f0000000440), 0x0, 0x0) 01:30:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendto(r0, 0x0, 0x38, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 01:30:52 executing program 5: bpf$PROG_LOAD(0x21, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:30:52 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x0, @sliced}) 01:30:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 01:30:52 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x2f, 0x0) 01:30:52 executing program 3: syz_io_uring_setup(0xfe, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:52 executing program 2: socket$inet_udp(0x2, 0x2, 0x11) 01:30:52 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x7, 0x8, [0x0, 0x0]}) 01:30:52 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 01:30:52 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3f}, {0x0, 0x101, 0x1800}, {}], 0x3, &(0x7f0000000080)) 01:30:52 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000000140)) 01:30:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x4020940d, 0x0) 01:30:52 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 01:30:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@isdn, 0x80) 01:30:52 executing program 0: select(0xfd, 0x0, 0x0, 0x0, &(0x7f0000000000)) 01:30:52 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x84000, 0x0) [ 329.968183][T13587] dlm: non-version read from control device 0 01:30:52 executing program 1: getresgid(&(0x7f0000000b00), &(0x7f0000000b40), 0x0) 01:30:52 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffffffff00000001}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:30:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000440)={'lo\x00', {0x2, 0x0, @initdev}}) 01:30:52 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$sock(r0, &(0x7f0000009200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:30:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x8, 0x4) 01:30:52 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$binfmt_aout(r0, &(0x7f00000000c0), 0x20) 01:30:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001340)={&(0x7f0000000280)=@vsock, 0x80, 0x0}, 0x0) 01:30:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, 0x80) 01:30:52 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f00000002c0)) 01:30:52 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x23, 0x0) 01:30:53 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:30:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={&(0x7f00000001c0), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0x58, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={[], [], @empty}}}}]}]}, 0x58}}, 0x0) 01:30:53 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x2, 0x1) syz_open_dev$ttys(0xc, 0x2, 0x1) 01:30:53 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000001c0)) 01:30:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x109}, {0x10}], 0x20}}], 0x1, 0x0) 01:30:53 executing program 4: socket(0x28, 0x0, 0xfffffffc) 01:30:53 executing program 2: futex(&(0x7f00000003c0), 0x1, 0x0, &(0x7f0000000440), 0x0, 0x0) 01:30:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002340)={&(0x7f00000000c0)={0x2, 0x4e20}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000001100)="3313a7ef7a76899683a7d6ba72f3e5e2e5b2488f999004558b15c2418a68fcca2e5ce5d43475bba33eb641010db0e15496e8c3e2d55f654036ffacd1a02dfaea0dd28df14bdfc479111b1fb82219a1ed86f9d17d1b99d7e85f4d851cd1c13fe640acf4036766ee8fba3fd959c49a0eebc40595b6982c1c642c7b50058602e3e17dbd33e78ff507921405df2512d77464cb653c088212056c30efe18a4e15d90ae2d5f44e167091800eb2c43513a62245f116f1b361dea58f2e59", 0xba}, {&(0x7f00000011c0)="c5da2bf9ba2c61b6545d7f10", 0xc}, {&(0x7f0000001240)="a2", 0x1}, {&(0x7f00000012c0)="b8dea5da3001", 0x6}], 0x4}, 0x8000) 01:30:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000000c0)='E', 0x1}], 0x1}, 0x0) 01:30:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 01:30:53 executing program 5: syz_io_uring_setup(0x15e16, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:30:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={&(0x7f00000001c0), 0xc, &(0x7f0000000840)={&(0x7f0000000740)={0x34, 0x2, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x34}}, 0x0) 01:30:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 01:30:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0xc, 0x19, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x2, 0x1, 0x0, 0x1000000}]}]}, 0x20}}, 0x0) 01:30:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000400)=[{}, {}], 0x10) 01:30:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001440)='/proc/locks\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 01:30:54 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x8841) 01:30:54 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x78, 0x3, 0x0, [{}, {@remote}]}, @ssrr={0x89, 0x17, 0x0, [@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @loopback, @dev]}]}}}], 0x40}, 0x0) 