[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.98' (ECDSA) to the list of known hosts. 2021/03/04 23:40:06 fuzzer started 2021/03/04 23:40:06 dialing manager at 10.128.0.169:45971 2021/03/04 23:40:07 syscalls: 3570 2021/03/04 23:40:07 code coverage: enabled 2021/03/04 23:40:07 comparison tracing: enabled 2021/03/04 23:40:07 extra coverage: enabled 2021/03/04 23:40:07 setuid sandbox: enabled 2021/03/04 23:40:07 namespace sandbox: enabled 2021/03/04 23:40:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 23:40:07 fault injection: enabled 2021/03/04 23:40:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 23:40:07 net packet injection: enabled 2021/03/04 23:40:07 net device setup: enabled 2021/03/04 23:40:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 23:40:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 23:40:07 USB emulation: enabled 2021/03/04 23:40:07 hci packet injection: enabled 2021/03/04 23:40:07 wifi device emulation: enabled 2021/03/04 23:40:07 802.15.4 emulation: enabled 2021/03/04 23:40:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 23:40:07 fetching corpus: 50, signal 29475/33336 (executing program) 2021/03/04 23:40:07 fetching corpus: 100, signal 46619/52269 (executing program) 2021/03/04 23:40:07 fetching corpus: 150, signal 71312/78603 (executing program) 2021/03/04 23:40:07 fetching corpus: 200, signal 80080/89084 (executing program) 2021/03/04 23:40:07 fetching corpus: 250, signal 87463/98179 (executing program) 2021/03/04 23:40:07 fetching corpus: 300, signal 96238/108580 (executing program) 2021/03/04 23:40:07 fetching corpus: 350, signal 106796/120701 (executing program) 2021/03/04 23:40:07 fetching corpus: 400, signal 115449/130920 (executing program) 2021/03/04 23:40:07 fetching corpus: 450, signal 120759/137775 (executing program) 2021/03/04 23:40:07 fetching corpus: 500, signal 127206/145742 (executing program) 2021/03/04 23:40:08 fetching corpus: 550, signal 131282/151374 (executing program) 2021/03/04 23:40:08 fetching corpus: 600, signal 135357/156990 (executing program) 2021/03/04 23:40:08 fetching corpus: 650, signal 140671/163792 (executing program) 2021/03/04 23:40:08 fetching corpus: 700, signal 147186/171705 (executing program) 2021/03/04 23:40:08 fetching corpus: 750, signal 152634/178572 (executing program) 2021/03/04 23:40:08 fetching corpus: 800, signal 157544/184905 (executing program) 2021/03/04 23:40:08 fetching corpus: 850, signal 161593/190372 (executing program) 2021/03/04 23:40:08 fetching corpus: 900, signal 164826/195054 (executing program) 2021/03/04 23:40:08 fetching corpus: 950, signal 167397/199095 (executing program) 2021/03/04 23:40:08 fetching corpus: 1000, signal 170534/203659 (executing program) 2021/03/04 23:40:08 fetching corpus: 1050, signal 174283/208795 (executing program) 2021/03/04 23:40:08 fetching corpus: 1100, signal 176850/212776 (executing program) 2021/03/04 23:40:08 fetching corpus: 1150, signal 179649/216989 (executing program) 2021/03/04 23:40:08 fetching corpus: 1200, signal 184308/222918 (executing program) 2021/03/04 23:40:08 fetching corpus: 1250, signal 188693/228596 (executing program) 2021/03/04 23:40:09 fetching corpus: 1300, signal 192013/233187 (executing program) 2021/03/04 23:40:09 fetching corpus: 1350, signal 196654/239022 (executing program) 2021/03/04 23:40:09 fetching corpus: 1400, signal 199514/243189 (executing program) 2021/03/04 23:40:09 fetching corpus: 1450, signal 201877/246890 (executing program) 2021/03/04 23:40:09 fetching corpus: 1500, signal 204540/250843 (executing program) 2021/03/04 23:40:09 fetching corpus: 1550, signal 206278/253933 (executing program) 2021/03/04 23:40:09 fetching corpus: 1600, signal 209524/258411 (executing program) 2021/03/04 23:40:09 fetching corpus: 1650, signal 212376/262485 (executing program) 2021/03/04 23:40:09 fetching corpus: 1700, signal 214365/265789 (executing program) 2021/03/04 23:40:09 fetching corpus: 1750, signal 217973/270580 (executing program) 2021/03/04 23:40:09 fetching corpus: 1800, signal 219984/273837 (executing program) 2021/03/04 23:40:09 fetching corpus: 1850, signal 223339/278314 (executing program) 2021/03/04 23:40:09 fetching corpus: 1900, signal 226795/282831 (executing program) 2021/03/04 23:40:10 fetching corpus: 1950, signal 229133/286375 (executing program) 2021/03/04 23:40:10 fetching corpus: 2000, signal 232208/290558 (executing program) 2021/03/04 23:40:10 fetching corpus: 2050, signal 234957/294397 (executing program) 2021/03/04 23:40:10 fetching corpus: 2100, signal 237996/298570 (executing program) 2021/03/04 23:40:10 fetching corpus: 2150, signal 240186/301923 (executing program) 2021/03/04 23:40:10 fetching corpus: 2200, signal 243216/305986 (executing program) 2021/03/04 23:40:10 fetching corpus: 2250, signal 245733/309603 (executing program) 2021/03/04 23:40:10 fetching corpus: 2300, signal 248028/313020 (executing program) 2021/03/04 23:40:10 fetching corpus: 2350, signal 249727/315875 (executing program) 2021/03/04 23:40:10 fetching corpus: 2400, signal 251949/319181 (executing program) 2021/03/04 23:40:10 fetching corpus: 2450, signal 253883/322216 (executing program) 2021/03/04 23:40:10 fetching corpus: 2500, signal 257898/327070 (executing program) 2021/03/04 23:40:10 fetching corpus: 2550, signal 259679/329964 (executing program) 2021/03/04 23:40:10 fetching corpus: 2600, signal 262172/333429 (executing program) 2021/03/04 23:40:11 fetching corpus: 2649, signal 265037/337280 (executing program) 2021/03/04 23:40:11 fetching corpus: 2699, signal 267396/340657 (executing program) 2021/03/04 23:40:11 fetching corpus: 2749, signal 269941/344186 (executing program) 2021/03/04 23:40:11 fetching corpus: 2799, signal 272435/347628 (executing program) 2021/03/04 23:40:11 fetching corpus: 2849, signal 274511/350745 (executing program) 2021/03/04 23:40:11 fetching corpus: 2899, signal 275809/353172 (executing program) 2021/03/04 23:40:11 fetching corpus: 2949, signal 277521/355943 (executing program) 2021/03/04 23:40:11 fetching corpus: 2999, signal 279729/359140 (executing program) 2021/03/04 23:40:11 fetching corpus: 3049, signal 281037/361605 (executing program) 2021/03/04 23:40:11 fetching corpus: 3099, signal 283604/365073 (executing program) 2021/03/04 23:40:11 fetching corpus: 3149, signal 285666/368099 (executing program) 2021/03/04 23:40:11 fetching corpus: 3199, signal 287390/370833 (executing program) 2021/03/04 23:40:11 fetching corpus: 3249, signal 288409/372938 (executing program) 2021/03/04 23:40:12 fetching corpus: 3299, signal 289900/375462 (executing program) 2021/03/04 23:40:12 fetching corpus: 3349, signal 291091/377730 (executing program) 2021/03/04 23:40:12 fetching corpus: 3399, signal 292162/379940 (executing program) 2021/03/04 23:40:12 fetching corpus: 3449, signal 293902/382656 (executing program) 2021/03/04 23:40:12 fetching corpus: 3499, signal 296345/385928 (executing program) 2021/03/04 23:40:12 fetching corpus: 3549, signal 298201/388727 (executing program) 2021/03/04 23:40:12 fetching corpus: 3599, signal 299358/390922 (executing program) 2021/03/04 23:40:12 fetching corpus: 3649, signal 300638/393263 (executing program) 2021/03/04 23:40:12 fetching corpus: 3699, signal 302047/395692 (executing program) 2021/03/04 23:40:12 fetching corpus: 3749, signal 303398/398027 (executing program) 2021/03/04 23:40:12 fetching corpus: 3799, signal 305080/400595 (executing program) 2021/03/04 23:40:12 fetching corpus: 3849, signal 306791/403214 (executing program) 2021/03/04 23:40:12 fetching corpus: 3899, signal 307910/405349 (executing program) 2021/03/04 23:40:12 fetching corpus: 3949, signal 309577/407906 (executing program) 2021/03/04 23:40:12 fetching corpus: 3998, signal 310845/410167 (executing program) 2021/03/04 23:40:13 fetching corpus: 4048, signal 311846/412113 (executing program) 2021/03/04 23:40:13 fetching corpus: 4098, signal 313632/414766 (executing program) 2021/03/04 23:40:13 fetching corpus: 4148, signal 314774/416879 (executing program) 2021/03/04 23:40:13 fetching corpus: 4198, signal 316480/419395 (executing program) 2021/03/04 23:40:13 fetching corpus: 4248, signal 317850/421624 (executing program) 2021/03/04 23:40:13 fetching corpus: 4298, signal 319027/423746 (executing program) 2021/03/04 23:40:13 fetching corpus: 4348, signal 319984/425761 (executing program) 2021/03/04 23:40:13 fetching corpus: 4398, signal 321217/427909 (executing program) 2021/03/04 23:40:13 fetching corpus: 4448, signal 323016/430531 (executing program) 2021/03/04 23:40:13 fetching corpus: 4497, signal 324251/432707 (executing program) 2021/03/04 23:40:13 fetching corpus: 4547, signal 325778/435080 (executing program) 2021/03/04 23:40:13 fetching corpus: 4597, signal 327174/437373 (executing program) 2021/03/04 23:40:13 fetching corpus: 4647, signal 330171/440900 (executing program) 2021/03/04 23:40:13 fetching corpus: 4697, signal 331284/442887 (executing program) 2021/03/04 23:40:14 fetching corpus: 4747, signal 333137/445448 (executing program) 2021/03/04 23:40:14 fetching corpus: 4797, signal 334067/447291 (executing program) 2021/03/04 23:40:14 fetching corpus: 4847, signal 335591/449609 (executing program) 2021/03/04 23:40:14 fetching corpus: 4897, signal 336174/451189 (executing program) 2021/03/04 23:40:14 fetching corpus: 4946, signal 337441/453303 (executing program) 2021/03/04 23:40:14 fetching corpus: 4994, signal 338969/455602 (executing program) 2021/03/04 23:40:14 fetching corpus: 5044, signal 340369/457745 (executing program) 2021/03/04 23:40:14 fetching corpus: 5094, signal 341202/459522 (executing program) 2021/03/04 23:40:14 fetching corpus: 5144, signal 343290/462177 (executing program) 2021/03/04 23:40:14 fetching corpus: 5194, signal 344714/464391 (executing program) 2021/03/04 23:40:14 fetching corpus: 5244, signal 346375/466770 (executing program) 2021/03/04 23:40:14 fetching corpus: 5294, signal 347590/468774 (executing program) 2021/03/04 23:40:14 fetching corpus: 5344, signal 349533/471318 (executing program) 2021/03/04 23:40:14 fetching corpus: 5394, signal 351238/473749 (executing program) 2021/03/04 23:40:15 fetching corpus: 5444, signal 352268/475662 (executing program) 2021/03/04 23:40:15 fetching corpus: 5494, signal 353533/477715 (executing program) 2021/03/04 23:40:15 fetching corpus: 5544, signal 354635/479614 (executing program) 2021/03/04 23:40:15 fetching corpus: 5594, signal 355388/481307 (executing program) 2021/03/04 23:40:15 fetching corpus: 5644, signal 357070/483626 (executing program) 2021/03/04 23:40:15 fetching corpus: 5694, signal 358682/485878 (executing program) 2021/03/04 23:40:15 fetching corpus: 5744, signal 359650/487686 (executing program) 2021/03/04 23:40:15 fetching corpus: 5794, signal 360928/489719 (executing program) 2021/03/04 23:40:15 fetching corpus: 5844, signal 362143/491675 (executing program) 2021/03/04 23:40:15 fetching corpus: 5894, signal 363088/493441 (executing program) 2021/03/04 23:40:15 fetching corpus: 5944, signal 364294/495447 (executing program) 2021/03/04 23:40:15 fetching corpus: 5993, signal 365402/497336 (executing program) 2021/03/04 23:40:15 fetching corpus: 6043, signal 366584/499255 (executing program) 2021/03/04 23:40:15 fetching corpus: 6093, signal 367813/501185 (executing program) 2021/03/04 23:40:15 fetching corpus: 6143, signal 369079/503158 (executing program) 2021/03/04 23:40:16 fetching corpus: 6193, signal 370091/504920 (executing program) 2021/03/04 23:40:16 fetching corpus: 6243, signal 371432/506883 (executing program) 2021/03/04 23:40:16 fetching corpus: 6293, signal 372659/508866 (executing program) 2021/03/04 23:40:16 fetching corpus: 6343, signal 374174/511002 (executing program) 2021/03/04 23:40:16 fetching corpus: 6393, signal 375113/512729 (executing program) 2021/03/04 23:40:16 fetching corpus: 6443, signal 376288/514636 (executing program) 2021/03/04 23:40:16 fetching corpus: 6493, signal 377284/516436 (executing program) 2021/03/04 23:40:16 fetching corpus: 6543, signal 378014/518050 (executing program) 2021/03/04 23:40:16 fetching corpus: 6593, signal 378998/519750 (executing program) 2021/03/04 23:40:16 fetching corpus: 6643, signal 379673/521273 (executing program) 2021/03/04 23:40:16 fetching corpus: 6693, signal 381095/523279 (executing program) 2021/03/04 23:40:16 fetching corpus: 6743, signal 381853/524809 (executing program) 2021/03/04 23:40:16 fetching corpus: 6793, signal 382769/526417 (executing program) 2021/03/04 23:40:16 fetching corpus: 6843, signal 383742/528111 (executing program) 2021/03/04 23:40:16 fetching corpus: 6893, signal 384453/529628 (executing program) 2021/03/04 23:40:17 fetching corpus: 6943, signal 385296/531271 (executing program) 2021/03/04 23:40:17 fetching corpus: 6993, signal 386054/532776 (executing program) 2021/03/04 23:40:17 fetching corpus: 7043, signal 386832/534324 (executing program) 2021/03/04 23:40:17 fetching corpus: 7093, signal 388047/536132 (executing program) 2021/03/04 23:40:17 fetching corpus: 7141, signal 388763/537636 (executing program) 2021/03/04 23:40:17 fetching corpus: 7191, signal 389595/539210 (executing program) 2021/03/04 23:40:17 fetching corpus: 7241, signal 390895/541068 (executing program) 2021/03/04 23:40:17 fetching corpus: 7291, signal 392187/542924 (executing program) 2021/03/04 23:40:17 fetching corpus: 7341, signal 393092/544556 (executing program) 2021/03/04 23:40:17 fetching corpus: 7391, signal 393823/546016 (executing program) 2021/03/04 23:40:17 fetching corpus: 7440, signal 394945/547749 (executing program) 2021/03/04 23:40:17 fetching corpus: 7490, signal 396221/549580 (executing program) 2021/03/04 23:40:17 fetching corpus: 7540, signal 397328/551309 (executing program) 2021/03/04 23:40:18 fetching corpus: 7590, signal 398213/552879 (executing program) 2021/03/04 23:40:18 fetching corpus: 7640, signal 398795/554273 (executing program) 2021/03/04 23:40:18 fetching corpus: 7690, signal 400450/556308 (executing program) 2021/03/04 23:40:18 fetching corpus: 7739, signal 401140/557736 (executing program) 2021/03/04 23:40:18 fetching corpus: 7789, signal 402039/559265 (executing program) 2021/03/04 23:40:18 fetching corpus: 7839, signal 402575/560633 (executing program) 2021/03/04 23:40:18 fetching corpus: 7889, signal 403161/562006 (executing program) 2021/03/04 23:40:18 fetching corpus: 7939, signal 403852/563431 (executing program) 2021/03/04 23:40:18 fetching corpus: 7989, signal 404959/565088 (executing program) 2021/03/04 23:40:18 fetching corpus: 8039, signal 406393/566927 (executing program) 2021/03/04 23:40:18 fetching corpus: 8089, signal 407153/568371 (executing program) 2021/03/04 23:40:18 fetching corpus: 8139, signal 407808/569778 (executing program) 2021/03/04 23:40:18 fetching corpus: 8189, signal 408644/571187 (executing program) 2021/03/04 23:40:18 fetching corpus: 8239, signal 409386/572640 (executing program) 2021/03/04 23:40:18 fetching corpus: 8289, signal 410051/574031 (executing program) 2021/03/04 23:40:19 fetching corpus: 8338, signal 411117/575637 (executing program) 2021/03/04 23:40:19 fetching corpus: 8388, signal 411887/577035 (executing program) 2021/03/04 23:40:19 fetching corpus: 8437, signal 412584/578464 (executing program) 2021/03/04 23:40:19 fetching corpus: 8487, signal 413137/579753 (executing program) 2021/03/04 23:40:19 fetching corpus: 8537, signal 414248/581368 (executing program) 2021/03/04 23:40:19 fetching corpus: 8587, signal 415187/582869 (executing program) 2021/03/04 23:40:19 fetching corpus: 8637, signal 416055/584295 (executing program) 2021/03/04 23:40:19 fetching corpus: 8687, signal 416653/585640 (executing program) 2021/03/04 23:40:19 fetching corpus: 8737, signal 417237/586953 (executing program) 2021/03/04 23:40:19 fetching corpus: 8787, signal 419115/588934 (executing program) 2021/03/04 23:40:19 fetching corpus: 8837, signal 420396/590626 (executing program) 2021/03/04 23:40:19 fetching corpus: 8887, signal 421147/591992 (executing program) 2021/03/04 23:40:19 fetching corpus: 8937, signal 422190/593539 (executing program) 2021/03/04 23:40:20 fetching corpus: 8987, signal 423487/595183 (executing program) 2021/03/04 23:40:20 fetching corpus: 9037, signal 424495/596721 (executing program) 2021/03/04 23:40:20 fetching corpus: 9087, signal 425276/598092 (executing program) 2021/03/04 23:40:20 fetching corpus: 9137, signal 426211/599541 (executing program) 2021/03/04 23:40:20 fetching corpus: 9187, signal 426926/600874 (executing program) 2021/03/04 23:40:20 fetching corpus: 9237, signal 427847/602277 (executing program) 2021/03/04 23:40:20 fetching corpus: 9287, signal 428558/603595 (executing program) 2021/03/04 23:40:20 fetching corpus: 9337, signal 429456/605038 (executing program) 2021/03/04 23:40:20 fetching corpus: 9387, signal 430220/606374 (executing program) 2021/03/04 23:40:20 fetching corpus: 9437, signal 430886/607624 (executing program) 2021/03/04 23:40:20 fetching corpus: 9487, signal 431512/608904 (executing program) 2021/03/04 23:40:20 fetching corpus: 9536, signal 432148/610162 (executing program) 2021/03/04 23:40:20 fetching corpus: 9586, signal 432952/611538 (executing program) 2021/03/04 23:40:21 fetching corpus: 9636, signal 433796/612910 (executing program) 2021/03/04 23:40:21 fetching corpus: 9686, signal 434673/614264 (executing program) 2021/03/04 23:40:21 fetching corpus: 9736, signal 435224/615435 (executing program) 2021/03/04 23:40:21 fetching corpus: 9786, signal 436168/616848 (executing program) 2021/03/04 23:40:21 fetching corpus: 9836, signal 436842/618125 (executing program) 2021/03/04 23:40:21 fetching corpus: 9885, signal 437587/619417 (executing program) 2021/03/04 23:40:21 fetching corpus: 9935, signal 438313/620690 (executing program) 2021/03/04 23:40:21 fetching corpus: 9984, signal 439091/622004 (executing program) 2021/03/04 23:40:21 fetching corpus: 10034, signal 440507/623640 (executing program) 2021/03/04 23:40:21 fetching corpus: 10084, signal 441416/624995 (executing program) 2021/03/04 23:40:21 fetching corpus: 10134, signal 442157/626304 (executing program) 2021/03/04 23:40:21 fetching corpus: 10184, signal 442878/627596 (executing program) 2021/03/04 23:40:22 fetching corpus: 10234, signal 443412/628771 (executing program) 2021/03/04 23:40:22 fetching corpus: 10284, signal 444339/630203 (executing program) 2021/03/04 23:40:22 fetching corpus: 10334, signal 444954/631423 (executing program) 2021/03/04 23:40:22 fetching corpus: 10384, signal 445848/632727 (executing program) 2021/03/04 23:40:22 fetching corpus: 10434, signal 446593/634029 (executing program) 2021/03/04 23:40:22 fetching corpus: 10484, signal 447068/635122 (executing program) 2021/03/04 23:40:22 fetching corpus: 10534, signal 447632/636251 (executing program) 2021/03/04 23:40:22 fetching corpus: 10584, signal 448330/637496 (executing program) 2021/03/04 23:40:22 fetching corpus: 10634, signal 448884/638641 (executing program) 2021/03/04 23:40:22 fetching corpus: 10684, signal 449423/639798 (executing program) 2021/03/04 23:40:22 fetching corpus: 10734, signal 449943/640963 (executing program) 2021/03/04 23:40:22 fetching corpus: 10784, signal 450473/642104 (executing program) 2021/03/04 23:40:22 fetching corpus: 10834, signal 451349/643375 (executing program) 2021/03/04 23:40:22 fetching corpus: 10884, signal 452402/644759 (executing program) 2021/03/04 23:40:23 fetching corpus: 10934, signal 453072/645896 (executing program) 2021/03/04 23:40:23 fetching corpus: 10984, signal 453796/647101 (executing program) 2021/03/04 23:40:23 fetching corpus: 11034, signal 454986/648446 (executing program) 2021/03/04 23:40:23 fetching corpus: 11084, signal 455969/649774 (executing program) 2021/03/04 23:40:23 fetching corpus: 11134, signal 456378/650812 (executing program) 2021/03/04 23:40:23 fetching corpus: 11184, signal 457023/651984 (executing program) 2021/03/04 23:40:23 fetching corpus: 11234, signal 457821/653160 (executing program) 2021/03/04 23:40:23 fetching corpus: 11284, signal 458562/654362 (executing program) 2021/03/04 23:40:23 fetching corpus: 11334, signal 459179/655495 (executing program) 2021/03/04 23:40:23 fetching corpus: 11384, signal 459845/656621 (executing program) 2021/03/04 23:40:23 fetching corpus: 11434, signal 460291/657667 (executing program) 2021/03/04 23:40:23 fetching corpus: 11484, signal 460749/658717 (executing program) 2021/03/04 23:40:23 fetching corpus: 11534, signal 461871/660027 (executing program) 2021/03/04 23:40:23 fetching corpus: 11584, signal 462525/661152 (executing program) 2021/03/04 23:40:23 fetching corpus: 11634, signal 463230/662290 (executing program) 2021/03/04 23:40:24 fetching corpus: 11684, signal 463864/663395 (executing program) 2021/03/04 23:40:24 fetching corpus: 11734, signal 464277/664391 (executing program) 2021/03/04 23:40:24 fetching corpus: 11784, signal 465103/665599 (executing program) 2021/03/04 23:40:24 fetching corpus: 11834, signal 465969/666791 (executing program) 2021/03/04 23:40:24 fetching corpus: 11884, signal 466852/668026 (executing program) 2021/03/04 23:40:24 fetching corpus: 11934, signal 467404/669109 (executing program) 2021/03/04 23:40:24 fetching corpus: 11984, signal 468058/670202 (executing program) 2021/03/04 23:40:24 fetching corpus: 12034, signal 468757/671291 (executing program) 2021/03/04 23:40:24 fetching corpus: 12084, signal 469937/672577 (executing program) 2021/03/04 23:40:24 fetching corpus: 12134, signal 470525/673624 (executing program) 2021/03/04 23:40:24 fetching corpus: 12184, signal 471233/674684 (executing program) 2021/03/04 23:40:24 fetching corpus: 12234, signal 472290/675931 (executing program) 2021/03/04 23:40:24 fetching corpus: 12284, signal 472746/676922 (executing program) 2021/03/04 23:40:25 fetching corpus: 12334, signal 473313/677942 (executing program) 2021/03/04 23:40:25 fetching corpus: 12384, signal 474185/679070 (executing program) 2021/03/04 23:40:25 fetching corpus: 12434, signal 474651/680075 (executing program) 2021/03/04 23:40:25 fetching corpus: 12484, signal 475410/681127 (executing program) 2021/03/04 23:40:25 fetching corpus: 12534, signal 475873/682148 (executing program) 2021/03/04 23:40:25 fetching corpus: 12584, signal 476548/683256 (executing program) 2021/03/04 23:40:25 fetching corpus: 12634, signal 477266/684322 (executing program) 2021/03/04 23:40:25 fetching corpus: 12684, signal 477910/685376 (executing program) 2021/03/04 23:40:25 fetching corpus: 12734, signal 478674/686442 (executing program) 2021/03/04 23:40:25 fetching corpus: 12784, signal 479259/687470 (executing program) 2021/03/04 23:40:25 fetching corpus: 12834, signal 479753/688481 (executing program) 2021/03/04 23:40:25 fetching corpus: 12883, signal 480785/689680 (executing program) 2021/03/04 23:40:25 fetching corpus: 12932, signal 481547/690773 (executing program) 2021/03/04 23:40:25 fetching corpus: 12982, signal 482255/691787 (executing program) 2021/03/04 23:40:25 fetching corpus: 13032, signal 482744/692752 (executing program) 2021/03/04 23:40:26 fetching corpus: 13082, signal 483433/693783 (executing program) 2021/03/04 23:40:26 fetching corpus: 13132, signal 484003/694772 (executing program) 2021/03/04 23:40:26 fetching corpus: 13182, signal 484917/695888 (executing program) 2021/03/04 23:40:26 fetching corpus: 13232, signal 485547/696882 (executing program) 2021/03/04 23:40:26 fetching corpus: 13282, signal 486075/697858 (executing program) 2021/03/04 23:40:26 fetching corpus: 13332, signal 486558/698803 (executing program) 2021/03/04 23:40:26 fetching corpus: 13382, signal 487252/699833 (executing program) 2021/03/04 23:40:26 fetching corpus: 13432, signal 488101/700863 (executing program) 2021/03/04 23:40:26 fetching corpus: 13481, signal 489022/701967 (executing program) 2021/03/04 23:40:26 fetching corpus: 13531, signal 489472/702887 (executing program) 2021/03/04 23:40:26 fetching corpus: 13581, signal 490198/703871 (executing program) 2021/03/04 23:40:26 fetching corpus: 13631, signal 490632/704820 (executing program) 2021/03/04 23:40:26 fetching corpus: 13681, signal 491526/705897 (executing program) 2021/03/04 23:40:26 fetching corpus: 13731, signal 492016/706856 (executing program) 2021/03/04 23:40:27 fetching corpus: 13781, signal 492502/707796 (executing program) 2021/03/04 23:40:27 fetching corpus: 13831, signal 493383/708808 (executing program) 2021/03/04 23:40:27 fetching corpus: 13881, signal 494042/709784 (executing program) 2021/03/04 23:40:27 fetching corpus: 13931, signal 494629/710726 (executing program) 2021/03/04 23:40:27 fetching corpus: 13981, signal 495109/711653 (executing program) 2021/03/04 23:40:27 fetching corpus: 14031, signal 496102/712727 (executing program) 2021/03/04 23:40:27 fetching corpus: 14081, signal 496526/713638 (executing program) 2021/03/04 23:40:27 fetching corpus: 14131, signal 496787/714487 (executing program) 2021/03/04 23:40:27 fetching corpus: 14181, signal 497338/715440 (executing program) 2021/03/04 23:40:27 fetching corpus: 14231, signal 498035/716406 (executing program) 2021/03/04 23:40:27 fetching corpus: 14281, signal 498589/717336 (executing program) 2021/03/04 23:40:27 fetching corpus: 14331, signal 499081/718299 (executing program) 2021/03/04 23:40:27 fetching corpus: 14381, signal 499921/719362 (executing program) 2021/03/04 23:40:27 fetching corpus: 14431, signal 501126/720414 (executing program) 2021/03/04 23:40:27 fetching corpus: 14481, signal 501645/721340 (executing program) 2021/03/04 23:40:28 fetching corpus: 14531, signal 502080/722264 (executing program) 2021/03/04 23:40:28 fetching corpus: 14581, signal 502656/723174 (executing program) 2021/03/04 23:40:28 fetching corpus: 14631, signal 503162/724051 (executing program) 2021/03/04 23:40:28 fetching corpus: 14681, signal 503890/725041 (executing program) 2021/03/04 23:40:28 fetching corpus: 14731, signal 504443/725951 (executing program) 2021/03/04 