01:30:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004300)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @dev}}}], 0x38}}], 0x1, 0x0) 01:30:54 executing program 3: syz_io_uring_setup(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 01:30:54 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4}) 01:30:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003c80)={'team0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'geneve0\x00', {0x4}, 0x2}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:30:54 executing program 0: socketpair(0x0, 0xb, 0x0, &(0x7f0000001640)) 01:30:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x3}}) 01:30:54 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 01:30:54 executing program 1: socket(0x2c, 0x3, 0x7) 01:30:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000007c0)='syz1\x00', 0x200002, 0x0) 01:30:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00', r0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 01:30:54 executing program 0: clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x10c, 0x59000000, 0x294, 0x10c, 0x294, 0x1e0, 0x378, 0x378, 0x1e0, 0x378, 0xd802, 0x0, {[{{@uncond=[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0xec, 0x10c, 0x52020000, {}, [@common=@eui64={{0x24, 'eui64\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@dev, @mcast2, [0xff000000], [], 'hsr0\x00', 'nr0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x304) 01:30:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x67, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080), 0x8, 0x0) 01:30:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, 0x0, 0x0) 01:30:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) 01:30:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000240)) 01:30:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001580)={'ip6gre0\x00', 0x0}) 01:30:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x40, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x30) 01:30:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="cc"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 01:30:54 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x2000000, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 01:30:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:55 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000020c0)=ANY=[@ANYBLOB="2400000003"], 0x24) 01:30:55 executing program 0: sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000980)={0x54, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, 0x54}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x44, 0x1, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, &(0x7f00000006c0)={0x0, 0x410}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 01:30:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, 0x0, 0x0) 01:30:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x4) 01:30:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000080)=""/109, 0x6d, 0x60, &(0x7f0000000200)=@phonet={0x23, 0xd1, 0x4, 0x8b}, 0x80) r1 = openat$bsg(0xffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x101, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r1, 0x40085112, &(0x7f00000001c0)=@e={0xff, 0x1, 0xc, 0x0, @generic=0x8, 0x3, 0x6, 0x8}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000000)={0x3, 0x3, "5808ce", 0x4}) [ 332.583301][ T1021] tipc: Subscription rejected, illegal request 01:30:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="cc"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 01:30:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:30:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = msgget(0x3, 0x0) msgsnd(r1, &(0x7f0000000080), 0x4, 0x0) 01:30:55 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x66}, &(0x7f0000000080)={0x0, 0x0, 0x45d}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 01:30:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14}], {0x14, 0x10}}, 0x3c}}, 0x0) 01:30:55 executing program 1: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 01:30:55 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x7d}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x2}}, 0x0) 01:30:55 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 01:30:55 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6c8892a3e0659fa7) 01:30:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) getsockname$unix(r0, 0x0, 0x0) 01:30:55 executing program 1: nanosleep(&(0x7f0000000000), &(0x7f0000000080)) 01:30:55 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x1b, 0x0, 0x0) 01:30:56 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:30:56 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10219, 0x0) 01:30:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 01:30:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x10201, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 01:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 01:30:56 executing program 2: mprotect(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x0) mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 01:30:56 executing program 0: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x3ff}, {0x0, 0x800}, {0x0, 0x5, 0x1000}], 0x3) 01:30:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:56 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x28300, 0x0) lchown(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file1\x00') 01:30:56 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 01:30:56 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:30:56 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x2a, 0x0, 0x0) 01:30:56 executing program 0: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 01:30:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 01:30:56 executing program 1: mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 01:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006340)={&(0x7f0000003cc0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000060c0)=[{&(0x7f0000003d00)="4c9e13bedb54d0ba8fbb74b54d8879c08fb1ed4ee1ea2c27394f73e03206d9509b966ab4b66de9e01e21d18725e8c56e4687db413131ebd452fe644bc482ca5e127f290a2fb2c6f2eb5e639be706f96dbc44ea0f9946ff9632576efe26e5db6f64069ca08742892f6f33d7e36240c837c59b7aabde0208a8955211f84115f7766675b2460981f7b9a4eed22ce6d715f172f5e714748b94d79929cc7344243e4eff3357a9eb0a826a073e08500aa4686c6f57b3374722bf4f2a556708742b4ae05b61877e8c7d69e9ebd223c9ce3b13481904459d7ee3ab4d64129ec93f3bd5961e10665f58a4347b4e1af9a478768a0860397d09674ec20d71ddc2e2c586ea91d4b10dd9edf432ca72447249297f79e87eeb1b33bd5907b1f54b43ddcabbfbb59849043e339cdbb2bdd9575b7d1a4a4401e832024e3fa21b2e29dccbb4331ca55fcf9990661110bcc3a8193cfa868e875bac11356309cd6605220e7d812fa95b8987bc2017d5628e23f4851ed477e97379d5fb1fad8f6426f8a55470c909f1c30afca3db87cca7b05af5b44bce6715eae49ef11a4cc7d5c5abc343c6a06226678af9ee53676256b815790fda8af08cf434c88f34cb71f3252eb6ae4ce7e6e5634a2e00db037384118de3601604ad8ac2099e36b626054c4356c2574803464bf029e95642b1aa58ce4ecc66dc3aa54350622fb649212c525d486cf6f2e81488a9a3d3f016f0a795059691d0f9ec321eb3a0b64f1a9f378ed0da3222742b216f98975346b22b47e37d8572d1c7dc051aa83ca773cbb3e16857de0862e5e02f4a27d07b52f74fcc40aed5bfc93311bfe043349d018c13c64c013bc57d93db7da9db266e6aed8934c45c217ad85c06faef380d77d59e0b43fc9bde96d5b825adc8840ae489b28d976f8247ca2c79598e78374be53ed40d73a1f9afbf4179ce99c627690da921cc13b9c1230f5e2acd9acfe2ab7409889a67f8890f837836c0665ff0fad069177654a06358059a118cb01eabffc5d9dedd0c1c19639fdba22cfb23f138bbe43f371dbef13229ee3d201838bee611fecbce4681f1f71a40aa0178f34383bad8a153a397599c51bc00965080f800570a3739b0f6bf5afe994525371279142734db97082079a2fdfbf1af3f6a889ddcf0c595d6944890233c1103b29b38b9a307cc6fe85cb771d8acda5b6a37aa614d84b94512dab18b97a18fbafb50b5f54277ee814590bf45ad0ea613546627c741a2284691e5baa76457a31701af888211b5083ae6f6b97535f252d36ff1c96d3ce6d8f130b29eac2496e1ad7633d707e576a4e61d2f64a2c8fb3bff5d2021d37b430d2b9a79bee4328ce05a76f658696895215dfcf51b7e95a24dada9dad9c5f6f016a6db7b9809ac76631b7d7328a7a3a061ab84bc770f18eaaa0941e5078f2ad630060de36ab475ef8fa04780c3b8d464652d24fe976a07f5ca9b8d6c270b13eea41247c8c6104b9da3e77cb4cb2601330dabbec184a3bb159df2affa1b174add5be1e44b773cfa46ff37fb2f9472f41ea270eda5e314f60076b64702fe686fec28f8c146a52367cb95eee414db7d52647461da1771435c918dc1d8aff16b445c16250f166bf167223ac882edfd7b0df3cd6f2a0e6a2d792c33a831aaeb2ff5dd69e9a33dd5c1d71bd2821d97c144bf3436a432de875d7557a7a08db968750871896b331e6a291f5cd6b9a93846903e68cd41f0f69a38bc8e93da49af03cf3f06a0655998d3b2534dc7fa762ee4be4ea87ead165dc2633626d0f194b5bf0ee578add44c7d6c365091b943d0684e15394ca343c0cf067913a0bc296f2a2b37c15cffcc25ae0e1be33db531fb7d67f8742b65f8b3ab21ccab5d29530527b49000df1019c7d725237e5d419916a132d7fb8a1578a0d57da02a38671870ba15a670bfede8f1de9dfd55a101eea98a86b9411140cc901be2f6df6861e66fdc1433878a9d2458997270dca2b6c5d451c3189f1ff41f4689b969ed58d179320b8ada6bd388a404729e8e698a30e6446a638f37c14c51465aafad6eb2773cbac8f80fc97979497fe36a1fff0411a3f143afaaecf6f2cffcf2641837c56f2b1fd100873266ae5e27aa9eff9060a6958ad13115844841875b130e09a5a62037ec409b21a5279aae5fb40ae6f917d346256cbca584895ecb04b12034328b911663f13cc95946783dbd7eb33906f3fa331fc79493cde3b9fbc2412ca3be30eb5f0cd5435de98bd240734cb4cd430e78a7c72dcf5831628a95d63ee63d0d2967837e1e305dad2c90225b0a8af390bad8ae983372ea0bd6ec11e78949a4f3203c8e5bd1969aa8e5248894562c2d93834fde9b3a03156695355be6dc3c2d857a9566bff0690ef6fa00d96bbdc5b3afec90cda9c77d7ef90e437549e787948edf4078e942d2d37b5fba0e97eb7d167804a15b5095464a733dda5360f126c7b08dc6e952e3aef307031c02e667e3cc3b718df2181d4c0d7bffd5d96d91d7172cc308d83f760127f2ed32e4c430d5e52477283ecead855b55dbcbcc8de712803ea1b861008de1c4160ef492ea6fda3f9009453b4eaa817a312688683458b770c799ce44e22296d39a6e48139496f47ff1862b618df19392066739e89e36afeaf413000c5c873bb4d0df36d713437537cfc66c37eccd336aa9507050f162839d944de347d8c46b34470aa212c0f5a42ce2a851380cc2c90bc50dddd733b523d78abcd654064fcb04f577affd330bffbb8ac613ab07f1c764990b73a0aee95ef0eb17050187be6ded3de6f73553e7e4dd3690