23:40:28 fetching corpus: 14781, signal 504869/726842 (executing program) 2021/03/04 23:40:28 fetching corpus: 14831, signal 505634/727795 (executing program) 2021/03/04 23:40:28 fetching corpus: 14881, signal 506064/728693 (executing program) 2021/03/04 23:40:28 fetching corpus: 14931, signal 506449/729549 (executing program) 2021/03/04 23:40:28 fetching corpus: 14981, signal 506968/730472 (executing program) 2021/03/04 23:40:28 fetching corpus: 15031, signal 507427/731375 (executing program) 2021/03/04 23:40:28 fetching corpus: 15081, signal 507889/732227 (executing program) 2021/03/04 23:40:28 fetching corpus: 15131, signal 508458/733131 (executing program) 2021/03/04 23:40:28 fetching corpus: 15181, signal 508839/733977 (executing program) 2021/03/04 23:40:28 fetching corpus: 15231, signal 509758/734942 (executing program) 2021/03/04 23:40:29 fetching corpus: 15281, signal 510409/735841 (executing program) 2021/03/04 23:40:29 fetching corpus: 15331, signal 510884/736682 (executing program) 2021/03/04 23:40:29 fetching corpus: 15381, signal 511270/737545 (executing program) 2021/03/04 23:40:29 fetching corpus: 15431, signal 511673/738326 (executing program) 2021/03/04 23:40:29 fetching corpus: 15481, signal 512350/739223 (executing program) 2021/03/04 23:40:29 fetching corpus: 15531, signal 512938/740095 (executing program) 2021/03/04 23:40:29 fetching corpus: 15581, signal 513397/740900 (executing program) 2021/03/04 23:40:29 fetching corpus: 15631, signal 513859/741725 (executing program) 2021/03/04 23:40:29 fetching corpus: 15681, signal 514789/742683 (executing program) 2021/03/04 23:40:29 fetching corpus: 15731, signal 515553/743543 (executing program) 2021/03/04 23:40:29 fetching corpus: 15781, signal 516083/744407 (executing program) syzkaller login: [ 71.151094][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.157520][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 23:40:29 fetching corpus: 15831, signal 516565/745221 (executing program) 2021/03/04 23:40:29 fetching corpus: 15881, signal 517070/746018 (executing program) 2021/03/04 23:40:29 fetching corpus: 15931, signal 517488/746791 (executing program) 2021/03/04 23:40:29 fetching corpus: 15980, signal 517924/747583 (executing program) 2021/03/04 23:40:29 fetching corpus: 16030, signal 518506/748407 (executing program) 2021/03/04 23:40:30 fetching corpus: 16080, signal 518886/749197 (executing program) 2021/03/04 23:40:30 fetching corpus: 16130, signal 519364/749997 (executing program) 2021/03/04 23:40:30 fetching corpus: 16180, signal 519999/750813 (executing program) 2021/03/04 23:40:30 fetching corpus: 16230, signal 520439/751621 (executing program) 2021/03/04 23:40:30 fetching corpus: 16280, signal 520896/752393 (executing program) 2021/03/04 23:40:30 fetching corpus: 16330, signal 521275/753132 (executing program) 2021/03/04 23:40:30 fetching corpus: 16380, signal 521773/753907 (executing program) 2021/03/04 23:40:30 fetching corpus: 16430, signal 522428/754753 (executing program) 2021/03/04 23:40:30 fetching corpus: 16479, signal 522871/755565 (executing program) 2021/03/04 23:40:30 fetching corpus: 16529, signal 523426/756338 (executing program) 2021/03/04 23:40:30 fetching corpus: 16579, signal 523939/757133 (executing program) 2021/03/04 23:40:30 fetching corpus: 16629, signal 524440/757922 (executing program) 2021/03/04 23:40:30 fetching corpus: 16679, signal 524924/758699 (executing program) 2021/03/04 23:40:30 fetching corpus: 16729, signal 525622/759515 (executing program) 2021/03/04 23:40:31 fetching corpus: 16779, signal 525972/760276 (executing program) 2021/03/04 23:40:31 fetching corpus: 16829, signal 526607/761013 (executing program) 2021/03/04 23:40:31 fetching corpus: 16879, signal 527057/761797 (executing program) 2021/03/04 23:40:31 fetching corpus: 16929, signal 527653/762543 (executing program) 2021/03/04 23:40:31 fetching corpus: 16979, signal 528107/763320 (executing program) 2021/03/04 23:40:31 fetching corpus: 17029, signal 528944/764120 (executing program) 2021/03/04 23:40:31 fetching corpus: 17079, signal 529343/764887 (executing program) 2021/03/04 23:40:31 fetching corpus: 17129, signal 529817/765646 (executing program) 2021/03/04 23:40:31 fetching corpus: 17179, signal 530285/766332 (executing program) 2021/03/04 23:40:31 fetching corpus: 17229, signal 530826/767060 (executing program) 2021/03/04 23:40:31 fetching corpus: 17277, signal 531427/767839 (executing program) 2021/03/04 23:40:31 fetching corpus: 17327, signal 532089/768646 (executing program) 2021/03/04 23:40:31 fetching corpus: 17377, signal 532438/769373 (executing program) 2021/03/04 23:40:31 fetching corpus: 17427, signal 532865/770173 (executing program) 2021/03/04 23:40:31 fetching corpus: 17477, signal 533360/770910 (executing program) 2021/03/04 23:40:32 fetching corpus: 17527, signal 533764/771602 (executing program) 2021/03/04 23:40:32 fetching corpus: 17577, signal 534091/772320 (executing program) 2021/03/04 23:40:32 fetching corpus: 17627, signal 534761/773087 (executing program) 2021/03/04 23:40:32 fetching corpus: 17677, signal 535149/773808 (executing program) 2021/03/04 23:40:32 fetching corpus: 17726, signal 535685/774556 (executing program) 2021/03/04 23:40:32 fetching corpus: 17776, signal 535971/775250 (executing program) 2021/03/04 23:40:32 fetching corpus: 17826, signal 536278/775999 (executing program) 2021/03/04 23:40:32 fetching corpus: 17876, signal 536833/776746 (executing program) 2021/03/04 23:40:32 fetching corpus: 17926, signal 537183/777441 (executing program) 2021/03/04 23:40:32 fetching corpus: 17976, signal 537723/778166 (executing program) 2021/03/04 23:40:32 fetching corpus: 18025, signal 538254/778858 (executing program) 2021/03/04 23:40:32 fetching corpus: 18075, signal 538679/779592 (executing program) 2021/03/04 23:40:32 fetching corpus: 18125, signal 539203/780327 (executing program) 2021/03/04 23:40:32 fetching corpus: 18175, signal 539695/781059 (executing program) 2021/03/04 23:40:33 fetching corpus: 18224, signal 540293/781791 (executing program) 2021/03/04 23:40:33 fetching corpus: 18274, signal 540764/782478 (executing program) 2021/03/04 23:40:33 fetching corpus: 18324, signal 541423/783180 (executing program) 2021/03/04 23:40:33 fetching corpus: 18373, signal 541824/783874 (executing program) 2021/03/04 23:40:33 fetching corpus: 18423, signal 542322/784558 (executing program) 2021/03/04 23:40:33 fetching corpus: 18473, signal 542717/785199 (executing program) 2021/03/04 23:40:33 fetching corpus: 18523, signal 543245/785898 (executing program) 2021/03/04 23:40:33 fetching corpus: 18573, signal 543955/786586 (executing program) 2021/03/04 23:40:33 fetching corpus: 18623, signal 544480/787257 (executing program) 2021/03/04 23:40:33 fetching corpus: 18673, signal 545101/787980 (executing program) 2021/03/04 23:40:33 fetching corpus: 18723, signal 545506/788625 (executing program) 2021/03/04 23:40:33 fetching corpus: 18773, signal 546018/789307 (executing program) 2021/03/04 23:40:33 fetching corpus: 18823, signal 546387/789999 (executing program) 2021/03/04 23:40:33 fetching corpus: 18873, signal 546676/790641 (executing program) 2021/03/04 23:40:33 fetching corpus: 18923, signal 547158/791304 (executing program) 2021/03/04 23:40:33 fetching corpus: 18973, signal 547454/791966 (executing program) 2021/03/04 23:40:34 fetching corpus: 19023, signal 548095/792636 (executing program) 2021/03/04 23:40:34 fetching corpus: 19072, signal 548686/793314 (executing program) 2021/03/04 23:40:34 fetching corpus: 19122, signal 549199/793998 (executing program) 2021/03/04 23:40:34 fetching corpus: 19172, signal 549749/794654 (executing program) 2021/03/04 23:40:34 fetching corpus: 19222, signal 550137/795300 (executing program) 2021/03/04 23:40:34 fetching corpus: 19272, signal 550864/795953 (executing program) 2021/03/04 23:40:34 fetching corpus: 19322, signal 551181/796601 (executing program) 2021/03/04 23:40:34 fetching corpus: 19372, signal 551513/797234 (executing program) 2021/03/04 23:40:34 fetching corpus: 19422, signal 552029/797903 (executing program) 2021/03/04 23:40:34 fetching corpus: 19472, signal 552472/798562 (executing program) 2021/03/04 23:40:34 fetching corpus: 19522, signal 552976/799229 (executing program) 2021/03/04 23:40:34 fetching corpus: 19572, signal 553409/799885 (executing program) 2021/03/04 23:40:34 fetching corpus: 19622, signal 554167/800550 (executing program) 2021/03/04 23:40:34 fetching corpus: 19672, signal 554583/801180 (executing program) 2021/03/04 23:40:34 fetching corpus: 19722, signal 554902/801803 (executing program) 2021/03/04 23:40:35 fetching corpus: 19772, signal 555297/802445 (executing program) 2021/03/04 23:40:35 fetching corpus: 19822, signal 556119/803092 (executing program) 2021/03/04 23:40:35 fetching corpus: 19872, signal 556495/803760 (executing program) 2021/03/04 23:40:35 fetching corpus: 19922, signal 557008/804372 (executing program) 2021/03/04 23:40:35 fetching corpus: 19971, signal 557362/805005 (executing program) 2021/03/04 23:40:35 fetching corpus: 20021, signal 557738/805621 (executing program) 2021/03/04 23:40:35 fetching corpus: 20071, signal 558076/806062 (executing program) 2021/03/04 23:40:35 fetching corpus: 20121, signal 558497/806062 (executing program) 2021/03/04 23:40:35 fetching corpus: 20169, signal 558839/806062 (executing program) 2021/03/04 23:40:35 fetching corpus: 20219, signal 559420/806062 (executing program) 2021/03/04 23:40:35 fetching corpus: 20268, signal 559810/806062 (executing program) 2021/03/04 23:40:35 fetching corpus: 20318, signal 560205/806065 (executing program) 2021/03/04 23:40:35 fetching corpus: 20368, signal 560553/806065 (executing program) 2021/03/04 23:40:35 fetching corpus: 20418, signal 560923/806065 (executing program) 2021/03/04 23:40:35 fetching corpus: 20467, signal 561338/806068 (executing program) 2021/03/04 23:40:36 fetching corpus: 20516, signal 561804/806068 (executing program) 2021/03/04 23:40:36 fetching corpus: 20566, signal 562051/806068 (executing program) 2021/03/04 23:40:36 fetching corpus: 20616, signal 562425/806068 (executing program) 2021/03/04 23:40:36 fetching corpus: 20666, signal 562979/806068 (executing program) 2021/03/04 23:40:36 fetching corpus: 20716, signal 563267/806068 (executing program) 2021/03/04 23:40:36 fetching corpus: 20766, signal 563838/806069 (executing program) 2021/03/04 23:40:36 fetching corpus: 20816, signal 564460/806069 (executing program) 2021/03/04 23:40:36 fetching corpus: 20866, signal 564756/806069 (executing program) 2021/03/04 23:40:36 fetching corpus: 20916, signal 565014/806069 (executing program) 2021/03/04 23:40:36 fetching corpus: 20966, signal 565341/806070 (executing program) 2021/03/04 23:40:36 fetching corpus: 21016, signal 565708/806070 (executing program) 2021/03/04 23:40:36 fetching corpus: 21066, signal 566100/806070 (executing program) 2021/03/04 23:40:36 fetching corpus: 21116, signal 566464/806070 (executing program) 2021/03/04 23:40:36 fetching corpus: 21166, signal 566963/806070 (executing program) 2021/03/04 23:40:36 fetching corpus: 21216, signal 567348/806070 (executing program) 2021/03/04 23:40:36 fetching corpus: 21266, signal 567623/806070 (executing program) 2021/03/04 23:40:37 fetching corpus: 21316, signal 567972/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21366, signal 568596/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21416, signal 568989/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21465, signal 569466/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21515, signal 569901/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21565, signal 570232/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21615, signal 570673/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21665, signal 571407/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21715, signal 571782/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21765, signal 572356/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21815, signal 572716/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21865, signal 573050/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21915, signal 573382/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 21965, signal 573818/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 22015, signal 574193/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 22065, signal 574539/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 22115, signal 575469/806073 (executing program) 2021/03/04 23:40:37 fetching corpus: 22164, signal 575878/806073 (executing program) 2021/03/04 23:40:38 fetching corpus: 22214, signal 576437/806077 (executing program) 2021/03/04 23:40:38 fetching corpus: 22264, signal 576805/806077 (executing program) 2021/03/04 23:40:38 fetching corpus: 22314, signal 577276/806077 (executing program) 2021/03/04 23:40:38 fetching corpus: 22364, signal 577663/806077 (executing program) 2021/03/04 23:40:38 fetching corpus: 22413, signal 577980/806077 (executing program) 2021/03/04 23:40:38 fetching corpus: 22463, signal 578334/806080 (executing program) 2021/03/04 23:40:38 fetching corpus: 22513, signal 578709/806080 (executing program) 2021/03/04 23:40:38 fetching corpus: 22563, signal 579314/806080 (executing program) 2021/03/04 23:40:38 fetching corpus: 22613, signal 579915/806080 (executing program) 2021/03/04 23:40:38 fetching corpus: 22663, signal 580226/806080 (executing program) 2021/03/04 23:40:38 fetching corpus: 22713, signal 580546/806080 (executing program) 2021/03/04 23:40:38 fetching corpus: 22763, signal 581048/806080 (executing program) 2021/03/04 23:40:39 fetching corpus: 22813, signal 581416/806082 (executing program) 2021/03/04 23:40:39 fetching corpus: 22863, signal 582517/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 22913, signal 583139/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 22963, signal 583553/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 23012, signal 583810/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 23061, signal 584530/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 23111, signal 584834/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 23161, signal 585156/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 23211, signal 585385/806084 (executing program) 2021/03/04 23:40:39 fetching corpus: 23261, signal 585709/806086 (executing program) 2021/03/04 23:40:39 fetching corpus: 23311, signal 586008/806086 (executing program) 2021/03/04 23:40:39 fetching corpus: 23361, signal 586380/806086 (executing program) 2021/03/04 23:40:39 fetching corpus: 23411, signal 586802/806086 (executing program) 2021/03/04 23:40:39 fetching corpus: 23461, signal 587133/806086 (executing program) 2021/03/04 23:40:39 fetching corpus: 23511, signal 587664/806087 (executing program) 2021/03/04 23:40:39 fetching corpus: 23561, signal 588258/806087 (executing program) 2021/03/04 23:40:39 fetching corpus: 23611, signal 588798/806087 (executing program) 2021/03/04 23:40:39 fetching corpus: 23661, signal 589171/806087 (executing program) 2021/03/04 23:40:40 fetching corpus: 23711, signal 589464/806087 (executing program) 2021/03/04 23:40:40 fetching corpus: 23761, signal 590068/806087 (executing program) 2021/03/04 23:40:40 fetching corpus: 23811, signal 590405/806087 (executing program) 2021/03/04 23:40:40 fetching corpus: 23861, signal 590738/806087 (executing program) 2021/03/04 23:40:40 fetching corpus: 23911, signal 590980/806087 (executing program) 2021/03/04 23:40:40 fetching corpus: 23961, signal 591435/806092 (executing program) 2021/03/04 23:40:40 fetching corpus: 24011, signal 591950/806092 (executing program) 2021/03/04 23:40:40 fetching corpus: 24061, signal 592278/806092 (executing program) 2021/03/04 23:40:40 fetching corpus: 24111, signal 592876/806092 (executing program) 2021/03/04 23:40:40 fetching corpus: 24161, signal 593301/806092 (executing program) 2021/03/04 23:40:40 fetching corpus: 24211, signal 593638/806093 (executing program) 2021/03/04 23:40:40 fetching corpus: 24261, signal 593906/806100 (executing program) 2021/03/04 23:40:40 fetching corpus: 24311, signal 594296/806100 (executing program) 2021/03/04 23:40:40 fetching corpus: 24361, signal 594867/806100 (executing program) 2021/03/04 23:40:40 fetching corpus: 24411, signal 595136/806124 (executing program) 2021/03/04 23:40:40 fetching corpus: 24461, signal 595793/806124 (executing program) 2021/03/04 23:40:41 fetching corpus: 24511, signal 596219/806124 (executing program) 2021/03/04 23:40:41 fetching corpus: 24561, signal 596573/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24610, signal 596911/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24660, signal 597300/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24710, signal 597677/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24759, signal 598015/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24808, signal 598473/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24858, signal 598877/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24908, signal 599234/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 24958, signal 599574/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 25008, signal 600186/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 25058, signal 600491/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 25108, signal 601001/806129 (executing program) 2021/03/04 23:40:41 fetching corpus: 25158, signal 601706/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25208, signal 602181/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25258, signal 602483/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25308, signal 602726/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25358, signal 603066/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25408, signal 603465/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25457, signal 603700/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25507, signal 604165/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25557, signal 604571/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25607, signal 604861/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25657, signal 605398/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25707, signal 605678/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25757, signal 605988/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25807, signal 606308/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25857, signal 606769/806129 (executing program) 2021/03/04 23:40:42 fetching corpus: 25907, signal 607308/806130 (executing program) 2021/03/04 23:40:43 fetching corpus: 25957, signal 607820/806130 (executing program) 2021/03/04 23:40:43 fetching corpus: 26007, signal 608363/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26057, signal 608605/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26107, signal 608964/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26157, signal 609332/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26207, signal 609561/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26257, signal 609943/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26307, signal 610242/806131 (executing program) 2021/03/04 23:40:43 fetching corpus: 26357, signal 610570/806135 (executing program) 2021/03/04 23:40:43 fetching corpus: 26407, signal 611036/806138 (executing program) 2021/03/04 23:40:43 fetching corpus: 26457, signal 611466/806138 (executing program) 2021/03/04 23:40:43 fetching corpus: 26507, signal 611803/806138 (executing program) 2021/03/04 23:40:43 fetching corpus: 26557, signal 612089/806139 (executing program) 2021/03/04 23:40:44 fetching corpus: 26606, signal 612409/806151 (executing program) 2021/03/04 23:40:44 fetching corpus: 26656, signal 612834/806151 (executing program) 2021/03/04 23:40:44 fetching corpus: 26706, signal 613178/806151 (executing program) 2021/03/04 23:40:44 fetching corpus: 26756, signal 613510/806161 (executing program) 2021/03/04 23:40:44 fetching corpus: 26806, signal 613866/806161 (executing program) 2021/03/04 23:40:44 fetching corpus: 26856, signal 614243/806161 (executing program) 2021/03/04 23:40:44 fetching corpus: 26906, signal 614596/806161 (executing program) 2021/03/04 23:40:44 fetching corpus: 26956, signal 615020/806161 (executing program) 2021/03/04 23:40:44 fetching corpus: 27006, signal 615444/806162 (executing program) 2021/03/04 23:40:44 fetching corpus: 27056, signal 615787/806162 (executing program) 2021/03/04 23:40:44 fetching corpus: 27106, signal 616116/806162 (executing program) 2021/03/04 23:40:44 fetching corpus: 27156, signal 616580/806170 (executing program) 2021/03/04 23:40:44 fetching corpus: 27206, signal 616953/806170 (executing program) 2021/03/04 23:40:44 fetching corpus: 27256, signal 617267/806170 (executing program) 2021/03/04 23:40:44 fetching corpus: 27306, signal 617840/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27356, signal 618212/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27406, signal 618428/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27455, signal 618823/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27505, signal 619256/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27555, signal 619513/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27605, signal 619800/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27655, signal 620185/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27705, signal 620651/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27755, signal 620971/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27805, signal 621300/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27855, signal 621505/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27905, signal 621767/806170 (executing program) 2021/03/04 23:40:45 fetching corpus: 27955, signal 622281/806173 (executing program) 2021/03/04 23:40:45 fetching corpus: 28004, signal 622563/806173 (executing program) 2021/03/04 23:40:45 fetching corpus: 28054, signal 622977/806173 (executing program) 2021/03/04 23:40:45 fetching corpus: 28104, signal 623251/806173 (executing program) 2021/03/04 23:40:45 fetching corpus: 28153, signal 623566/806173 (executing program) 2021/03/04 23:40:45 fetching corpus: 28202, signal 623878/806175 (executing program) 2021/03/04 23:40:45 fetching corpus: 28252, signal 624106/806175 (executing program) 2021/03/04 23:40:46 fetching corpus: 28302, signal 624478/806175 (executing program) 2021/03/04 23:40:46 fetching corpus: 28352, signal 624752/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28402, signal 625057/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28452, signal 625422/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28502, signal 625846/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28552, signal 626079/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28602, signal 626329/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28652, signal 626767/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28702, signal 627108/806178 (executing program) 2021/03/04 23:40:46 fetching corpus: 28752, signal 627505/806182 (executing program) 2021/03/04 23:40:46 fetching corpus: 28801, signal 627815/806182 (executing program) 2021/03/04 23:40:46 fetching corpus: 28851, signal 628087/806186 (executing program) 2021/03/04 23:40:46 fetching corpus: 28900, signal 628366/806186 (executing program) 2021/03/04 23:40:46 fetching corpus: 28950, signal 628708/806187 (executing program) 2021/03/04 23:40:47 fetching corpus: 28999, signal 628954/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29049, signal 629291/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29099, signal 629589/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29149, signal 629852/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29199, signal 630121/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29249, signal 630457/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29299, signal 630956/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29349, signal 631240/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29398, signal 631452/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29448, signal 631800/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29498, signal 632117/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29548, signal 632479/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29598, signal 632821/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29647, signal 633216/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29696, signal 634586/806197 (executing program) 2021/03/04 23:40:47 fetching corpus: 29746, signal 634869/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 29796, signal 635268/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 29846, signal 635539/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 29896, signal 635886/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 29946, signal 636488/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 29996, signal 637022/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 30046, signal 637302/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 30096, signal 637666/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 30146, signal 638015/806197 (executing program) 2021/03/04 23:40:48 fetching corpus: 30196, signal 638274/806199 (executing program) 2021/03/04 23:40:48 fetching corpus: 30246, signal 638542/806202 (executing program) 2021/03/04 23:40:48 fetching corpus: 30295, signal 638855/806202 (executing program) 2021/03/04 23:40:48 fetching corpus: 30344, signal 639051/806205 (executing program) 2021/03/04 23:40:48 fetching corpus: 30394, signal 639407/806205 (executing program) 2021/03/04 23:40:48 fetching corpus: 30444, signal 639744/806205 (executing program) 2021/03/04 23:40:48 fetching corpus: 30494, signal 640189/806207 (executing program) 2021/03/04 23:40:48 fetching corpus: 30544, signal 640441/806207 (executing program) 2021/03/04 23:40:48 fetching corpus: 30594, signal 640775/806207 (executing program) 2021/03/04 23:40:49 fetching corpus: 30643, signal 641086/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30693, signal 641358/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30743, signal 641643/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30793, signal 642035/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30843, signal 642446/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30893, signal 642696/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30943, signal 643046/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 30993, signal 643531/806208 (executing program) 2021/03/04 23:40:49 fetching corpus: 31043, signal 644138/806213 (executing program) 2021/03/04 23:40:49 fetching corpus: 31093, signal 644428/806213 (executing program) 2021/03/04 23:40:49 fetching corpus: 31143, signal 644765/806213 (executing program) 2021/03/04 23:40:49 fetching corpus: 31193, signal 645083/806217 (executing program) 2021/03/04 23:40:49 fetching corpus: 31243, signal 645399/806222 (executing program) 2021/03/04 23:40:50 fetching corpus: 31293, signal 645659/806227 (executing program) 2021/03/04 23:40:50 fetching corpus: 31343, signal 645971/806229 (executing program) 2021/03/04 23:40:50 fetching corpus: 31392, signal 646378/806229 (executing program) 2021/03/04 23:40:50 fetching corpus: 31442, signal 646777/806230 (executing program) 2021/03/04 23:40:50 fetching corpus: 31492, signal 647068/806237 (executing program) 2021/03/04 23:40:50 fetching corpus: 31542, signal 647265/806237 (executing program) 2021/03/04 23:40:50 fetching corpus: 31591, signal 647486/806239 (executing program) 2021/03/04 23:40:50 fetching corpus: 31640, signal 647764/806239 (executing program) 2021/03/04 23:40:50 fetching corpus: 31690, signal 648094/806239 (executing program) 2021/03/04 23:40:50 fetching corpus: 31740, signal 648312/806239 (executing program) 2021/03/04 23:40:50 fetching corpus: 31789, signal 648623/806239 (executing program) 2021/03/04 23:40:50 fetching corpus: 31839, signal 649026/806248 (executing program) 2021/03/04 23:40:50 fetching corpus: 31889, signal 649787/806248 (executing program) 2021/03/04 23:40:50 fetching corpus: 31939, signal 649983/806248 (executing program) 2021/03/04 23:40:50 fetching corpus: 31989, signal 650251/806249 (executing program) 2021/03/04 23:40:50 fetching corpus: 32039, signal 650520/806249 (executing program) 2021/03/04 23:40:50 fetching corpus: 32089, signal 650840/806249 (executing program) 2021/03/04 23:40:50 fetching corpus: 32139, signal 651131/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32189, signal 651368/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32239, signal 651585/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32289, signal 651954/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32339, signal 652226/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32388, signal 652603/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32438, signal 652946/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32488, signal 653180/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32538, signal 653471/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32588, signal 653723/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32638, signal 654253/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32688, signal 654475/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32738, signal 654684/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32788, signal 655324/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32838, signal 655710/806249 (executing program) 2021/03/04 23:40:51 fetching corpus: 32888, signal 656053/806249 (executing program) 2021/03/04 23:40:52 fetching corpus: 32938, signal 656399/806249 (executing program) 2021/03/04 23:40:52 fetching corpus: 32988, signal 656671/806249 (executing program) 2021/03/04 23:40:52 fetching corpus: 33037, signal 656986/806249 (executing program) 2021/03/04 23:40:52 fetching corpus: 33087, signal 657347/806249 (executing program) 2021/03/04 23:40:52 fetching corpus: 33137, signal 657493/806249 (executing program) 2021/03/04 23:40:52 fetching corpus: 33187, signal 657873/806252 (executing program) 2021/03/04 23:40:52 fetching corpus: 33237, signal 658117/806252 (executing program) 2021/03/04 23:40:52 fetching corpus: 33286, signal 658585/806252 (executing program) 2021/03/04 23:40:52 fetching corpus: 33336, signal 658880/806255 (executing program) 2021/03/04 23:40:52 fetching corpus: 33385, signal 659082/806255 (executing program) 2021/03/04 23:40:52 fetching corpus: 33434, signal 659527/806255 (executing program) 2021/03/04 23:40:52 fetching corpus: 33484, signal 659860/806262 (executing program) 2021/03/04 23:40:52 fetching corpus: 33533, signal 660094/806262 (executing program) 2021/03/04 23:40:53 fetching corpus: 33583, signal 660391/806303 (executing program) 2021/03/04 23:40:53 fetching corpus: 33632, signal 660608/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33682, signal 660861/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33732, signal 661106/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33781, signal 661434/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33831, signal 662439/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33881, signal 662828/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33930, signal 663133/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 33980, signal 663458/806305 (executing program) 2021/03/04 23:40:53 fetching corpus: 34029, signal 663846/806394 (executing program) 2021/03/04 23:40:53 fetching corpus: 34079, signal 664060/806394 (executing program) 2021/03/04 23:40:53 fetching corpus: 34129, signal 664545/806394 (executing program) 2021/03/04 23:40:53 fetching corpus: 34177, signal 664754/806394 (executing program) 2021/03/04 23:40:53 fetching corpus: 34227, signal 665102/806394 (executing program) 2021/03/04 23:40:53 fetching corpus: 34276, signal 665353/806394 (executing program) 2021/03/04 23:40:53 fetching corpus: 34326, signal 665613/806394 (executing program) 2021/03/04 23:40:54 fetching corpus: 34376, signal 665817/806394 (executing program) 2021/03/04 23:40:54 fetching corpus: 34425, signal 666151/806397 (executing program) 2021/03/04 23:40:54 fetching corpus: 34475, signal 666457/806397 (executing program) 2021/03/04 23:40:54 fetching corpus: 34525, signal 666899/806397 (executing program) 2021/03/04 23:40:54 fetching corpus: 34575, signal 667138/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34624, signal 667524/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34673, signal 667862/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34723, signal 668114/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34773, signal 668321/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34823, signal 668556/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34873, signal 668874/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34923, signal 669068/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 34973, signal 669218/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 35023, signal 669502/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 35073, signal 669755/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 35123, signal 670064/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 35173, signal 670334/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 35223, signal 670694/806399 (executing program) 2021/03/04 23:40:54 fetching corpus: 35273, signal 670972/806399 (executing program) 2021/03/04 23:40:55 fetching corpus: 35323, signal 671292/806399 (executing program) 2021/03/04 23:40:55 fetching corpus: 35373, signal 671520/806399 (executing program) 2021/03/04 23:40:55 fetching corpus: 35423, signal 671751/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35473, signal 672110/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35523, signal 672313/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35573, signal 672616/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35623, signal 672946/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35673, signal 673131/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35723, signal 673531/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35773, signal 673849/806404 (executing program) 2021/03/04 23:40:55 fetching corpus: 35823, signal 674042/806408 (executing program) 2021/03/04 23:40:55 fetching corpus: 35873, signal 674296/806408 (executing program) 2021/03/04 23:40:55 fetching corpus: 35923, signal 674530/806408 (executing program) 2021/03/04 23:40:55 fetching corpus: 35972, signal 674876/806408 (executing program) 2021/03/04 23:40:55 fetching corpus: 36022, signal 675241/806408 (executing program) 2021/03/04 23:40:55 fetching corpus: 36072, signal 675795/806408 (executing program) 2021/03/04 23:40:55 fetching corpus: 36121, signal 675931/806408 (executing program) 2021/03/04 23:40:56 fetching corpus: 36171, signal 676264/806413 (executing program) 2021/03/04 23:40:56 fetching corpus: 36221, signal 676650/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36269, signal 676978/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36319, signal 677242/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36369, signal 677503/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36419, signal 677762/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36469, signal 678047/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36518, signal 678258/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36568, signal 678651/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36618, signal 678850/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36668, signal 679210/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36718, signal 679499/806416 (executing program) 2021/03/04 23:40:56 fetching corpus: 36768, signal 679765/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 36817, signal 680061/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 36867, signal 680246/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 36917, signal 680481/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 36967, signal 680695/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37016, signal 681008/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37066, signal 681267/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37116, signal 681483/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37166, signal 681684/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37216, signal 681957/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37266, signal 682144/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37316, signal 682468/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37366, signal 682655/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37416, signal 682914/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37466, signal 683178/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37516, signal 683400/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37566, signal 683709/806416 (executing program) 2021/03/04 23:40:57 fetching corpus: 37615, signal 683997/806421 (executing program) 2021/03/04 23:40:58 fetching corpus: 37661, signal 684282/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 37711, signal 684671/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 37761, signal 685008/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 37811, signal 685303/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 37861, signal 685702/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 37911, signal 685961/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 37961, signal 686377/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 38011, signal 686602/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 38061, signal 686852/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 38111, signal 687048/806426 (executing program) 2021/03/04 23:40:58 fetching corpus: 38161, signal 687271/806427 (executing program) 2021/03/04 23:40:58 fetching corpus: 38210, signal 687602/806427 (executing program) 2021/03/04 23:40:58 fetching corpus: 38260, signal 688119/806430 (executing program) 2021/03/04 23:40:58 fetching corpus: 38310, signal 688454/806430 (executing program) 2021/03/04 23:40:58 fetching corpus: 38360, signal 688644/806441 (executing program) 2021/03/04 23:40:59 fetching corpus: 38410, signal 689029/806441 (executing program) 2021/03/04 23:40:59 fetching corpus: 38459, signal 689323/806441 (executing program) 2021/03/04 23:40:59 fetching corpus: 38509, signal 689580/806446 (executing program) 2021/03/04 23:40:59 fetching corpus: 38559, signal 689812/806446 (executing program) 2021/03/04 23:40:59 fetching corpus: 38608, signal 690075/806446 (executing program) 2021/03/04 23:40:59 fetching corpus: 38658, signal 690299/806447 (executing program) 2021/03/04 23:40:59 fetching corpus: 38707, signal 690583/806447 (executing program) 2021/03/04 23:40:59 fetching corpus: 38757, signal 690824/806447 (executing program) 2021/03/04 23:40:59 fetching corpus: 38807, signal 691082/806447 (executing program) 2021/03/04 23:40:59 fetching corpus: 38856, signal 691414/806448 (executing program) 2021/03/04 23:40:59 fetching corpus: 38906, signal 691621/806448 (executing program) 2021/03/04 23:40:59 fetching corpus: 38956, signal 691876/806448 (executing program) 2021/03/04 23:40:59 fetching corpus: 39006, signal 692136/806448 (executing program) 2021/03/04 23:40:59 fetching corpus: 39056, signal 692380/806448 (executing program) 2021/03/04 23:40:59 fetching corpus: 39106, signal 692719/806456 (executing program) 2021/03/04 23:41:00 fetching corpus: 39155, signal 693000/806461 (executing program) 2021/03/04 23:41:00 fetching corpus: 39204, signal 693260/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39254, signal 693623/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39304, signal 693853/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39354, signal 694177/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39404, signal 694391/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39454, signal 694764/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39504, signal 694926/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39554, signal 695123/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39602, signal 695441/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39652, signal 695864/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39702, signal 696450/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39752, signal 696762/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39802, signal 696961/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39852, signal 697347/806462 (executing program) 2021/03/04 23:41:00 fetching corpus: 39902, signal 697568/806462 (executing program) 2021/03/04 23:41:01 fetching corpus: 39951, signal 697837/806462 (executing program) 2021/03/04 23:41:01 fetching corpus: 40001, signal 698122/806462 (executing program) 2021/03/04 23:41:01 fetching corpus: 40050, signal 698316/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40100, signal 698556/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40150, signal 698733/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40200, signal 698913/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40250, signal 699332/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40300, signal 699581/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40350, signal 699850/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40400, signal 700161/806476 (executing program) 2021/03/04 23:41:01 fetching corpus: 40450, signal 700430/806490 (executing program) 2021/03/04 23:41:01 fetching corpus: 40500, signal 700627/806490 (executing program) 2021/03/04 23:41:01 fetching corpus: 40550, signal 700954/806490 (executing program) 2021/03/04 23:41:01 fetching corpus: 40600, signal 701250/806491 (executing program) 2021/03/04 23:41:01 fetching corpus: 40650, signal 701540/806497 (executing program) 2021/03/04 23:41:01 fetching corpus: 40700, signal 701908/806497 (executing program) 2021/03/04 23:41:01 fetching corpus: 40750, signal 702244/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 40800, signal 702480/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 40849, signal 702715/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 40899, signal 702888/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 40949, signal 703114/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 40998, signal 703310/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41048, signal 703728/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41098, signal 703962/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41147, signal 704244/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41197, signal 704493/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41246, signal 704711/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41296, signal 705065/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41346, signal 705281/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41396, signal 705520/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41446, signal 705763/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41496, signal 706058/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41545, signal 706312/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41595, signal 706495/806497 (executing program) 2021/03/04 23:41:02 fetching corpus: 41645, signal 706695/806497 (executing program) 2021/03/04 23:41:03 fetching corpus: 41695, signal 706970/806497 (executing program) 2021/03/04 23:41:03 fetching corpus: 41744, signal 707358/806497 (executing program) 2021/03/04 23:41:03 fetching corpus: 41793, signal 707593/806497 (executing program) 2021/03/04 23:41:03 fetching corpus: 41843, signal 707886/806497 (executing program) 2021/03/04 23:41:03 fetching corpus: 41893, signal 708157/806498 (executing program) 2021/03/04 23:41:03 fetching corpus: 41943, signal 708444/806498 (executing program) 2021/03/04 23:41:03 fetching corpus: 41992, signal 708863/806498 (executing program) 2021/03/04 23:41:03 fetching corpus: 42042, signal 709173/806498 (executing program) 2021/03/04 23:41:03 fetching corpus: 42092, signal 709350/806498 (executing program) 2021/03/04 23:41:03 fetching corpus: 42141, signal 709749/806498 (executing program) 2021/03/04 23:41:03 fetching corpus: 42188, signal 709970/806499 (executing program) 2021/03/04 23:41:03 fetching corpus: 42238, signal 710255/806499 (executing program) 2021/03/04 23:41:04 fetching corpus: 42288, signal 710482/806499 (executing program) 2021/03/04 23:41:04 fetching corpus: 42338, signal 710761/806499 (executing program) 2021/03/04 23:41:04 fetching corpus: 42388, signal 710978/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42438, signal 711153/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42488, signal 711342/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42538, signal 711525/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42587, signal 711813/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42636, signal 712011/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42686, signal 712258/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42736, signal 712556/806511 (executing program) 2021/03/04 23:41:04 fetching corpus: 42786, signal 712852/806512 (executing program) 2021/03/04 23:41:04 fetching corpus: 42836, signal 713158/806512 (executing program) 2021/03/04 23:41:04 fetching corpus: 42886, signal 713412/806512 (executing program) 2021/03/04 23:41:04 fetching corpus: 42935, signal 713596/806512 (executing program) 2021/03/04 23:41:04 fetching corpus: 42984, signal 713818/806512 (executing program) 2021/03/04 23:41:04 fetching corpus: 43034, signal 714028/806512 (executing program) 2021/03/04 23:41:04 fetching corpus: 43084, signal 714232/806513 (executing program) 2021/03/04 23:41:05 fetching corpus: 43134, signal 714520/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43184, signal 714666/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43234, signal 714889/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43284, signal 715092/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43333, signal 715369/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43382, signal 715806/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43432, signal 716072/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43482, signal 716367/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43532, signal 716567/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43581, signal 716812/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43631, signal 717236/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43681, signal 717458/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43731, signal 717662/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43781, signal 717894/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43831, signal 718131/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43881, signal 718295/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43931, signal 718565/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 43981, signal 718895/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 44031, signal 719145/806514 (executing program) 2021/03/04 23:41:05 fetching corpus: 44078, signal 719373/806520 (executing program) 2021/03/04 23:41:06 fetching corpus: 44128, signal 719710/806520 (executing program) 2021/03/04 23:41:06 fetching corpus: 44178, signal 719975/806520 (executing program) 2021/03/04 23:41:06 fetching corpus: 44228, signal 720156/806520 (executing program) 2021/03/04 23:41:06 fetching corpus: 44278, signal 720683/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44328, signal 720975/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44378, signal 721267/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44428, signal 721573/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44477, signal 721753/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44527, signal 721937/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44577, signal 722274/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44627, signal 722462/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44677, signal 722797/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44727, signal 723028/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44777, signal 723262/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44827, signal 723639/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44877, signal 723881/806523 (executing program) 2021/03/04 23:41:06 fetching corpus: 44927, signal 724114/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 44977, signal 724352/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45027, signal 724546/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45077, signal 724771/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45127, signal 724933/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45177, signal 725314/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45227, signal 725574/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45276, signal 725840/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45325, signal 726056/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45375, signal 726283/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45425, signal 726626/806523 (executing program) 2021/03/04 23:41:07 fetching corpus: 45475, signal 726938/806539 (executing program) 2021/03/04 23:41:07 fetching corpus: 45524, signal 727112/806539 (executing program) 2021/03/04 23:41:08 fetching corpus: 45574, signal 727345/806539 (executing program) 2021/03/04 23:41:08 fetching corpus: 45624, signal 727548/806542 (executing program) 2021/03/04 23:41:08 fetching corpus: 45674, signal 727885/806542 (executing program) 2021/03/04 23:41:08 fetching corpus: 45724, signal 728062/806542 (executing program) 2021/03/04 23:41:08 fetching corpus: 45774, signal 728229/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 45824, signal 728539/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 45874, signal 728766/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 45924, signal 728957/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 45974, signal 729228/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 46024, signal 729467/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 46074, signal 729643/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 46124, signal 729886/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 46174, signal 730119/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 46224, signal 730292/806564 (executing program) 2021/03/04 23:41:08 fetching corpus: 46272, signal 730536/806572 (executing program) 2021/03/04 23:41:08 fetching corpus: 46321, signal 730743/806573 (executing program) 2021/03/04 23:41:08 fetching corpus: 46371, signal 730998/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46420, signal 731217/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46470, signal 731521/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46520, signal 731795/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46570, signal 731945/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46620, signal 732166/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46670, signal 732407/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46720, signal 732647/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46770, signal 732935/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46820, signal 733246/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46870, signal 