ceea0370fb13e4bc2b4b2979e15d7edaea103865c9ced4116232edd361036966529a3a16fb4e13fc22628c9fd0d1240debc0fda2f8b8e103a4d94c0b2040a25caa4c43a30538e83e3f783f74de44989cb4e207c6bd4ed4cf254bb0f70611854f44aaa4af38cebb09def0844e8712050034640c4e32b4e0e085af13d25847d16e2e581613381b1cdbf5a326a29f992612bd17a1291338b9a115999da91da802c75a2578192cc03e2faa3b883377a7c360dcd02928968db1218e2ecfa59b89918e80030f6c58381700056554ec99625dcd075e0d4f20b296974e5123e78366e603649e81d5a7fc66800c863c1a490de4f24a92c9384e7491292ecfab39dcefabc4c59e34faa978c42af8debe9d8cd7fd721e29bb990aa4f90844c0a256a775e0ceb8854b3c7b30630a6d480f2a00e67efecd118aa325f24814d58e20525380beb5da94877a21f1c72479eec1d4a0af20e2d4948f16778197a34cd664bd8b564839f704784d11308baf23853cd7beb79e4c38968d52a340d2d70cc458681ac38493f24c82595cadb4b6baf241eaea840bd9466ecf173a2a094ec0bad4fc88c4114f508bc526856914856da280af295b4aba295ab35ade43cf32c194aa627308b0089b2b7aaba3c8b33989c2868716632360d36226a640f2a760149afb496c8ae8882e954fa0e12619cf80ec88d2d27879e60fc025bd8978db9d571fc9b15118d4512a365ffda2f8c5027a20322ed7703c8e0b9e62a02ef082673cb8d363c96e804eab2bec84a5d0b1d6e07776c52d3232b722bfd5164071a71307a0540ee68bad91aad4035208befdbcb584777e423f97c3b66252f5685fd8be59ccd5a6b1d63feeccd7048b2a5b3dc3ee7650461a0a31334a306a421be642eee110599ddb281ef0e773ad89a0b73cf53a986328393fd06f54efef7a123db1589007fe622b8ce1b6268a12d450236848c7ff2eb2402060c53257528274593839d01e9a87c0afaa8e65cd0aeb29994cad2345e232757808e56da87aad5f83a939e99d94decfe7d251b8e9765ec15cce9c033a3c9be2929ca6a0d0bf62d99bc72f681d95a57bd53fd40c88da527dc8a786d8df5241591479b021535ef68a5319543049c6cdb868ffbd921b0bbbd946f188cc91a46dc5273c88adb87a0c373c68ff28035ff92b14359656a3947d13a7f1b39a43bb9d1ccb7ef723740c51c79ae72c8b60bd546ded035d61eb5cfc6d2c89d09c1769627dae495e1888710f2f2364818391ccf8bbfbd8eab9956ce6727ff0af36f13b59845927eb017217d27be9cc12835aeab6a9f7f4aa03db69106cd9612a4651db9e114c6fb64ab5a08956e8c6b51e2cbcb909885958caaaa563b300085bbf0cf5593e5efbe324f220ae2bfb7159717caefcf5f90cfa31f001d75a133a642c2b887f63dac118c08801b088caab8e56d836c45ff4e1ed3165f644cbed2035d1e9ccbf00c58f692fc0e2b8954cfb691a8341c6490a1d14dc9cff02bf3e8da316b6d0dc31dbc8d31fb9c14bad80a60522c7da10f7aeb06a1efc595c33500ce8ecb0d53271a5fb45577b611ef5ee4548d363f50db6f01ca82d8371af498c9c624cbd8f94c4aa7c0ffbc48b8becf093c688707a33d0fefdf489040c17dfe1fa44f9f956fa2aedb2faa98facad571993f7508aff21e531ead1bf04c4209079a58196fad82df541bbab0d56d1d2704497bbf71bf78d75513b3c8d4e41cae593abb52b6f72d6c33abca48834edc049f5eeea6c18aad0815c4ee256d17bc16568f0abf2d5a5e83cc56960ea206a14140c6cca6b2a8db40b4490e7a3d35c51d3f112728d848a77e4bfb9134484e76b9e0327f0546c708c6fab53f5363aac0b52e2fa1eaefdb5b73e52ef8abd56495f8569787740ab95a0c4032d81bc951782a87c1caa3f5f62bda39454503bdd5f32f7fa7f750682555107b17a07cd31cddee69d751e2725a54e212fa03dfb8c79fc0363e0cdab128b47fdc4670f2a077f65d2dd795f572ddd405b0d87aaac0411435348e0224858f3820e5f84089e3e0cbf5448cd2d3b0b281bec63280e45cc568bbb78a531e2544e461bf99e1d966a523efef91534d3617e753bbfaf53c4ff5d70ed4a152f46f8672ed19c247539f51a5f403aa425dca7722e2aa94850546ea4f7ab317a7306dc8c4ee030706c3c5431d7ed7636b21b46c99f007bfadb9d435cb2399aa7319f493e93003e1883bee9e79b6ba75fe6fd4ac5afeb6b8e78e757e8d707c43b6c9b5dfaaab04b4d207abf2da473c0cda4a2c82af87a851ced09be46a04d530a73827623c2b1848186b531222a201730515ed2425616971aa9c8b0ea632be1068fa169ecee583f447dd9fb8e393a9106f7847cefbd23c59786c8eb522de578e29b27313ed5ef0b78a5a7066044945f30cdd21d8b652709a5db84ff5c02ad9990a0913118de0c080b5692b77ca01857daf2ef72e913f098089ae122f53f2f92c09da54e944f7339b33958d1163d51e78f0f289df3921c8496ce04e5a27279d432f5b0dbc85760147b0855198e347051b3116ede0a818f9bdb7dc20d26a21c84312ece12d43ef03bb78829de0d4246e550d2a1112002cebce2a0b8abaa31905a92cbffa81b470c3a4ee54a63194e40f7702d414045367019ab3741e5d342b0df8a38ce307c363d0b6dbfc0660f1a9260c697f80dee08826a98c50a9d9cc02e470884bdcf5fb1016a8c51e374bc3d452600b58d56202a4148c901d4225a14a2b30847a2191cb3c05047541ce06efba9022322fb8aeee169445bb3830638583f14d4364f286e9216a211720d52de439f22b7b7c6367f3a0dac4607e30cb37f03f92586047bbae6d757a732a16188c71da8f217cb828ef05cfbe3603d6a156a853209d7671c1f01f2a08c340c11a5f6ba47016d00d8f7b5ba8823c1d4aba449ad16829566bd25257a2eb872e7154c259b31b9048f4c870ffda08f7c88874efa8c5c1496cb0840f29ef3311c95d20beb6b", 0x1000}, {&(0x7f0000004d00)='r', 0x1}], 0x2, &(0x7f0000006240)=[@rights, @cred, @rights, @cred, @cred, @cred, @cred], 0xe8}, 0x0) 01:30:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 01:30:56 executing program 2: getrusage(0xc712f07b5a020dd8, 0x0) 01:30:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:56 executing program 0: poll(0x0, 0x0, 0x4) 01:30:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) shutdown(r1, 0x2) 01:30:56 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 01:30:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r2, 0x2) close(r0) dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)) 01:30:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) close(r0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:57 executing program 0: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xf423f}}, 0x0) [ 334.385054][ T3047] Bluetooth: hci1: command 0x0406 tx timeout [ 334.392003][ T3047] Bluetooth: hci2: command 0x0406 tx timeout 01:30:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0x200, 0x0) r1 = geteuid() fchown(r0, r1, 0x0) 01:30:57 executing program 1: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x7f}, {0x0, 0xef1a}], 0x2) [ 334.430841][ T3047] Bluetooth: hci3: command 0x0406 tx timeout [ 334.459325][ T3047] Bluetooth: hci4: command 0x0406 tx timeout 01:30:57 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x28300, 0x0) lchown(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file1\x00', 0x0) [ 334.505334][ T3047] Bluetooth: hci5: command 0x0406 tx timeout [ 334.543822][ T3047] Bluetooth: hci0: command 0x0406 tx timeout 01:30:57 executing program 5: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 01:30:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 01:30:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0x200, 0x0) ftruncate(r0, 0x0) 01:30:57 executing program 4: setitimer(0x2, &(0x7f0000000000), &(0x7f0000000040)) 01:30:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000140), 0x4) 01:30:57 executing program 5: mlock(&(0x7f0000ff3000/0x8000)=nil, 0x8000) munmap(&(0x7f0000ff2000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 01:30:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:57 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x10201, 0x0) ftruncate(r0, 0x0) 01:30:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)="75f375617848f4fe3bbd430133618c15c336bc8d47b027154b9d3ef63c55ee6c57b2e5ad2a979310abb075866ce8ab72eacaee22fbb0dae4d949f05db291b8c466b2172e13a414e3b68d0797a7b1134d871ea98a32726fd084d62f2a07ce6e119385dbc6eeb3805eeb37ab07c89e34e8677bc383784c6c59e2e60f3d280b520454be195a45261e766ab911098b8ad15999", 0x91}, {0x0}, {&(0x7f0000000200)='_', 0x1}], 0x3}, 0x0) 01:30:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 01:30:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x48) 01:30:57 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@random="cb261b55ca73", @empty, @val, {@ipv4}}, 0x0) 01:30:57 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x1000)=nil, 0x0) 01:30:57 executing program 0: mknod(&(0x7f00000003c0)='.\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 01:30:57 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40f, 0x0, 0x0) 01:30:57 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:30:58 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x10201, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 01:30:58 executing program 5: clock_getres(0x0, &(0x7f00000000c0)) clock_gettime(0x6, &(0x7f0000000040)) 01:30:58 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x10201, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 01:30:58 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 01:30:58 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:58 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:30:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000000004}) 01:30:58 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 01:30:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 01:30:58 executing program 1: syz_emit_ethernet(0x23bf, &(0x7f0000000000)={@empty, @empty, @val, {@ipv6}}, 0x0) 01:30:58 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00'}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0x200, 0x0) fsync(r0) 01:30:58 executing program 5: mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 01:30:58 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x3c, 0x0, 0x0) 01:30:58 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 01:30:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:30:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 01:30:58 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x10201, 0x0) mmap(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 01:30:58 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) listen(r0, 0x0) 01:30:58 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 01:30:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:30:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0xa) 01:30:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 01:30:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x409) 01:30:59 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xc, 0x0, 0x0) 01:30:59 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x658c504b}}, 0x0) 01:30:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:59 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x76979f7c422f3f61) r0 = getegid() r1 = getuid() getgroups(0x1, &(0x7f00000001c0)=[r0]) chown(&(0x7f0000000180)='./file0\x00', r1, r2) [ 336.465064][ T5] Bluetooth: hci3: command 0x0401 tx timeout 01:30:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000006340)={&(0x7f0000003cc0)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 