733480/806573 (executing program) 2021/03/04 23:41:09 fetching corpus: 46919, signal 733662/806575 (executing program) 2021/03/04 23:41:09 fetching corpus: 46968, signal 733823/806575 (executing program) 2021/03/04 23:41:10 fetching corpus: 47018, signal 734057/806580 (executing program) 2021/03/04 23:41:10 fetching corpus: 47067, signal 734241/806580 (executing program) 2021/03/04 23:41:10 fetching corpus: 47117, signal 734461/806582 (executing program) 2021/03/04 23:41:10 fetching corpus: 47167, signal 734611/806582 (executing program) 2021/03/04 23:41:10 fetching corpus: 47217, signal 734832/806582 (executing program) 2021/03/04 23:41:10 fetching corpus: 47267, signal 735105/806582 (executing program) 2021/03/04 23:41:10 fetching corpus: 47317, signal 735440/806584 (executing program) 2021/03/04 23:41:10 fetching corpus: 47367, signal 735667/806584 (executing program) 2021/03/04 23:41:10 fetching corpus: 47417, signal 735913/806585 (executing program) 2021/03/04 23:41:10 fetching corpus: 47466, signal 736146/806591 (executing program) 2021/03/04 23:41:11 fetching corpus: 47516, signal 736316/806597 (executing program) 2021/03/04 23:41:11 fetching corpus: 47566, signal 736506/806597 (executing program) 2021/03/04 23:41:11 fetching corpus: 47615, signal 736754/806597 (executing program) 2021/03/04 23:41:11 fetching corpus: 47665, signal 736973/806597 (executing program) 2021/03/04 23:41:11 fetching corpus: 47715, signal 737120/806599 (executing program) 2021/03/04 23:41:11 fetching corpus: 47765, signal 737317/806599 (executing program) 2021/03/04 23:41:11 fetching corpus: 47815, signal 737618/806599 (executing program) 2021/03/04 23:41:11 fetching corpus: 47865, signal 737803/806599 (executing program) 2021/03/04 23:41:11 fetching corpus: 47915, signal 738047/806599 (executing program) 2021/03/04 23:41:11 fetching corpus: 47965, signal 738643/806599 (executing program) 2021/03/04 23:41:11 fetching corpus: 48014, signal 738894/806601 (executing program) 2021/03/04 23:41:11 fetching corpus: 48064, signal 739133/806601 (executing program) 2021/03/04 23:41:11 fetching corpus: 48114, signal 739389/806601 (executing program) 2021/03/04 23:41:11 fetching corpus: 48163, signal 739574/806601 (executing program) 2021/03/04 23:41:11 fetching corpus: 48213, signal 739862/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48263, signal 740045/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48313, signal 740311/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48363, signal 740568/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48413, signal 740791/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48463, signal 741009/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48513, signal 741336/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48563, signal 741667/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48613, signal 741968/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48663, signal 742225/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48713, signal 742473/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48763, signal 742823/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48813, signal 742995/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48863, signal 743203/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48913, signal 743350/806601 (executing program) 2021/03/04 23:41:12 fetching corpus: 48962, signal 743594/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49012, signal 743931/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49062, signal 744105/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49112, signal 744278/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49161, signal 744583/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49211, signal 744785/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49261, signal 745118/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49310, signal 745383/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49359, signal 745583/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49409, signal 745757/806601 (executing program) 2021/03/04 23:41:13 fetching corpus: 49458, signal 745971/806603 (executing program) 2021/03/04 23:41:13 fetching corpus: 49508, signal 746157/806603 (executing program) 2021/03/04 23:41:13 fetching corpus: 49558, signal 746696/806603 (executing program) 2021/03/04 23:41:13 fetching corpus: 49608, signal 746922/806603 (executing program) 2021/03/04 23:41:13 fetching corpus: 49657, signal 747143/806603 (executing program) 2021/03/04 23:41:13 fetching corpus: 49707, signal 747495/806603 (executing program) 2021/03/04 23:41:13 fetching corpus: 49757, signal 747759/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 49807, signal 747927/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 49857, signal 748360/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 49907, signal 748497/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 49957, signal 748702/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50007, signal 748917/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50057, signal 749115/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50107, signal 749654/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50157, signal 749839/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50207, signal 750056/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50257, signal 750220/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50307, signal 750439/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50357, signal 750690/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50406, signal 750889/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50456, signal 751137/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50504, signal 751347/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50553, signal 751686/806606 (executing program) 2021/03/04 23:41:14 fetching corpus: 50602, signal 751853/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50652, signal 752054/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50702, signal 752255/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50752, signal 752440/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50801, signal 752643/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50851, signal 752847/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50901, signal 753014/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 50951, signal 753192/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 51001, signal 753373/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 51051, signal 753650/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 51100, signal 753990/806606 (executing program) 2021/03/04 23:41:15 fetching corpus: 51150, signal 754432/806609 (executing program) 2021/03/04 23:41:15 fetching corpus: 51200, signal 754666/806613 (executing program) 2021/03/04 23:41:15 fetching corpus: 51250, signal 754922/806613 (executing program) 2021/03/04 23:41:15 fetching corpus: 51300, signal 755149/806613 (executing program) 2021/03/04 23:41:15 fetching corpus: 51350, signal 755316/806613 (executing program) 2021/03/04 23:41:15 fetching corpus: 51400, signal 755525/806613 (executing program) 2021/03/04 23:41:15 fetching corpus: 51450, signal 755688/806613 (executing program) 2021/03/04 23:41:15 fetching corpus: 51500, signal 756115/806620 (executing program) 2021/03/04 23:41:16 fetching corpus: 51550, signal 756269/806620 (executing program) 2021/03/04 23:41:16 fetching corpus: 51600, signal 756440/806620 (executing program) 2021/03/04 23:41:16 fetching corpus: 51650, signal 756601/806620 (executing program) 2021/03/04 23:41:16 fetching corpus: 51699, signal 756823/806623 (executing program) 2021/03/04 23:41:16 fetching corpus: 51749, signal 757093/806623 (executing program) 2021/03/04 23:41:16 fetching corpus: 51799, signal 757336/806623 (executing program) 2021/03/04 23:41:16 fetching corpus: 51849, signal 757786/806626 (executing program) 2021/03/04 23:41:16 fetching corpus: 51899, signal 758072/806626 (executing program) 2021/03/04 23:41:16 fetching corpus: 51948, signal 758262/806626 (executing program) 2021/03/04 23:41:16 fetching corpus: 51998, signal 758446/806632 (executing program) 2021/03/04 23:41:16 fetching corpus: 52048, signal 758627/806632 (executing program) 2021/03/04 23:41:16 fetching corpus: 52098, signal 758893/806632 (executing program) 2021/03/04 23:41:16 fetching corpus: 52148, signal 759054/806632 (executing program) 2021/03/04 23:41:17 fetching corpus: 52197, signal 759209/806635 (executing program) 2021/03/04 23:41:17 fetching corpus: 52247, signal 759436/806635 (executing program) 2021/03/04 23:41:17 fetching corpus: 52297, signal 759689/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52347, signal 759900/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52396, signal 760066/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52446, signal 760265/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52496, signal 760427/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52546, signal 760619/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52596, signal 760807/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52646, signal 761110/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52696, signal 761406/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52746, signal 761587/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52796, signal 761764/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52845, signal 761980/806636 (executing program) 2021/03/04 23:41:17 fetching corpus: 52895, signal 762152/806636 (executing program) 2021/03/04 23:41:18 fetching corpus: 52945, signal 762377/806636 (executing program) 2021/03/04 23:41:18 fetching corpus: 52995, signal 762527/806638 (executing program) 2021/03/04 23:41:18 fetching corpus: 53044, signal 762694/806638 (executing program) 2021/03/04 23:41:18 fetching corpus: 53092, signal 763035/806647 (executing program) 2021/03/04 23:41:18 fetching corpus: 53141, signal 763285/806647 (executing program) 2021/03/04 23:41:18 fetching corpus: 53190, signal 763535/806647 (executing program) 2021/03/04 23:41:18 fetching corpus: 53239, signal 763776/806648 (executing program) 2021/03/04 23:41:18 fetching corpus: 53289, signal 764120/806649 (executing program) 2021/03/04 23:41:18 fetching corpus: 53339, signal 764395/806649 (executing program) 2021/03/04 23:41:18 fetching corpus: 53388, signal 764547/806649 (executing program) 2021/03/04 23:41:18 fetching corpus: 53438, signal 764805/806652 (executing program) 2021/03/04 23:41:18 fetching corpus: 53487, signal 765002/806655 (executing program) 2021/03/04 23:41:18 fetching corpus: 53537, signal 765203/806655 (executing program) 2021/03/04 23:41:18 fetching corpus: 53587, signal 765410/806655 (executing program) 2021/03/04 23:41:18 fetching corpus: 53637, signal 765568/806655 (executing program) 2021/03/04 23:41:18 fetching corpus: 53687, signal 765718/806655 (executing program) 2021/03/04 23:41:18 fetching corpus: 53737, signal 765947/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 53786, signal 766285/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 53836, signal 766468/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 53886, signal 766659/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 53936, signal 766817/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 53986, signal 766998/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 54036, signal 767237/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 54086, signal 767530/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 54136, signal 767735/806655 (executing program) 2021/03/04 23:41:19 fetching corpus: 54186, signal 767901/806671 (executing program) 2021/03/04 23:41:19 fetching corpus: 54236, signal 768129/806674 (executing program) 2021/03/04 23:41:19 fetching corpus: 54286, signal 768288/806674 (executing program) 2021/03/04 23:41:19 fetching corpus: 54336, signal 768484/806674 (executing program) 2021/03/04 23:41:19 fetching corpus: 54386, signal 768626/806674 (executing program) 2021/03/04 23:41:19 fetching corpus: 54436, signal 768807/806677 (executing program) 2021/03/04 23:41:19 fetching corpus: 54485, signal 768992/806677 (executing program) 2021/03/04 23:41:19 fetching corpus: 54535, signal 769158/806677 (executing program) 2021/03/04 23:41:20 fetching corpus: 54585, signal 769353/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54635, signal 769539/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54684, signal 769838/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54734, signal 770226/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54783, signal 770418/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54833, signal 770596/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54883, signal 770786/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54933, signal 770950/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 54983, signal 771224/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 55032, signal 771414/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 55082, signal 771564/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 55132, signal 771798/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 55180, signal 772075/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 55228, signal 772310/806680 (executing program) 2021/03/04 23:41:20 fetching corpus: 55278, signal 772476/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55328, signal 772642/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55378, signal 772844/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55428, signal 773006/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55478, signal 773362/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55528, signal 773617/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55578, signal 773795/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55628, signal 774060/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55678, signal 774242/806680 (executing program) 2021/03/04 23:41:21 fetching corpus: 55727, signal 774407/806681 (executing program) 2021/03/04 23:41:21 fetching corpus: 55776, signal 774592/806681 (executing program) 2021/03/04 23:41:21 fetching corpus: 55826, signal 774786/806681 (executing program) 2021/03/04 23:41:21 fetching corpus: 55876, signal 775020/806681 (executing program) 2021/03/04 23:41:21 fetching corpus: 55926, signal 775187/806681 (executing program) 2021/03/04 23:41:21 fetching corpus: 55976, signal 775385/806681 (executing program) 2021/03/04 23:41:22 fetching corpus: 56025, signal 775651/806694 (executing program) 2021/03/04 23:41:22 fetching corpus: 56075, signal 775852/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56125, signal 776016/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56175, signal 776183/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56225, signal 776325/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56275, signal 776530/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56325, signal 776724/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56375, signal 776893/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56425, signal 777580/806699 (executing program) 2021/03/04 23:41:22 fetching corpus: 56475, signal 777738/806705 (executing program) 2021/03/04 23:41:22 fetching corpus: 56525, signal 777924/806705 (executing program) 2021/03/04 23:41:22 fetching corpus: 56574, signal 778145/806705 (executing program) 2021/03/04 23:41:22 fetching corpus: 56623, signal 778426/806748 (executing program) 2021/03/04 23:41:22 fetching corpus: 56673, signal 778574/806749 (executing program) 2021/03/04 23:41:22 fetching corpus: 56723, signal 778751/806749 (executing program) 2021/03/04 23:41:22 fetching corpus: 56773, signal 778960/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 56822, signal 779224/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 56871, signal 779393/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 56921, signal 779544/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 56971, signal 779752/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 57021, signal 779944/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 57071, signal 780333/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 57121, signal 780471/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 57171, signal 780698/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 57220, signal 780852/806749 (executing program) 2021/03/04 23:41:23 fetching corpus: 57270, signal 781071/806751 (executing program) 2021/03/04 23:41:23 fetching corpus: 57320, signal 781314/806751 (executing program) 2021/03/04 23:41:23 fetching corpus: 57370, signal 781509/806751 (executing program) 2021/03/04 23:41:23 fetching corpus: 57420, signal 781765/806754 (executing program) 2021/03/04 23:41:23 fetching corpus: 57469, signal 782000/806754 (executing program) 2021/03/04 23:41:23 fetching corpus: 57518, signal 782306/806754 (executing program) 2021/03/04 23:41:23 fetching corpus: 57567, signal 782573/806754 (executing program) 2021/03/04 23:41:23 fetching corpus: 57617, signal 782740/806757 (executing program) 2021/03/04 23:41:23 fetching corpus: 57666, signal 782901/806757 (executing program) 2021/03/04 23:41:23 fetching corpus: 57715, signal 783190/806757 (executing program) 2021/03/04 23:41:23 fetching corpus: 57765, signal 783329/806757 (executing program) 2021/03/04 23:41:24 fetching corpus: 57815, signal 783523/806757 (executing program) 2021/03/04 23:41:24 fetching corpus: 57865, signal 783719/806757 (executing program) 2021/03/04 23:41:24 fetching corpus: 57915, signal 783897/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 57965, signal 784062/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58014, signal 784273/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58063, signal 784631/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58113, signal 784796/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58163, signal 785030/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58213, signal 785199/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58262, signal 785425/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58312, signal 785618/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58362, signal 785839/806758 (executing program) 2021/03/04 23:41:24 fetching corpus: 58410, signal 786024/806759 (executing program) 2021/03/04 23:41:24 fetching corpus: 58460, signal 786193/806759 (executing program) 2021/03/04 23:41:24 fetching corpus: 58510, signal 786367/806759 (executing program) 2021/03/04 23:41:24 fetching corpus: 58560, signal 786567/806760 (executing program) 2021/03/04 23:41:24 fetching corpus: 58610, signal 786715/806760 (executing program) 2021/03/04 23:41:25 fetching corpus: 58660, signal 786970/806760 (executing program) 2021/03/04 23:41:25 fetching corpus: 58710, signal 787136/806762 (executing program) 2021/03/04 23:41:25 fetching corpus: 58760, signal 787366/806765 (executing program) 2021/03/04 23:41:25 fetching corpus: 58810, signal 787588/806765 (executing program) 2021/03/04 23:41:25 fetching corpus: 58860, signal 787752/806765 (executing program) 2021/03/04 23:41:25 fetching corpus: 58910, signal 788005/806765 (executing program) 2021/03/04 23:41:25 fetching corpus: 58960, signal 788200/806765 (executing program) 2021/03/04 23:41:25 fetching corpus: 59010, signal 788312/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59058, signal 788495/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59107, signal 788711/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59157, signal 788845/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59206, signal 789010/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59256, signal 789151/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59306, signal 789347/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59356, signal 789598/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59406, signal 789888/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59456, signal 790335/806766 (executing program) 2021/03/04 23:41:25 fetching corpus: 59506, signal 790578/806816 (executing program) 2021/03/04 23:41:25 fetching corpus: 59556, signal 790753/806816 (executing program) 2021/03/04 23:41:26 fetching corpus: 59606, signal 790959/806816 (executing program) 2021/03/04 23:41:26 fetching corpus: 59656, signal 791098/806816 (executing program) 2021/03/04 23:41:26 fetching corpus: 59705, signal 791329/806819 (executing program) 2021/03/04 23:41:26 fetching corpus: 59754, signal 791554/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 59804, signal 791753/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 59854, signal 791917/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 59904, signal 792096/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 59954, signal 792301/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 60004, signal 792489/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 60054, signal 792698/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 60103, signal 792850/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 60153, signal 793003/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 60202, signal 793121/806822 (executing program) 2021/03/04 23:41:26 fetching corpus: 60251, signal 793303/806824 (executing program) 2021/03/04 23:41:26 fetching corpus: 60301, signal 793553/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60351, signal 793745/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60401, signal 793887/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60451, signal 794178/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60500, signal 794453/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60550, signal 794747/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60600, signal 794984/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60650, signal 795242/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60700, signal 795418/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60750, signal 795585/806826 (executing program) 2021/03/04 23:41:27 fetching corpus: 60800, signal 795721/806826 (executing program) 2021/03/04 23:41:28 fetching corpus: 60849, signal 795896/806826 (executing program) 2021/03/04 23:41:28 fetching corpus: 60898, signal 796063/806832 (executing program) 2021/03/04 23:41:28 fetching corpus: 60948, signal 796256/806832 (executing program) 2021/03/04 23:41:28 fetching corpus: 60998, signal 796400/806832 (executing program) 2021/03/04 23:41:28 fetching corpus: 61048, signal 796735/806832 (executing program) 2021/03/04 23:41:28 fetching corpus: 61098, signal 796903/806832 (executing program) 2021/03/04 23:41:28 fetching corpus: 61148, signal 797105/806832 (executing program) 2021/03/04 23:41:28 fetching corpus: 61198, signal 797243/806846 (executing program) 2021/03/04 23:41:28 fetching corpus: 61247, signal 797432/806846 (executing program) 2021/03/04 23:41:28 fetching corpus: 61297, signal 797571/806846 (executing program) 2021/03/04 23:41:28 fetching corpus: 61347, signal 797782/806846 (executing program) 2021/03/04 23:41:28 fetching corpus: 61396, signal 797922/806847 (executing program) 2021/03/04 23:41:28 fetching corpus: 61446, signal 798088/806847 (executing program) 2021/03/04 23:41:28 fetching corpus: 61495, signal 798280/806869 (executing program) 2021/03/04 23:41:28 fetching corpus: 61544, signal 798423/806869 (executing program) 2021/03/04 23:41:28 fetching corpus: 61594, signal 798560/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61643, signal 798735/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61693, signal 798890/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61743, signal 799068/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61793, signal 799199/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61843, signal 799470/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61892, signal 799671/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61942, signal 799857/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 61992, signal 800018/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 62042, signal 800222/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 62090, signal 800372/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 62123, signal 800527/806869 (executing program) 2021/03/04 23:41:29 fetching corpus: 62123, signal 800527/806869 (executing program) [ 132.579374][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.585737][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/04 23:41:31 starting 6 fuzzer processes 23:41:31 executing program 0: r0 = creat(&(0x7f00000011c0)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'user.', '\x00'}) 23:41:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5bbf46a4646d12bd02005d443fd415d6eea9a6083db5bbeee985e53ee6a9658b9720", 0x47) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:41:32 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x20, 0x4) 23:41:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000200)=0x34) 23:41:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x53}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:41:32 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x80000001, [], @p_u8=&(0x7f0000000100)}}) [ 134.514050][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 134.662121][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 134.790341][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.794329][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 134.799243][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.815874][ T8398] device bridge_slave_0 entered promiscuous mode [ 134.831322][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.839311][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.847405][ T8398] device bridge_slave_1 entered promiscuous mode [ 134.886525][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.899324][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.945782][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 134.956433][ T8398] team0: Port device team_slave_0 added [ 134.975219][ T8398] team0: Port device team_slave_1 added [ 135.009576][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.016576][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.043548][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.070130][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.077100][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.106577][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.201341][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 135.213723][ T8398] device hsr_slave_0 entered promiscuous mode [ 135.220962][ T8398] device hsr_slave_1 entered promiscuous mode [ 135.466819][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 135.480403][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 135.547442][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 135.677083][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.686124][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.707652][ T8402] device bridge_slave_0 entered promiscuous mode [ 135.745827][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.754603][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.764358][ T8402] device bridge_slave_1 entered promiscuous mode [ 135.855440][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 135.863446][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.935467][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.995931][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.003735][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.012507][ T8400] device bridge_slave_0 entered promiscuous mode [ 136.024583][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 136.035652][ T8402] team0: Port device team_slave_0 added [ 136.047772][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.056691][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.064787][ T8400] device bridge_slave_1 entered promiscuous mode [ 136.080643][ T8402] team0: Port device team_slave_1 added [ 136.165651][ T8398] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.189847][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.196817][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.223887][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.236966][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.252445][ T8398] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 136.261282][ T8398] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 136.287030][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.306068][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.333021][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.346739][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.371774][ T8398] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 136.413034][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 136.470027][ T8400] team0: Port device team_slave_0 added [ 136.506809][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 136.515857][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.533168][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.542386][ T8404] device bridge_slave_0 entered promiscuous mode [ 136.555688][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.566406][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.575848][ T8404] device bridge_slave_1 entered promiscuous mode [ 136.586077][ T8400] team0: Port device team_slave_1 added [ 136.642497][ T8402] device hsr_slave_0 entered promiscuous mode [ 136.650290][ T8402] device hsr_slave_1 entered promiscuous mode [ 136.656905][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.667337][ T8402] Cannot create hsr debugfs directory [ 136.694502][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 136.738991][ T3628] Bluetooth: hci1: command 0x0409 tx timeout [ 136.746724][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.754910][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.781790][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.835808][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.845838][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.853542][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.879639][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.898420][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 136.909066][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.965410][ T8400] device hsr_slave_0 entered promiscuous mode [ 136.975471][ T8400] device hsr_slave_1 entered promiscuous mode [ 136.982621][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.990693][ T8400] Cannot create hsr debugfs directory [ 137.001893][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.010183][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.017797][ T8406] device bridge_slave_0 entered promiscuous mode [ 137.036677][ T8404] team0: Port device team_slave_0 added [ 137.063864][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.071415][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.082106][ T8406] device bridge_slave_1 entered promiscuous mode [ 137.091870][ T8404] team0: Port device team_slave_1 added [ 137.156080][ T3182] Bluetooth: hci3: command 0x0409 tx timeout [ 137.164822][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.173847][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.182558][ T8418] device bridge_slave_0 entered promiscuous mode [ 137.192481][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.200073][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.208129][ T8418] device bridge_slave_1 entered promiscuous mode [ 137.224011][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.239228][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.261992][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.269955][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.296968][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.351507][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.363869][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.372455][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.399415][ T3628] Bluetooth: hci4: command 0x0409 tx timeout [ 137.400316][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.426064][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.443387][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.463402][ T8406] team0: Port device team_slave_0 added [ 137.503118][ T8406] team0: Port device team_slave_1 added [ 137.536458][ T8404] device hsr_slave_0 entered promiscuous mode [ 137.543882][ T8404] device hsr_slave_1 entered promiscuous mode [ 137.551202][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.559347][ T8404] Cannot create hsr debugfs directory [ 137.567471][ T8418] team0: Port device team_slave_0 added [ 137.583913][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.592301][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.615684][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.624461][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.654604][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.669279][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.676230][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.702780][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.708685][ T2957] Bluetooth: hci5: command 0x0409 tx timeout [ 137.718427][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.727075][ T8418] team0: Port device team_slave_1 added [ 137.798137][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.817412][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.828620][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.835827][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.847427][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.878523][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.889098][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.897984][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.905105][ T3628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.913031][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.920539][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.947242][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.001846][ T8406] device hsr_slave_0 entered promiscuous mode [ 138.010605][ T8406] device hsr_slave_1 entered promiscuous mode [ 138.017522][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.025509][ T8406] Cannot create hsr debugfs directory [ 138.035033][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.042681][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.069713][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.081592][ T8402] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.091431][ T8402] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.108106][ T8402] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.116880][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.128700][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.137109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.146297][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.156210][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.174986][ T8402] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.205924][ T8400] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.225152][ T8400] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.246997][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.256708][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.273782][ T8398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.284773][ T8398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.315044][ T8400] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.335308][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.349733][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.359268][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.367419][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.381143][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.401635][ T8400] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.414893][ T8418] device hsr_slave_0 entered promiscuous mode [ 138.424564][ T8418] device hsr_slave_1 entered promiscuous mode [ 138.431391][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.440865][ T8418] Cannot create hsr debugfs directory [ 138.578390][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 138.646918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.654421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.670464][ T8404] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.705811][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.736488][ T8404] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.775725][ T8404] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.787558][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.807619][ T8404] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.825589][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.833258][ T9548] Bluetooth: hci1: command 0x041b tx timeout [ 138.867034][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.893938][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.910713][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.921647][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.930261][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.937890][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.947505][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.956577][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.963707][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.971911][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.980850][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.989646][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.996693][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.004822][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.013113][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.028432][ T8406] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.037724][ T9548] Bluetooth: hci2: command 0x041b tx timeout [ 139.051476][ T8406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.073930][ T8398] device veth0_vlan entered promiscuous mode [ 139.081512][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.091161][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.100854][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.110224][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.119809][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.127472][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.137635][ T8406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.151603][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.161554][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.187571][ T8406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.212629][ T8398] device veth1_vlan entered promiscuous mode [ 139.219517][ T9696] Bluetooth: hci3: command 0x041b tx timeout [ 139.230384][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.241183][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.250016][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.260171][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.267220][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.295649][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.304118][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.313851][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.323279][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.332841][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.341725][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.348877][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.357970][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.390253][ T8418] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 139.410472][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.420595][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.429086][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.437428][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.446744][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.458927][ T9701] Bluetooth: hci4: command 0x041b tx timeout [ 139.480887][ T8418] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 139.513113][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.522554][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.532669][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.545328][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.554486][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.563652][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.572832][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.582440][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.591922][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.601235][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.612835][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.625266][ T8418] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 139.639619][ T8398] device veth0_macvtap entered promiscuous mode [ 139.649936][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.657869][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.680947][ T8418] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 139.702316][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.711389][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.722282][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.732006][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.745901][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.773686][ T8398] device veth1_macvtap entered promiscuous mode [ 139.779627][ T9058] Bluetooth: hci5: command 0x041b tx timeout [ 139.795790][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.807330][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.840550][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.850768][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.864964][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.873854][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.897441][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.923863][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.933739][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.944965][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.955622][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.964819][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.974482][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.983759][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.993024][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.013708][ T8398] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.024772][ T8398] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.035290][ T8398] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.044298][ T8398] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.065568][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.075775][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.100198][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.127454][ T8402] device veth0_vlan entered promiscuous mode [ 140.137538][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.147753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.155804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.165755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.174744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.189293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.196990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.206976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.215160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.240959][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.251097][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.260730][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.267794][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.297036][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.312199][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.325316][ T8402] device veth1_vlan entered promiscuous mode [ 140.377712][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.395931][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.407274][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.416112][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.423255][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.476161][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.484758][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.493534][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.502531][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.511408][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.521192][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.528327][ T3628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.545566][ T8400] device veth0_vlan entered promiscuous mode [ 140.582487][ T4891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.587120][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.603383][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.613135][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.618558][ T4891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.627043][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.638128][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.653006][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.663269][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.676120][ T9593] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.683227][ T9593] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.691239][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.700293][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.709528][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.717270][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.726935][ T9593] Bluetooth: hci0: command 0x040f tx timeout [ 140.742235][ T8402] device veth0_macvtap entered promiscuous mode [ 140.754039][ T8400] device veth1_vlan entered promiscuous mode [ 140.770356][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.783383][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.791886][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.802340][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.816585][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.859974][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.881988][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.891657][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.898522][ T3628] Bluetooth: hci1: command 0x040f tx timeout [ 140.901304][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.915595][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.934525][ T8402] device veth1_macvtap entered promiscuous mode [ 140.953380][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.954824][ T4891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.963189][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.979293][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.979693][ T4891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.987683][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.006556][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.015325][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.023370][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.032514][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.048018][ T8400] device veth0_macvtap entered promiscuous mode [ 141.063229][ T9701] Bluetooth: hci2: command 0x040f tx timeout [ 141.094486][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.105057][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.113423][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.122514][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.131977][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.147933][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:41:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 141.169273][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.177978][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.195905][ T9709] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.203078][ T9709] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.228607][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.237314][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.248151][ T9709] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.255302][ T9709] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.269732][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.279892][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.290052][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.298434][ T9577] Bluetooth: hci3: command 0x040f tx timeout [ 141.302510][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.313189][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:41:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mlock2(&(0x7f0000722000/0x1000)=nil, 0x1000, 0x99a8168743cd5e47) [ 141.327204][ T8400] device veth1_macvtap entered promiscuous mode [ 141.346012][ T8404] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.365072][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.381391][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.401500][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:41:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xb0}, [@ldst={0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 141.436253][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.480590][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.509050][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.517299][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.538451][ T3628] Bluetooth: hci4: command 0x040f tx timeout [ 141.546769][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.562991][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.588855][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.597339][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.609066][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.617495][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.629224][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.659959][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.676819][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.695265][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.706952][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.728987][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.737726][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.757388][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.783902][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.798351][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.806041][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.821529][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.836086][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.855360][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.858402][ T35] Bluetooth: hci5: command 0x040f tx timeout [ 141.868889][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.893006][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.905262][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.924558][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.935880][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:41:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), 0x4) [ 