01:30:59 executing program 5: getrusage(0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f00000000c0)) 01:30:59 executing program 4: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x7f, 0x1800}], 0x1) 01:30:59 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000001bc0)='./file0\x00', 0x200, 0x0) mknod$loop(&(0x7f0000001e40)='./file1\x00', 0x0, 0x1) 01:30:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:59 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x41, 0x0, 0x0) 01:30:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 01:30:59 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x2000000000ffff}}, 0x0) 01:30:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred], 0xffffffffffffffa0}, 0x0) 01:30:59 executing program 2: syz_emit_ethernet(0x4de, &(0x7f0000000180)={@local, @remote, @val, {@ipv6}}, 0x0) 01:30:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:59 executing program 5: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 01:30:59 executing program 0: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x3ff}, {0x0, 0x0, 0x800}], 0x2) 01:30:59 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000003b80)={&(0x7f0000002480)=@in6={0x18, 0x2}, 0xc, 0x0, 0x0, &(0x7f0000002700)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 01:30:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000000)='./file0\x00') 01:30:59 executing program 2: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 01:30:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:30:59 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x10201, 0x0) mmap(&(0x7f0000fec000/0x13000)=nil, 0x13000, 0x0, 0x10, r0, 0x0) ftruncate(r0, 0x0) 01:31:00 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xfaf7}}, 0x0) 01:31:00 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 01:31:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 01:31:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) accept(r0, 0x0, 0x0) 01:31:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000f0ff000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:31:00 executing program 5: utimensat(0xffffffffffffff9c, 0x0, 0xfffffffffffffffe, 0x0) 01:31:00 executing program 4: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 01:31:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 01:31:00 executing program 1: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x514b098825322075) 01:31:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 01:31:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:31:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 01:31:00 executing program 1: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x2) 01:31:00 executing program 2: syz_emit_ethernet(0x1fbf, &(0x7f0000000000)={@empty, @empty, @val, {@ipv6}}, 0x0) 01:31:00 executing program 4: r0 = socket$inet(0x2, 0x4002, 0x0) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 01:31:00 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xc2405ba35e60099b, 0xffffffffffffffff, 0x0) 01:31:00 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:31:00 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 01:31:00 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) r0 = getegid() chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r0) r1 = getegid() chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r1) 01:31:00 executing program 0: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) msync(&(0x7f0000ff2000/0x1000)=nil, 0x1000, 0x6) 01:31:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 01:31:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x8, &(0x7f0000000180)=[{&(0x7f0000000240)="00bc1558fd30be06ff183430fecbb63f8eb1615b57644d4cda42ec995cbf1fe6aa30a1086e128b4b17b57249ea3850f5f16e75e5c665eda05c54c48f48e47ec64d5eecd634d3a047b1aef567e77ae8b7d810a01372672e70cce733a4cf360ccadfb888b46527215bd6d4c09c138dd152fe091168bebada46dde8a30c575f2e73dc19b60598ad8c1e50095ee1a8a20f30da97cb4873ca4c2adca531db4a5fef32e63b4f1b29711118d5e1d1f9e606d9a03565d57b8850197986c9a365680628365ead39af2ecfee5c3858e3706446d500fbecc0aaf7522713810ece160917fb23b4c16128db626aa41bb844eb3a6720435285e66023fb38ba12071a1d57192fed59908a0854c84822d4c3627cf917", 0x10e}], 0x3b, 0x0, 0x0, 0x6}, 0x400) 01:31:00 executing program 5: syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f00000000c0)="2ef7", 0x2, 0xfff}, {&(0x7f00000010c0)="01", 0x1, 0xffffffffffffa9df}], 0x0, 0x0) 01:31:01 executing program 2: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000380)}, 0x58) 01:31:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:31:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x1, 0x0, 0xc8c, 0x6, 0x1, 0x5f7ca41d, 0x402, 0xffffff7f}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x400a80, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040090}, 0x24000844) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c891}, 0x4084) ftruncate(r2, 0x200004) sendfile(r2, r2, 0x0, 