141.958465][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.011146][ T8402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.034985][ T8402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.043895][ T8402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.057044][ T8402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.075911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.085838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.098090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.109203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.117821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.129188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.137434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.146938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.156003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.164858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.182854][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.202444][ T8400] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 23:41:40 executing program 0: r0 = epoll_create(0x7) r1 = epoll_create(0x7) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x30000015}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x8000201c}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000140)) [ 142.219527][ T8400] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.228515][ T8400] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.237220][ T8400] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.256803][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.287895][ T8418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.304926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.316109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.335330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:41:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000180a01040000000000000000000000000900010073797a440000000009"], 0x74}}, 0x0) [ 142.362787][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.419135][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.426621][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.476391][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.512872][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.521480][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:41:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000180a01040000000000000000000000000900010073797a440000000009"], 0x74}}, 0x0) [ 142.625610][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.639513][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.665909][ T8404] device veth0_vlan entered promiscuous mode [ 142.707293][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.730045][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.739077][ T9701] Bluetooth: hci0: command 0x0419 tx timeout [ 142.748029][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.755509][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.766497][ T8404] device veth1_vlan entered promiscuous mode [ 142.833620][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.845482][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.870506][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.879450][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.942981][ T9803] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.988454][ T9593] Bluetooth: hci1: command 0x0419 tx timeout [ 142.989336][ T9803] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.020703][ T9803] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.035184][ T8404] device veth0_macvtap entered promiscuous mode [ 143.043710][ T9803] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.056856][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.072457][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.082142][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.092058][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.102029][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.110610][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.120222][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.143148][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.183258][ T8404] device veth1_macvtap entered promiscuous mode [ 143.200631][ T9058] Bluetooth: hci2: command 0x0419 tx timeout [ 143.212501][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.229558][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.249374][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.269698][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.278067][ T8406] device veth0_vlan entered promiscuous mode [ 143.316230][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.326653][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.342497][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.365230][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.375635][ T9356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.379003][ T9701] Bluetooth: hci3: command 0x0419 tx timeout [ 143.402763][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.423434][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.444659][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.456719][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.474466][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.486417][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.504254][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.534947][ T8406] device veth1_vlan entered promiscuous mode [ 143.545676][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.554982][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.564214][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.573198][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.581539][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.592957][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.606113][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.616418][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.627894][ T9593] Bluetooth: hci4: command 0x0419 tx timeout [ 143.634805][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.646270][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.657399][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.678009][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.699372][ T8404] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.708103][ T8404] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.730134][ T8404] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.739475][ T8404] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.760390][ T8418] device veth0_vlan entered promiscuous mode [ 143.769296][ C1] hrtimer: interrupt took 29758 ns [ 143.776026][ T8418] device veth1_vlan entered promiscuous mode [ 143.787752][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.797151][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.806130][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.814585][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.823423][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.832945][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.881012][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.893669][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.906829][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.929938][ T8406] device veth0_macvtap entered promiscuous mode [ 143.939255][ T9058] Bluetooth: hci5: command 0x0419 tx timeout [ 143.942761][ T8406] device veth1_macvtap entered promiscuous mode 23:41:42 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000000)={0x0, [[0x2], [0x3], [0x80000000]], [], [{0x0, 0x8, 0x0, 0x0, 0x1}, {0x0, 0x3, 0x1}, {0x0, 0x1}], [], 0x400}) 23:41:42 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000180a01040000000000000000000000000900010073797a440000000009"], 0x74}}, 0x0) [ 144.035839][ T8418] device veth0_macvtap entered promiscuous mode [ 144.051582][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.063550][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.087317][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.120320][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.177751][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.218487][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.230662][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.241860][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.252468][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.278655][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.295594][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.306963][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.321165][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.331499][ T8418] device veth1_macvtap entered promiscuous mode [ 144.341091][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.350976][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.360336][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.369182][ T9593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.384279][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.407992][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.418027][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.428962][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.439822][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.450351][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.462958][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.474064][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.485655][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.504297][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.514471][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.533863][ T8406] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.548482][ T8406] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.557194][ T8406] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.569023][ T8406] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.605784][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.611777][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.629520][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.639025][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.651348][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.662594][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.675828][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.687721][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.697701][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.709284][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.719628][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.731247][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.744322][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.763984][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.777727][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.797598][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.809304][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.822346][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.833547][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.844562][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.854950][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.865947][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.875887][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.886496][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.896733][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.911103][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.922397][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.945759][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.962425][ T9548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.984779][ T4891] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.999745][ T4891] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.005481][ T8418] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.033176][ T8418] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.042533][ T8418] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.052254][ T8418] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.079477][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.109570][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.144332][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.196627][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.228715][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.247018][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.297669][ T9874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:41:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x28, 0x0, 0x0) [ 145.377973][ T4891] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.415321][ T4891] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.446824][ T9894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.461933][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.468068][ T9902] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 145.481147][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:41:44 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00}}) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000007c0)=""/155) [ 145.551026][ T9894] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:41:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x80000001, [], @p_u8=&(0x7f0000000100)}}) 23:41:44 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x20, 0x4) 23:41:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000180a01040000000000000000000000000900010073797a440000000009"], 0x74}}, 0x0) 23:41:44 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x3c}, @TCA_FQ_CODEL_QUANTUM={0x8}, @TCA_FQ_CODEL_LIMIT={0x8}]}}]}, 0x58}}, 0x0) 23:41:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x0, 0x270, 0x128, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'gretap0\x00', 'syzkaller1\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@mh={{0x37, 'mh\x00'}, {"62de"}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@dev, @private0, [], [], 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}, @common=@srh={{0x30, 'srh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'ip6erspan0\x00', 'xfrm0\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 23:41:44 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00}}) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000007c0)=""/155) 23:41:44 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x20, 0x4) 23:41:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 23:41:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x80000001, [], @p_u8=&(0x7f0000000100)}}) 23:41:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 23:41:44 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000003b00)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:41:44 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00}}) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000007c0)=""/155) 23:41:44 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x20, 0x4) 23:41:44 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0906, 0x80000001, [], @p_u8=&(0x7f0000000100)}}) 23:41:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000c40)={0x0, 0x70, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x400, 0x0, 0x602, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xff, 0x0, 0x0, 0xdf, 0x0, 0x3, 0x1040, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x1}, 0x104, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2}, 0x0, 0x2, 0xffffffffffffffff, 0x1a) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 23:41:44 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00}}) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000007c0)=""/155) 23:41:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:41:44 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 23:41:44 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 23:41:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000028c0)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x2b, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) sysinfo(&(0x7f0000000040)=""/45) 23:41:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:45 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x6a93, 0xffffffffffffffff, &(0x7f0000000240)=0x40, 0x0, 0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x32, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @efer={0x2, 0x1000}], 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x44128, 0x9, 0x20000, 0x3, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) splice(r2, &(0x7f00000000c0)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0xfffffffffffffa74, 0x1, 0x1) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x8000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xb9}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1f}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x42}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}]}}}, @IFLA_PHYS_SWITCH_ID={0x19, 0x24, "a151aca6c14d1c9a1fc368e65a91c42d51703e3c74"}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x80) 23:41:45 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000003b00)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:41:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 23:41:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 23:41:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:45 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 23:41:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:45 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) set_mempolicy(0x2, &(0x7f0000000080), 0x6) listen(r0, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000040c0), 0x0, 0x0, 0x0) listen(r0, 0x5) socket$vsock_stream(0x28, 0x1, 0x0) fsopen(&(0x7f0000001740)='ntfs\x00', 0x0) r2 = socket$kcm(0x10, 0x0, 0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x1010, {0x1, 0x2, 0x8}, 0x40, 0xee00, 0xffffffffffffffff, 0x1000, 0x6, 0x5e, 0x3ff, 0x7fffffff, 0x5, 0x1, 0x6, 0xf530, 0x0, 0x1f, 0x1, 0x4, 0x81, 0x101}}, 0xa0) sendmsg$kcm(r2, 0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc8b00, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x5d, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) [ 147.384709][ T9983] syz-executor.0 (9983) used greatest stack depth: 23872 bytes left 23:41:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x6a93, 0xffffffffffffffff, &(0x7f0000000240)=0x40, 0x0, 0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x32, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @efer={0x2, 0x1000}], 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x44128, 0x9, 0x20000, 0x3, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) splice(r2, &(0x7f00000000c0)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0xfffffffffffffa74, 0x1, 0x1) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x8000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xb9}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1f}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x42}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}]}}}, @IFLA_PHYS_SWITCH_ID={0x19, 0x24, "a151aca6c14d1c9a1fc368e65a91c42d51703e3c74"}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x80) 23:41:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000028c0)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x2b, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) sysinfo(&(0x7f0000000040)=""/45) 23:41:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:46 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000003b00)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:41:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000028c0)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x2b, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) sysinfo(&(0x7f0000000040)=""/45) 23:41:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005156e5cff01790100000000009a", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, {}, 0x0, 0x800}}]}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@newqdisc={0x14c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0xfffffffb, 0x0, 0x17}}]}}]}, 0x14c}}, 0x0) 23:41:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) [ 148.011420][T10053] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:41:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) [ 148.080449][T10057] sch_tbf: burst 8 is lower than device wg2 mtu (1420) ! [ 148.096788][T10030] syz-executor.0 (10030) used greatest stack depth: 23808 bytes left [ 148.133670][T10057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:41:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000028c0)={0x2020}, 0x2020) read$FUSE(r1, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) writev(0xffffffffffffffff, 0x0, 0x0) socket(0x2b, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000001c0)) sysinfo(&(0x7f0000000040)=""/45) 23:41:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x6a93, 0xffffffffffffffff, &(0x7f0000000240)=0x40, 0x0, 0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x32, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @efer={0x2, 0x1000}], 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x44128, 0x9, 0x20000, 0x3, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) splice(r2, &(0x7f00000000c0)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0xfffffffffffffa74, 0x1, 0x1) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x8000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xb9}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1f}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x42}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}]}}}, @IFLA_PHYS_SWITCH_ID={0x19, 0x24, "a151aca6c14d1c9a1fc368e65a91c42d51703e3c74"}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x80) 23:41:46 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) fsmount(r0, 0x0, 0x84) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40000c9, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$TCSETAW(r2, 0x5608, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 23:41:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='H', 0x1) 23:41:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='H', 0x1) 23:41:47 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000003b00)) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 23:41:47 executing program 5: unshare(0x4060400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002140)='net/if_inet6\x00') ftruncate(r0, 0x0) 23:41:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180)=0x6a93, 0xffffffffffffffff, &(0x7f0000000240)=0x40, 0x0, 0x4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f00000003c0)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x18100, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000001c0)="660fc7b06c5f7b04e5d20ab50080263e0f01ca640f083e0f0f1d8a66b8c50000000f23c80f21f86635000090000f23f82e660f38822b660fc4d0df", 0x3b}], 0x1, 0x32, &(0x7f0000000480)=[@cr4={0x1, 0x2400}, @efer={0x2, 0x1000}], 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) openat$vhost_vsock(0xffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xe}, 0x44128, 0x9, 0x20000, 0x3, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) splice(r2, &(0x7f00000000c0)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0xfffffffffffffa74, 0x1, 0x1) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x8000}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0xb9}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1f}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x42}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}]}}}, @IFLA_PHYS_SWITCH_ID={0x19, 0x24, "a151aca6c14d1c9a1fc368e65a91c42d51703e3c74"}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x7c}}, 0x80) 23:41:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000), 0x11b, 0x0) socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x36}, &(0x7f0000000080)={0x9}, 0x0) 23:41:47 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:47 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='H', 0x1) 23:41:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='H', 0x1) 23:41:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x24c, r1, 0x10d, 0x0, 0x0, {{0x1a}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC_HINT={0x1a}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_IE={0x21a, 0x2a, [@erp={0x2a, 0x1}, @cf={0x4, 0x69, {0x0, 0xe, 0x1c00}}, @mesh_config={0x71, 0x7}, @link_id={0x65, 0x12, {@initial, @broadcast, @device_b}}, @mesh_config={0x71, 0x5}, @perr={0x84, 0xb6, {0x0, 0xc, [@not_ext={{}, @device_b}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @ext, @not_ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}]}}, @random_vendor={0xdd, 0xbc, "c051e9f7b185ca4f232a794fe8225aa0bb036f211e151a8c13a64cbf2c0adbe086908b39d95fc88cb989aeafabe629ff0c26da057d9837f2a2818c93f7c5d721cb46d0dd48b2fe1a11a2757250e04e8621dafde671e5e0820a148deca3a8b44f024ed6c093def3b09d233c56b639112fb45f3ea8bfa5228136c79c030a2fa0c570cb299bb960bdbfe573f7cff36be45840f66c907cc35779a32057d4bd766a3906f839f4661e343e5fe8102544865b30875629ba3d59b0a811b43d3d"}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0x4b, {0x0, 0x0, 0x0, "b0c1daadf2964eb110e993d22a64395086954840bf8b305edd48833338829d5c836d45312299eb147f4ccaa22702db69c3e4bb35f70e58e5622dc539016a0775630dd77f50569f09"}}, @ht={0x2d, 0x1a}]}]}, 0x24c}}, 0x0) 23:41:48 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:48 executing program 0: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x0, 0x0) 23:41:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000004540)={&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000004280)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xa00100}, 0x0}}], 0x48}, 0x0) 23:41:48 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:48 