0x80001d00c0d3) 01:31:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000003780)='/dev/hwrng\x00', 0x10001, 0x0) 01:31:01 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = io_uring_setup(0x2cfa, &(0x7f00000009c0)={0x0, 0x5903}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x8000000) [ 338.426815][T14040] loop5: detected capacity change from 0 to 16297 01:31:01 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x20, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x100020000}) 01:31:01 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r1}, 0x10) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) [ 338.546743][ T3047] Bluetooth: hci3: command 0x0401 tx timeout [ 338.555790][T14040] loop5: detected capacity change from 0 to 16297 01:31:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d3) 01:31:01 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) syz_mount_image$f2fs(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000700)=@ng, 0x2, 0x0) 01:31:01 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/211, 0x28, 0xd3, 0x8}, 0x20) [ 338.802020][T14062] ================================================================================ [ 338.811945][T14062] UBSAN: shift-out-of-bounds in kernel/bpf/core.c:1421:2 [ 338.820176][T14062] shift exponent 248 is too large for 32-bit type 'unsigned int' [ 338.827981][T14062] CPU: 1 PID: 14062 Comm: syz-executor.2 Not tainted 5.12.0-rc5-syzkaller #0 [ 338.836865][T14062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.846947][T14062] Call Trace: [ 338.850249][T14062] dump_stack+0x141/0x1d7 [ 338.854727][T14062] ubsan_epilogue+0xb/0x5a [ 338.859273][T14062] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 338.869160][T14062] ? mark_lock+0xef/0x17b0 [ 338.873675][T14062] ? mark_lock+0xef/0x17b0 [ 338.878114][T14062] ? lock_chain_count+0x20/0x20 [ 338.882994][T14062] ___bpf_prog_run.cold+0x20f/0x56c [ 338.888249][T14062] __bpf_prog_run480+0x99/0xe0 [ 338.893137][T14062] ? __bpf_prog_run512+0xe0/0xe0 [ 338.898129][T14062] ? mark_lock+0xef/0x17b0 [ 338.902595][T14062] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 338.908594][T14062] ? lock_chain_count+0x20/0x20 [ 338.913462][T14062] ? __lock_acquire+0xb43/0x54c0 [ 338.918415][T14062] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 338.925292][T14062] ? mark_held_locks+0x9f/0xe0 [ 338.930086][T14062] ? lock_release+0x720/0x720 [ 338.934779][T14062] ? kasan_save_stack+0x32/0x40 [ 338.939747][T14062] ? kasan_save_stack+0x1b/0x40 [ 338.944613][T14062] ? __kasan_kmalloc+0x96/0xc0 [ 338.949389][T14062] ? kmem_cache_alloc_trace+0x1f5/0x440 [ 338.954965][T14062] ? virtio_transport_alloc_pkt+0x60/0x8e0 [ 338.960838][T14062] ? virtio_transport_send_pkt_info+0x2c3/0x5e0 [ 338.968133][T14062] ? virtio_transport_notify_buffer_size+0x14b/0x1d0 [ 338.974823][T14062] ? vsock_update_buffer_size+0x181/0x220 [ 338.980607][T14062] bpf_trace_run8+0x17d/0x3f0 [ 338.985292][T14062] ? bpf_trace_run7+0x3f0/0x3f0 [ 338.990151][T14062] __bpf_trace_virtio_transport_alloc_pkt+0x208/0x250 [ 338.996926][T14062] ? fs_reclaim_release+0x9c/0xe0 [ 339.002029][T14062] ? trace_raw_output_virtio_transport_recv_pkt+0x3d0/0x3d0 [ 339.009338][T14062] ? rcu_read_lock_sched_held+0x3a/0x70 [ 339.014962][T14062] ? trace_kmalloc+0xbe/0xf0 [ 339.019591][T14062] ? kmem_cache_alloc_trace+0x20e/0x440 [ 339.025150][T14062] virtio_transport_alloc_pkt+0x6b6/0x8e0 [ 339.030882][T14062] virtio_transport_send_pkt_info+0x2c3/0x5e0 [ 339.036961][T14062] virtio_transport_notify_buffer_size+0x14b/0x1d0 [ 339.043477][T14062] ? virtio_transport_reset.isra.0+0x150/0x150 [ 339.050426][T14062] ? find_held_lock+0x2d/0x110 [ 339.055212][T14062] ? __might_fault+0xd3/0x180 [ 339.059947][T14062] ? lock_downgrade+0x6e0/0x6e0 [ 339.064809][T14062] ? virtio_transport_reset.isra.0+0x150/0x150 [ 339.070973][T14062] vsock_update_buffer_size+0x181/0x220 [ 339.076534][T14062] ? vsock_dgram_recvmsg+0xb0/0xb0 [ 339.081667][T14062] vsock_stream_setsockopt+0x449/0x7a0 [ 339.087158][T14062] ? vsock_accept+0xb30/0xb30 [ 339.091843][T14062] ? selinux_socket_setsockopt+0x6a/0x80 [ 339.098787][T14062] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 339.105114][T14062] __sys_setsockopt+0x2db/0x610 [ 339.110042][T14062] ? vsock_accept+0xb30/0xb30 [ 339.114730][T14062] ? __ia32_sys_recv+0x100/0x100 [ 339.119677][T14062] ? lock_downgrade+0x6e0/0x6e0 [ 339.124568][T14062] __x64_sys_setsockopt+0xba/0x150 [ 339.129707][T14062] ? syscall_enter_from_user_mode+0x27/0x70 [ 339.135689][T14062] do_syscall_64+0x2d/0x70 [ 339.140118][T14062] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.146080][T14062] RIP: 0033:0x466459 [ 339.149983][T14062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 339.169604][T14062] RSP: 002b:00007f2ea5352188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 339.178050][T14062] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 339.186031][T14062] RDX: 0000000000000001 RSI: 0000000000000028 