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "826a550f66720f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x438, 0x20}) write(r1, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r2, &(0x7f0000000200)=""/225, 0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000065d80)=ANY=[@ANYRES64=0x0, @ANYBLOB="07000000000000000004000000000000000000000002000000000000000000050000000000000099ff03000048253f0000000000000800000000000000ff7f00000000000000000000000000000000000000000100000000000000200000000000000049208182420bfb19000000002400000000000000010000000000000000"]) [ 150.047066][T10133] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 150.107682][T10137] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 23:41:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000800)='cpuset.memory_pressure\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000300)=""/14, 0xe}], 0x1, 0x0, 0x0) 23:41:48 executing program 1: unshare(0x400) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="020182ffffff01000000ff07000000fffffffd000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:41:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/)(\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x28}}, 0x0) [ 150.336721][T10148] new mount options do not match the existing superblock, will be ignored [ 150.386249][T10149] loop1: detected capacity change from 0 to 264192 [ 150.426000][T10148] new mount options do not match the existing superblock, will be ignored [ 150.557546][T10149] loop1: p1 p2 p3 p4 [ 150.573110][T10149] loop1: p2 size 1073741824 extends beyond EOD, truncated 23:41:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/)(\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x28}}, 0x0) 23:41:49 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x6}) [ 150.667070][T10149] loop1: p3 size 1912633224 extends beyond EOD, truncated 23:41:49 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:49 executing program 5: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x3008400, 0x0}}], 0x400000000000085, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:41:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/)(\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x28}}, 0x0) [ 150.877772][T10174] loop1: detected capacity change from 0 to 264192 23:41:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00', r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, r2, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_DOMAIN={0x9, 0x1, '/)(\'\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x28}}, 0x0) 23:41:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 23:41:49 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x89, 0x0, @empty}, "b20be627"}}}}, 0x0) 23:41:50 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "826a550f66720f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x438, 0x20}) write(r1, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r2, &(0x7f0000000200)=""/225, 0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000065d80)=ANY=[@ANYRES64=0x0, @ANYBLOB="07000000000000000004000000000000000000000002000000000000000000050000000000000099ff03000048253f0000000000000800000000000000ff7f00000000000000000000000000000000000000000100000000000000200000000000000049208182420bfb19000000002400000000000000010000000000000000"]) 23:41:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:41:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="33defd2be73a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8c5e49", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @echo_request={0x2}}}}}}, 0x0) 23:41:50 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, 0x0) 23:41:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa0}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400, 0x0) r4 = dup2(r0, r1) recvfrom$inet6(r4, &(0x7f00000004c0)=""/187, 0xbb, 0x12040, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @ipv4={[], [], @loopback}, 0x7}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000180)=0xb449) recvfrom$inet6(r1, &(0x7f0000000280)=""/252, 0xfc, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}, 0x1}, 0x1c) 23:41:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 23:41:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:41:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="33defd2be73a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8c5e49", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @echo_request={0x2}}}}}}, 0x0) 23:41:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000200071010000100feffffff0800000000000000", 0x24) 23:41:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 23:41:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:41:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068230000000000ef38bf461e59d7", 0x39}], 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001000090468fe07002b0068fe0100ee002000000045000c070307001404001800120003000e04000001000000000000000000000020", 0x39}], 0x1) close(0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 23:41:50 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "826a550f66720f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x438, 0x20}) write(r1, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r2, &(0x7f0000000200)=""/225, 0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000065d80)=ANY=[@ANYRES64=0x0, @ANYBLOB="07000000000000000004000000000000000000000002000000000000000000050000000000000099ff03000048253f0000000000000800000000000000ff7f00000000000000000000000000000000000000000100000000000000200000000000000049208182420bfb19000000002400000000000000010000000000000000"]) 23:41:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:41:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="33defd2be73a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8c5e49", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @echo_request={0x2}}}}}}, 0x0) 23:41:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 23:41:50 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x40011) 23:41:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="66530700ae897094e71b0fb1f147a8378f364602816966538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153e", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:41:51 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x50, 0x0, 0x400000) 23:41:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="33defd2be73a", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8c5e49", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @echo_request={0x2}}}}}}, 0x0) 23:41:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x3) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) [ 152.628808][T10236] bridge0: port 2(bridge_slave_1) entered disabled state 23:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x18, &(0x7f00000004c0)={'security\x00', 0x0, [0x0, 0x40000000, 0x24b]}, &(0x7f0000000400)=0x54) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, &(0x7f0000000680)={{}, 0x0, 0x2, @inherit={0x70, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000005000000000000000100010000000000faffffffffffffff020000000000e90b0000000000000800000000000000080000004000000001000000000000000000000000020000000000000003000000000000000100008000000000000800"/112]}, @subvolid=0x6}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x3, @random}, 0x10) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000080)={r5, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={@local, 0x43, r2}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@private2, 0x1000, r5}) 23:41:51 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000300)={0x15}) [ 152.947126][T10239] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.972990][T10239] : renamed from bridge_slave_1 [ 153.011837][T10239] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 153.070701][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 153.086436][ T2957] bridge0: port 2() entered blocking state [ 153.092585][ T2957] bridge0: port 2() entered forwarding state [ 153.116921][T10240] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.136909][T10275] device bond_slave_1 entered promiscuous mode [ 153.317629][T10236] bridge0: port 2() entered disabled state 23:41:52 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) [ 153.462012][T10273] device bond_slave_1 left promiscuous mode [ 153.474266][T10275] device bond_slave_1 entered promiscuous mode [ 153.493796][T10273] device bond_slave_1 left promiscuous mode 23:41:52 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000056100)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000521c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}], 0x0, "826a550f66720f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x7fff, 0x438, 0x20}) write(r1, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) read(r2, &(0x7f0000000200)=""/225, 0xe1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000065d80)=ANY=[@ANYRES64=0x0, @ANYBLOB="07000000000000000004000000000000000000000002000000000000000000050000000000000099ff03000048253f0000000000000800000000000000ff7f00000000000000000000000000000000000000000100000000000000200000000000000049208182420bfb19000000002400000000000000010000000000000000"]) 23:41:52 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="78d50001004103e22000ffff810088a888a8", 0x12, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:41:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x4000}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="98855e2832dfc141c9d4778e6a61ca830ca5062e9a803b6fda5533bb1fa9e7f63102c631aa1b25fb9f4c6426f77987675a83a2df420990c28dce55f48d39191187cfbd1c6526a1d1aea5a7225b815025175f4f876cb3e150bb80b2c97300890d4f284846480971", 0x67, 0x4010, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_init_net_socket$llc(0x1a, 0x3, 0x0) 23:41:52 executing program 2: bpf$MAP_CREATE(0xa, 0x0, 0x0) 23:41:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b7050000000b00006110100000000000d40500004000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e318cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18a84246eec0b8d5d4494f09c327abd3a76fee11357181f05f7ac06d6a9078df8bc21f7fcd8ac4109850ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b3adb41b39029c1b9b59fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e6cf491e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad695c6ec86d27e90b1d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf2"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 23:41:52 executing program 2: syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000036ee3808d30b55056a694000000109024600010100000009040000000e010000082403", @ANYBLOB="ef36a459a80c"], 0x0) 23:41:52 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0xb00000000000000, 0x0, 0x0, 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 23:41:52 executing program 4: unshare(0x40400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, 0x0, 0x0) 23:41:52 executing program 1: r0 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="9dc526a3f6d99dfedd70a2d8db92422bd1b490f471e9482825fb187591e6f01beac9b3fbefd722bf3cdb878aef5b12306b1ecb690a76339faaf4e3595570b62b08a447bc9a4fb06f15281ae7ca17df49ed9586c610862bddda6cb38c09f4573be2cf764ef322df067cdeee44f5d571e949e9e0313e7721ec9be76c7d0851bd4ba582b06660e06dc1b8cad8a251b85b915188293895bccc543912af6bbafb0728ed6c34b5e2a82ba0660102b115ce72e91e6d7ff54ee3db8dea654e03b2b7bcef1c66cb4cb324d2003643a64e21795b411ef5a27679eb6ebf82b338d3800488c0cada71524f7d2d93490dc93a81af403859", 0xf1, r0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000005c0)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40001, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) bind$vsock_stream(r3, &(0x7f0000000380), 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) 23:41:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x4000}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="98855e2832dfc141c9d4778e6a61ca830ca5062e9a803b6fda5533bb1fa9e7f63102c631aa1b25fb9f4c6426f77987675a83a2df420990c28dce55f48d39191187cfbd1c6526a1d1aea5a7225b815025175f4f876cb3e150bb80b2c97300890d4f284846480971", 0x67, 0x4010, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_init_net_socket$llc(0x1a, 0x3, 0x0) 23:41:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665003c1b570c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 154.149897][ T2957] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 154.174118][T10339] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 154.398937][ T2957] usb 3-1: Using ep0 maxpacket: 8 [ 154.538359][ T2957] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 154.668709][ T2957] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 154.678046][ T2957] usb 3-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 154.718706][ T2957] usb 3-1: Manufacturer: syz 23:41:53 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) 23:41:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/47, 0x2f}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=""/15, 0xf}}], 0x2, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x400000fd, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:41:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x4000}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="98855e2832dfc141c9d4778e6a61ca830ca5062e9a803b6fda5533bb1fa9e7f63102c631aa1b25fb9f4c6426f77987675a83a2df420990c28dce55f48d39191187cfbd1c6526a1d1aea5a7225b815025175f4f876cb3e150bb80b2c97300890d4f284846480971", 0x67, 0x4010, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_init_net_socket$llc(0x1a, 0x3, 0x0) [ 154.802810][T10360] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:41:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665003c1b570c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 154.924580][T10369] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 154.997891][T10371] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 155.038570][ T2957] usb 3-1: Found UVC 0.00 device (0bd3:0555) 23:41:53 executing program 1: r0 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="9dc526a3f6d99dfedd70a2d8db92422bd1b490f471e9482825fb187591e6f01beac9b3fbefd722bf3cdb878aef5b12306b1ecb690a76339faaf4e3595570b62b08a447bc9a4fb06f15281ae7ca17df49ed9586c610862bddda6cb38c09f4573be2cf764ef322df067cdeee44f5d571e949e9e0313e7721ec9be76c7d0851bd4ba582b06660e06dc1b8cad8a251b85b915188293895bccc543912af6bbafb0728ed6c34b5e2a82ba0660102b115ce72e91e6d7ff54ee3db8dea654e03b2b7bcef1c66cb4cb324d2003643a64e21795b411ef5a27679eb6ebf82b338d3800488c0cada71524f7d2d93490dc93a81af403859", 0xf1, r0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000005c0)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40001, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) bind$vsock_stream(r3, &(0x7f0000000380), 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) [ 155.080857][ T2957] usb 3-1: No valid video chain found. 23:41:53 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) [ 155.180443][ T2957] usb 3-1: USB disconnect, device number 2 [ 155.788355][ T35] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 156.038382][ T35] usb 3-1: Using ep0 maxpacket: 8 [ 156.158544][ T35] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 156.268512][ T35] usb 3-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 156.280913][ T35] usb 3-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 156.291501][ T35] usb 3-1: Manufacturer: syz 23:41:55 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 23:41:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665003c1b570c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:41:55 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) 23:41:55 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) 23:41:55 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f0000000540)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x4000}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$netlink(0x10, 0x3, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="98855e2832dfc141c9d4778e6a61ca830ca5062e9a803b6fda5533bb1fa9e7f63102c631aa1b25fb9f4c6426f77987675a83a2df420990c28dce55f48d39191187cfbd1c6526a1d1aea5a7225b815025175f4f876cb3e150bb80b2c97300890d4f284846480971", 0x67, 0x4010, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) syz_init_net_socket$llc(0x1a, 0x3, 0x0) 23:41:55 executing program 1: r0 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="9dc526a3f6d99dfedd70a2d8db92422bd1b490f471e9482825fb187591e6f01beac9b3fbefd722bf3cdb878aef5b12306b1ecb690a76339faaf4e3595570b62b08a447bc9a4fb06f15281ae7ca17df49ed9586c610862bddda6cb38c09f4573be2cf764ef322df067cdeee44f5d571e949e9e0313e7721ec9be76c7d0851bd4ba582b06660e06dc1b8cad8a251b85b915188293895bccc543912af6bbafb0728ed6c34b5e2a82ba0660102b115ce72e91e6d7ff54ee3db8dea654e03b2b7bcef1c66cb4cb324d2003643a64e21795b411ef5a27679eb6ebf82b338d3800488c0cada71524f7d2d93490dc93a81af403859", 0xf1, r0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000005c0)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40001, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) bind$vsock_stream(r3, &(0x7f0000000380), 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e988140ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206cee6ba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b967a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000d8d835cf7167cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) [ 156.603724][ T35] usb 3-1: Found UVC 0.00 device (0bd3:0555) [ 156.650996][ T35] usb 3-1: No valid video chain found. [ 156.683725][ T35] usb 3-1: USB disconnect, device number 3 [ 156.735388][T10420] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 156.832498][T10426] tmpfs: Bad value for 'mpol' [ 156.880022][T10426] tmpfs: Bad value for 'mpol' 23:41:55 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665003c1b570c000500080005"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:41:55 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000080)="cb861b9e559c4849", 0x8, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r0, r1, r0}, &(0x7f00000001c0)=""/231, 0xe7, 0x0) 23:41:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=@acquire={0x134, 0x17, 0xf01, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, [@mark={0xc}]}, 0x134}}, 0x0) [ 157.277818][T10434] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 23:41:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0xc0189436, 0x400003) 23:41:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x40) 23:41:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x400c330d, 0xc04a01) 23:41:56 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) 23:41:56 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x4c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 23:41:56 executing program 1: r0 = add_key(0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000003c0)="9dc526a3f6d99dfedd70a2d8db92422bd1b490f471e9482825fb187591e6f01beac9b3fbefd722bf3cdb878aef5b12306b1ecb690a76339faaf4e3595570b62b08a447bc9a4fb06f15281ae7ca17df49ed9586c610862bddda6cb38c09f4573be2cf764ef322df067cdeee44f5d571e949e9e0313e7721ec9be76c7d0851bd4ba582b06660e06dc1b8cad8a251b85b915188293895bccc543912af6bbafb0728ed6c34b5e2a82ba0660102b115ce72e91e6d7ff54ee3db8dea654e03b2b7bcef1c66cb4cb324d2003643a64e21795b411ef5a27679eb6ebf82b338d3800488c0cada71524f7d2d93490dc93a81af403859", 0xf1, r0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000005c0)) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40001, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) bind$vsock_stream(r3, &(0x7f0000000380), 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e988140ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206cee6ba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b967a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000d8d835cf7167cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) 23:41:56 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000240), 0x0) 23:41:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x200000003, 0x0, &(0x7f0000000100)) exit(0x0) timer_delete(0x0) 23:41:56 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') lseek(r1, 0xd21, 0x3) clone(0x1948ffd, 0x0, 0x0, 0x0, 0x0) r2 = getpid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)={0x8, 0x0, 0xee}) ptrace(0x10, r2) ptrace$getsig(0x4202, r3, 0xd4, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000300)={[0x9]}, &(0x7f0000000400), &(0x7f0000000480), 0x8) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) getpid() ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000340)=""/184) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x2, 0x3, 0x3, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x40000, 0x3ff, 0x2, 0x4, 0x2, 0x5, 0xb84}, r2, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) [ 157.885285][T10468] Bluetooth: hci0: unsupported parameter 65535 [ 157.950095][T10468] Bluetooth: hci0: unsupported parameter 65535 [ 157.978343][T10473] overlayfs: failed to resolve 'file0': -2 23:41:56 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') lseek(r1, 0xd21, 0x3) clone(0x1948ffd, 0x0, 0x0, 0x0, 0x0) r2 = getpid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)={0x8, 0x0, 0xee}) ptrace(0x10, r2) ptrace$getsig(0x4202, r3, 0xd4, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000300)={[0x9]}, &(0x7f0000000400), &(0x7f0000000480), 0x8) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) getpid() ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000340)=""/184) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x2, 0x3, 0x3, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x40000, 0x3ff, 0x2, 0x4, 0x2, 0x5, 0xb84}, r2, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:41:56 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000061c0)={0x5, 0x70, 0x1, 0x0, 0x6, 0x2, 0x0, 0x100000000, 0x40800, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x0, @perf_config_ext={0xffffffffffffff11, 0x343b29e7}, 0x234, 0x800, 0x8, 0x4, 0x3, 0x6, 0x6}, 0x0, 0x6, r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4000000000000000, 0x20203) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000005100)=""/186, 0xba}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f0000000380)=""/120, 0x78}, {&(0x7f00000002c0)=""/23, 0x17}, {&(0x7f00000051c0)=""/4096, 0x1000}], 0x5, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) accept$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001600)=0x14) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c004a2e6487bc5bfbcd54a88d550000020000000000000000000004000000000000"], 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0xb, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB="180100e495febac734c6a3520000ab07ecf886740000850000e1894fe49cd5ae73550cf07b3440710f6abc55a913f93d984be21a81d09d20e5bd5a27ed1ffdf80a64a8518f4481167a47226cb871acba29db24862fb461dd72193a10f77658341d7c298308d608d1be1fc10090843fd7fb64453ddb386ed45ebfd1ba0ae9c056"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x19, 0x12, &(0x7f00000018c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x3, 0x0, 0x6, 0x0, 0xd, 0x18, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0xb, 0x2, 0x7, 0xfffffffffffffff8, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x4c}, @alu={0x4, 0x1, 0x6, 0x3, 0x0, 0xfffffffffffffff4, 0x4}, @map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ldst={0x3, 0x3, 0x3, 0x4, 0xb, 0x1bca7d7a732a227c, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1ff}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000600)=""/4096, 0x41100, 0x10, [], r4, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x2, 0xce95}, 0x10, r7, r8}, 0x78) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x48004, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x6c}}, 0x0) 23:41:56 executing program 2: r0 = socket(0x1d, 0x3, 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 23:41:56 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') lseek(r1, 0xd21, 0x3) clone(0x1948ffd, 0x0, 0x0, 0x0, 0x0) r2 = getpid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)={0x8, 0x0, 0xee}) ptrace(0x10, r2) ptrace$getsig(0x4202, r3, 0xd4, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000300)={[0x9]}, &(0x7f0000000400), &(0x7f0000000480), 0x8) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) getpid() ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000340)=""/184) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x2, 0x3, 0x3, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x40000, 0x3ff, 0x2, 0x4, 0x2, 0x5, 0xb84}, r2, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:41:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x1c, 0x16, 0x77b69d4a368813df, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) 23:41:57 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x4c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 23:41:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x0]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x74}}, 0x0) 23:41:57 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xedf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') lseek(r1, 0xd21, 0x3) clone(0x1948ffd, 0x0, 0x0, 0x0, 0x0) r2 = getpid() ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)={0x8, 0x0, 0xee}) ptrace(0x10, r2) ptrace$getsig(0x4202, r3, 0xd4, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000300)={[0x9]}, &(0x7f0000000400), &(0x7f0000000480), 0x8) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) getpid() ptrace$getregs(0xe, r2, 0x0, &(0x7f0000000340)=""/184) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x2, 0x3, 0x3, 0x0, 0x8, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x40000, 0x3ff, 0x2, 0x4, 0x2, 0x5, 0xb84}, r2, 0x0, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 23:41:57 executing program 2: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x6}) 23:41:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x908040, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32314142}}) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 