RDI: 0000000000000003 [ 339.194025][T14062] RBP: 00000000004bf9fb R08: 0000000000000112 R09: 0000000000000000 [ 339.202005][T14062] R10: 0000000020000100 R11: 0000000000000246 R12: 000000000056bf60 [ 339.209987][T14062] R13: 00007fff586a73cf R14: 00007f2ea5352300 R15: 0000000000022000 [ 339.218081][T14062] ================================================================================ [ 339.227419][T14062] Kernel panic - not syncing: panic_on_warn set ... [ 339.234049][T14062] CPU: 1 PID: 14062 Comm: syz-executor.2 Not tainted 5.12.0-rc5-syzkaller #0 [ 339.242917][T14062] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.253169][T14062] Call Trace: [ 339.256466][T14062] dump_stack+0x141/0x1d7 [ 339.260819][T14062] panic+0x306/0x73d [ 339.264766][T14062] ? __warn_printk+0xf3/0xf3 [ 339.269375][T14062] ? dump_stack+0x1c1/0x1d7 [ 339.272294][T14068] BPF:Unsupported section found [ 339.273895][T14062] ? ubsan_epilogue+0x3e/0x5a [ 339.273961][T14062] ubsan_epilogue+0x54/0x5a [ 339.273990][T14062] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 339.293947][T14069] BPF:Unsupported section found [ 339.294729][T14062] ? mark_lock+0xef/0x17b0 01:31:02 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/211, 0x28, 0xd3, 0x8}, 0x20) [ 339.294763][T14062] ? mark_lock+0xef/0x17b0 [ 339.294787][T14062] ? lock_chain_count+0x20/0x20 [ 339.313353][T14062] ___bpf_prog_run.cold+0x20f/0x56c [ 339.318737][T14062] __bpf_prog_run480+0x99/0xe0 [ 339.323653][T14062] ? __bpf_prog_run512+0xe0/0xe0 [ 339.328974][T14062] ? mark_lock+0xef/0x17b0 [ 339.333421][T14062] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 339.339435][T14062] ? lock_chain_count+0x20/0x20 [ 339.344314][T14062] ? __lock_acquire+0xb43/0x54c0 [ 339.349324][T14062] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 339.355343][T14062] ? mark_held_locks+0x9f/0xe0 [ 339.360151][T14062] ? lock_release+0x720/0x720 [ 339.364852][T14062] ? kasan_save_stack+0x32/0x40 [ 339.369727][T14062] ? kasan_save_stack+0x1b/0x40 [ 339.374604][T14062] ? __kasan_kmalloc+0x96/0xc0 [ 339.379406][T14062] ? kmem_cache_alloc_trace+0x1f5/0x440 [ 339.385008][T14062] ? virtio_transport_alloc_pkt+0x60/0x8e0 [ 339.390837][T14062] ? virtio_transport_send_pkt_info+0x2c3/0x5e0 [ 339.397112][T14062] ? virtio_transport_notify_buffer_size+0x14b/0x1d0 [ 339.403812][T14062] ? vsock_update_buffer_size+0x181/0x220 [ 339.409596][T14062] bpf_trace_run8+0x17d/0x3f0 [ 339.414299][T14062] ? bpf_trace_run7+0x3f0/0x3f0 [ 339.419205][T14062] __bpf_trace_virtio_transport_alloc_pkt+0x208/0x250 [ 339.425998][T14062] ? fs_reclaim_release+0x9c/0xe0 [ 339.431051][T14062] ? trace_raw_output_virtio_transport_recv_pkt+0x3d0/0x3d0 [ 339.438392][T14062] ? rcu_read_lock_sched_held+0x3a/0x70 [ 339.443995][T14062] ? trace_kmalloc+0xbe/0xf0 [ 339.448615][T14062] ? kmem_cache_alloc_trace+0x20e/0x440 01:31:02 executing program 4: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/211, 0x28, 0xd3, 0x8}, 0x20) [ 339.454190][T14062] virtio_transport_alloc_pkt+0x6b6/0x8e0 [ 339.459935][T14062] virtio_transport_send_pkt_info+0x2c3/0x5e0 [ 339.466027][T14062] virtio_transport_notify_buffer_size+0x14b/0x1d0 [ 339.472555][T14062] ? virtio_transport_reset.isra.0+0x150/0x150 [ 339.478737][T14062] ? find_held_lock+0x2d/0x110 [ 339.483522][T14062] ? __might_fault+0xd3/0x180 [ 339.488222][T14062] ? lock_downgrade+0x6e0/0x6e0 [ 339.493115][T14062] ? virtio_transport_reset.isra.0+0x150/0x150 [ 339.499321][T14062] vsock_update_buffer_size+0x181/0x220 [ 339.504901][T14062] ? vsock_dgram_recvmsg+0xb0/0xb0 [ 339.510043][T14062] vsock_stream_setsockopt+0x449/0x7a0 [ 339.515521][T14062] ? vsock_accept+0xb30/0xb30 [ 339.520224][T14062] ? selinux_socket_setsockopt+0x6a/0x80 [ 339.525877][T14062] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 339.532144][T14062] __sys_setsockopt+0x2db/0x610 [ 339.537015][T14062] ? vsock_accept+0xb30/0xb30 [ 339.541715][T14062] ? __ia32_sys_recv+0x100/0x100 [ 339.546671][T14062] ? lock_downgrade+0x6e0/0x6e0 [ 339.551539][T14062] __x64_sys_setsockopt+0xba/0x150 [ 339.556686][T14062] ? syscall_enter_from_user_mode+0x27/0x70 [ 339.562602][T14062] do_syscall_64+0x2d/0x70 [ 339.567038][T14062] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 339.572952][T14062] RIP: 0033:0x466459 [ 339.576858][T14062] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 339.596488][T14062] RSP: 002b:00007f2ea5352188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 339.604928][T14062] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 339.612919][T14062] RDX: 0000000000000001 RSI: 0000000000000028 RDI: 0000000000000003 [ 339.620904][T14062] RBP: 00000000004bf9fb R08: 0000000000000112 R09: 0000000000000000 [ 339.628920][T14062] R10: 0000000020000100 R11: 0000000000000246 R12: 000000000056bf60 [ 339.636936][T14062] R13: 00007fff586a73cf R14: 00007f2ea5352300 R15: 0000000000022000 [ 339.645596][T14062] Kernel Offset: disabled [ 339.650099][T14062] Rebooting in 86400 seconds..