23:41:57 executing program 3: clone(0x3106000ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x3c) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) 23:41:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001380)='/dev/null\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 23:41:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 23:41:57 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000004f80)={'wlan1\x00', 0x0}) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x30, r0, 0x129, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}]}, 0x30}}, 0x0) 23:41:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 23:41:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x908040, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32314142}}) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 23:41:57 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000580)={0x0, 0x0, 0x2, 0x8, 0x0, r1, 0x0}]) [ 159.068982][T10527] Bluetooth: hci0: unsupported parameter 65535 [ 159.106176][T10527] Bluetooth: hci0: unsupported parameter 65535 23:41:58 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x4c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 23:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 23:41:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 23:41:58 executing program 4: unshare(0x480) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2e) 23:41:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x908040, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32314142}}) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 23:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [{0xc0010117}]}) 23:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 23:41:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 23:41:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3b8, 0x0, 0x100, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@arp={@rand_addr, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'veth1\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73122e934f430a93a65beea0fc8820f7c5be34525f1456f6f1b0b7c97e76"}}, {{@arp={@broadcast, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_0\x00', 'ip_vti0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@local, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) 23:41:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020}, 0x2020) mount$fuse(0x0, 0x0, 0x0, 0x908040, 0x0) r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp={0x0, 0x0, 0x32314142}}) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 23:41:58 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x1801000, 0x0) 23:41:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000003c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8}) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 160.416734][T10591] Bluetooth: hci0: unsupported parameter 65535 [ 160.433509][T10591] Bluetooth: hci0: unsupported parameter 65535 23:41:59 executing program 0: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x4c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "7a7925e639"}, 0x9) 23:41:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000008ec0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x1}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0xffffffffffffffff, 0xffffffffffffffff}}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'macvlan1\x00'}]}, 0x44}}, 0x0) 23:41:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 23:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0xb6) 23:41:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) 23:41:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001700)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)) 23:41:59 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x188, 0x22, 0x0) 23:41:59 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 23:41:59 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) 23:41:59 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x19b) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x81, 0x1f, 0x8, 0x0, 0xd8, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x6}, 0x1580, 0x9, 0x5, 0x8, 0x2, 0x4, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10b000, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) fallocate(r2, 0x11, 0x0, 0x100007e00) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x400017e) r6 = open(&(0x7f0000000300)='./file0\x00', 0x200c2, 0x0) dup3(r6, r5, 0x0) 23:42:00 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) 23:42:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x85a}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="a5", 0x1}, {&(0x7f0000000180)="ae", 0x1}, {&(0x7f0000000200)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x7022}}], 0x30}}], 0x2, 0x804) [ 161.791537][T10648] loop2: detected capacity change from 0 to 264192 [ 161.863040][ T36] audit: type=1800 audit(1614901320.364:2): pid=10648 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 errno=0 [ 161.899719][T10656] Bluetooth: hci0: unsupported parameter 65535 [ 161.956284][T10656] Bluetooth: hci0: unsupported parameter 65535 23:42:01 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) 23:42:01 executing program 0: clock_adjtime(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10, 0x2, 0x7, 0x200, 0x0, 0x5, 0x8001, 0xffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe8c2000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:42:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) 23:42:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}}, 0x0) 23:42:01 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x19b) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x81, 0x1f, 0x8, 0x0, 0xd8, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x6}, 0x1580, 0x9, 0x5, 0x8, 0x2, 0x4, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10b000, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) fallocate(r2, 0x11, 0x0, 0x100007e00) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x400017e) r6 = open(&(0x7f0000000300)='./file0\x00', 0x200c2, 0x0) dup3(r6, r5, 0x0) 23:42:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x85a}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="a5", 0x1}, {&(0x7f0000000180)="ae", 0x1}, {&(0x7f0000000200)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x7022}}], 0x30}}], 0x2, 0x804) 23:42:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x85a}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="a5", 0x1}, {&(0x7f0000000180)="ae", 0x1}, {&(0x7f0000000200)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x7022}}], 0x30}}], 0x2, 0x804) [ 162.770366][T10687] loop2: detected capacity change from 0 to 264192 23:42:01 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}], 0x2, 0x0, 0x0, 0x0) 23:42:01 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) [ 162.906090][ T36] audit: type=1800 audit(1614901321.404:3): pid=10692 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14218 res=0 errno=0 23:42:01 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x19b) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x81, 0x1f, 0x8, 0x0, 0xd8, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x6}, 0x1580, 0x9, 0x5, 0x8, 0x2, 0x4, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10b000, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) fallocate(r2, 0x11, 0x0, 0x100007e00) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x400017e) r6 = open(&(0x7f0000000300)='./file0\x00', 0x200c2, 0x0) dup3(r6, r5, 0x0) 23:42:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) 23:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f00000000c0)=""/4093, &(0x7f0000001140)=0xffd) [ 163.123852][T10703] loop2: detected capacity change from 0 to 264192 [ 163.178267][ T36] audit: type=1800 audit(1614901321.674:4): pid=10703 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 errno=0 23:42:01 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x35) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) [ 163.360042][T10718] IPVS: ftp: loaded support on port[0] = 21 [ 163.417533][T10727] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:42:02 executing program 0: clock_adjtime(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10, 0x2, 0x7, 0x200, 0x0, 0x5, 0x8001, 0xffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe8c2000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:42:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x85a}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="a5", 0x1}, {&(0x7f0000000180)="ae", 0x1}, {&(0x7f0000000200)="ba", 0x1}], 0x3, &(0x7f00000003c0)=[@flowinfo={{0x14}}], 0x18}}, {{&(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x7022}}], 0x30}}], 0x2, 0x804) 23:42:02 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x19b) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4, 0x81, 0x1f, 0x8, 0x0, 0xd8, 0x80000, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x6}, 0x1580, 0x9, 0x5, 0x8, 0x2, 0x4, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x2) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10b000, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) fallocate(r2, 0x11, 0x0, 0x100007e00) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0x400017e) r6 = open(&(0x7f0000000300)='./file0\x00', 0x200c2, 0x0) dup3(r6, r5, 0x0) 23:42:02 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x35) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 23:42:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0x400, 0xc}, 0x40) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/51, &(0x7f0000000180), &(0x7f0000000400), 0x6, r0}, 0x38) 23:42:02 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) [ 164.119873][T10755] loop2: detected capacity change from 0 to 264192 [ 164.166510][T10762] IPVS: ftp: loaded support on port[0] = 21 [ 164.166623][ T36] audit: type=1800 audit(1614901322.664:5): pid=10755 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 errno=0 23:42:02 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000880)=""/4096, 0x0, 0x1000, 0x0, 0x2}, 0x20) copy_file_range(r0, &(0x7f0000000200)=0x7fffffff, 0xffffffffffffffff, &(0x7f0000000280)=0xae, 0x58, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000280)={0x2020}, 0x2020) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002380)={&(0x7f0000002400)=ANY=[@ANYBLOB="1c0000001a0002002cbd00fb49f8fe33141adbf32522208005fc01000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000400)={{}, 0x4, &(0x7f0000000340)=[0x8, 0x1000, 0x5, 0x8], 0x6, 0x0, [0x1000, 0x1, 0x401, 0x1]}) 23:42:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:42:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x2000000, &(0x7f0000000740)={[{@barrier='barrier'}, {@part={'part', 0x3d, 0x200}}]}) [ 164.600880][T10789] loop5: detected capacity change from 0 to 264192 23:42:03 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x35) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) [ 164.743061][ T36] audit: type=1804 audit(1614901323.244:6): pid=10802 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir773577013/syzkaller.54g1iT/37/file1/bus" dev="sda1" ino=14225 res=1 errno=0 23:42:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0xc, &(0x7f0000000000), 0x20a154cc) [ 164.947699][T10811] IPVS: ftp: loaded support on port[0] = 21 23:42:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:42:03 executing program 0: clock_adjtime(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10, 0x2, 0x7, 0x200, 0x0, 0x5, 0x8001, 0xffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe8c2000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:42:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0xc, &(0x7f0000000000), 0x20a154cc) [ 165.200219][T10803] hfsplus: unable to find HFS+ superblock 23:42:03 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x35) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 23:42:03 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x2000000, &(0x7f0000000740)={[{@barrier='barrier'}, {@part={'part', 0x3d, 0x200}}]}) [ 165.384400][ T36] audit: type=1804 audit(1614901323.884:7): pid=10806 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir773577013/syzkaller.54g1iT/37/file1/bus" dev="sda1" ino=14225 res=1 errno=0 23:42:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0xc, &(0x7f0000000000), 0x20a154cc) [ 165.470074][T10851] IPVS: ftp: loaded support on port[0] = 21 23:42:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 165.520596][ T36] audit: type=1804 audit(1614901323.984:8): pid=10789 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir773577013/syzkaller.54g1iT/37/file1/bus" dev="sda1" ino=14225 res=1 errno=0 23:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:42:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0xc, &(0x7f0000000000), 0x20a154cc) [ 165.721803][T10856] hfsplus: unable to find HFS+ superblock 23:42:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getpid() sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 23:42:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x2000000, &(0x7f0000000740)={[{@barrier='barrier'}, {@part={'part', 0x3d, 0x200}}]}) 23:42:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x11000) open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:42:04 executing program 0: clock_adjtime(0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x10, 0x2, 0x7, 0x200, 0x0, 0x5, 0x8001, 0xffff}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe8c2000) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 23:42:04 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x1411, 0x9, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0xfffffef3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x50}}, 0x0) 23:42:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000006c00)={0x0, 0x0, &(0x7f0000006bc0)={&(0x7f0000006a40)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) [ 166.247864][T10907] hfsplus: unable to find HFS+ superblock 23:42:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x2000000, &(0x7f0000000740)={[{@barrier='barrier'}, {@part={'part', 0x3d, 0x200}}]}) 23:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:42:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @dev, 'vxcan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 23:42:04 executing program 1: socketpair(0x2a, 0x800, 0x20, &(0x7f0000001440)={0xffffffffffffffff}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000001540)={{&(0x7f0000001480)=""/127, 0x7f}, &(0x7f0000001500), 0x44}, 0x20) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ocfs2_control\x00', 0x400400, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) socketpair(0x11, 0x800, 0xe1, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r2, &(0x7f00000018c0)={0x2, 0x0, @multicast2}, 0x10) io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, &(0x7f0000001940)={0x0, 0x0, 0x0, [], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x23) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r1, 0x1278, &(0x7f0000001a80)) syz_io_uring_setup(0x20e9, &(0x7f0000001ac0)={0x0, 0xaa4b, 0x10, 0x2, 0x15e, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001b40), &(0x7f0000001b80)) ioctl$CHAR_RAW_RESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000001c40)={0x7f, 0xc5}) r3 = syz_open_dev$vcsn(0x0, 0x800, 0x4400) ioctl$CHAR_RAW_PBSZGET(r3, 0x127b, &(0x7f0000001cc0)) socketpair(0x1e, 0x6, 0xffffffff, &(0x7f0000001e00)={0xffffffffffffffff, 0xffffffffffffffff}) bind$rds(r4, &(0x7f0000001e40)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000001ec0)={0x2, &(0x7f0000001e80)=[{0x2, 0x5e, 0x2, 0x6}, {0xfea6, 0x7, 0x1, 0x9}]}) 23:42:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) [ 166.638919][T10939] hfsplus: unable to find HFS+ superblock 23:42:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9ed589c95f68fa8a"}}, 0x48}}, 0x0) dup3(r2, r1, 0x0) 23:42:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, [@policy_type={0xa, 0x2}]}, 0xc4}}, 0x0) 23:42:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup2(r4, r3) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:42:05 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@nls={'nls', 0x3d, 'cp865'}}]}) [ 167.102410][T10974] hfsplus: unable to load nls mapping "euc-" [ 167.109681][T10974] hfsplus: unable to parse mount options [ 167.201385][T10974] hfsplus: unable to load nls mapping "euc-" [ 167.208660][T10974] hfsplus: unable to parse mount options 23:42:05 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@nls={'nls', 0x3d, 'cp865'}}]}) 23:42:05 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x18100, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITHAW(r5, 0xc0045878) connect$inet(r5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 23:42:05 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 23:42:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x1020020, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}, 0x2c, {[], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@fsname={'fsname'}}]}}) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 23:42:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89b1, &(0x7f0000000080)={'macvlan1\x00', 0x0}) 23:42:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@ldst={0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x2e]}, 0x48) 23:42:06 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) [ 167.562316][T10996] hfsplus: unable to load nls mapping "euc-" [ 167.568668][T10996] hfsplus: unable to parse mount options 23:42:06 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@nls={'nls', 0x3d, 'cp865'}}]}) [ 167.926653][T11024] hfsplus: unable to load nls mapping "euc-" [ 167.934780][T11024] hfsplus: unable to parse mount options 23:42:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r0) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r3, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x24}}, 0x0) 23:42:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000023c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49ec020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5cd9dc4c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ef6bf58351d564beb6d952aab9c70764b0a8a758200000003b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000053000000000000030000000000000000000000000010008bc0d9559711e6e88b1c46495ba585a4b2d02edc3e06000000896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cb8acc4e2266f65b7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969041595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ecdd4c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550dacf37331766e472391e358c3b377323ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7553a3fce727f75c1e6ead3594076c60eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000000000ff00000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12cac6be41a6c9171b39553c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73458f48df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945f20fa26b8471d42645288d7226bbd9c9e9e1cc9aa94b101d52019df8271d0ac9f3fc89feb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4f1020000f6bcf9cb20db4e2b5e5c28bfd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869dc0d90b075225fde44c4e0973171ad47d6b70ebc6615e3c4bfa9aff614988cddf39e6b0309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065c7b8b0764d02a72f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1b036c27f3723ad16e150d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313b9bacc140daec7dc0000000000000000000000005b6d90f654dbe1e44d93951ee3b1270950ef2caf825ef75e9d21a59f3a6e0941916336929c7ded6721a3647756850bc11fce196af6189898356ca62d9655b453540738c92208bee98232550582a0086ffd18c3a83042327ff33d53ad7cdc879ac689d6ce2e60df3cde0747651bd27af8e343d4b4d0d68b4eed41a8c9e436b355ee55acea38705b28e205b39882258f7d48f5d482fa2d5d901742b1223a4df9218676296041cbdd14de7272026b989908cbba245115b87cdd0668d2a8620c9723b5ac427f8cb8064852864d8362b58fb0a186dc6657952d2bdf70e7d276a7fa1e1307ede315d72d1d6e7d9abb3dafd38594ba51fa09742c"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') read$snddsp(r2, &(0x7f0000000000)=""/41, 0x29) read$snddsp(r2, &(0x7f00000000c0)=""/178, 0xfffffeed) 23:42:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 23:42:08 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0xa, &(0x7f0000000440), 0x0, &(0x7f0000000500)={[{@nls={'nls', 0x3d, 'euc-jp'}}, {@nls={'nls', 0x3d, 'cp865'}}]}) 23:42:08 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x18100, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITHAW(r5, 0xc0045878) connect$inet(r5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 23:42:08 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x8, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000), 0x0, 0x3f00}, 0x0) 23:42:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) [ 169.884334][T11115] hfsplus: unable to load nls mapping "euc-" [ 169.890862][T11115] hfsplus: unable to parse mount options 23:42:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000240)={0x3c, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}]]}, 0x3c}}, 0x0) 23:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x0, [0x586, 0x0, 0x0, 0x0, 0xc0010015, 0x0, 0x40000]}) 23:42:08 executing program 2: r0 = socket(0x2, 0x6, 0x0) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) listen(r0, 0x0) 23:42:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x7f, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 23:42:08 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 23:42:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$hiddev(r0, &(0x7f0000000040)=""/54, 0x36) 23:42:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='huge']) 23:42:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) 23:42:08 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000041435320410e5150e8d50000000109021b010100000000090401000186ee0d0009058217", @ANYRESDEC], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x38, &(0x7f0000000440)=ANY=[@ANYBLOB="28664cf3"]) [ 170.405220][T11168] tmpfs: Bad value for 'huge' [ 170.462572][T11168] tmpfs: Bad value for 'huge' 23:42:09 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x18100, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITHAW(r5, 0xc0045878) connect$inet(r5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 23:42:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}]}, 0x54}}, 0x0) 23:42:09 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=ANY=[], 0x1) 23:42:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) [ 170.738712][ T9701] usb 5-1: new high-speed USB device number 2 using dummy_hcd 23:42:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) [ 170.999527][ T9701] usb 5-1: Using ep0 maxpacket: 32 23:42:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x24, &(0x7f0000000000), 0x20a154cc) 23:42:09 executing program 3: syz_emit_ethernet(0x436, &(0x7f0000000440)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x400, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78c000004ff000053d5dea6b259fe8000000000000023493b87aa0568f00b0d71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba6feed320516e05a45c70daf0622c51c7a93e357f7671975afc9c545c59d6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8551f1f8f4723b8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0"}, {0x0, 0x5a, "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"}, {0x3, 0x1, "b483ac80e83b"}]}}}}}}, 0x0) 23:42:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) 23:42:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a9, &(0x7f0000000340)="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"/425}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 171.128453][ T9701] usb 5-1: config index 0 descriptor too short (expected 283, got 27) [ 171.140554][ T9701] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 171.166018][T11209] IPv6: addrconf: prefix option has invalid lifetime 23:42:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') read$dsp(r0, &(0x7f0000000040)=""/252, 0xfc) read$proc_mixer(r0, &(0x7f0000000140)=""/4096, 0x1000) [ 171.171290][ T9701] usb 5-1: config 0 has no interface number 0 [ 171.213858][T11209] IPv6: addrconf: prefix option has invalid lifetime [ 171.229277][ T9701] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 52, changing to 9 [ 171.298852][ T9701] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 23:42:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) open(&(0x7f0000000000)='./bus\x00', 0x101000, 0x40) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x36316afabdd7fe48) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) socket$packet(0x11, 0x3, 0x300) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000002500)={0x0, 0x0, "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", "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"}) [ 171.341846][ T9701] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.410168][ T9701] usb 5-1: config 0 descriptor?? [ 171.482200][ T9701] snd_usb_pod 5-1:0.1: Line 6 Pocket POD found [ 171.689002][ T9701] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now attached [ 172.110054][ T9701] usb 5-1: USB disconnect, device number 2 [ 172.141441][ T9701] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now disconnected [ 172.878318][ T35] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 173.128314][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 173.248550][ T35] usb 5-1: config index 0 descriptor too short (expected 283, got 27) [ 173.259269][ T35] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 173.267391][ T35] usb 5-1: config 0 has no interface number 0 [ 173.278167][ T35] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 52, changing to 9 [ 173.291121][ T35] usb 5-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 173.302092][ T35] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.314884][ T35] usb 5-1: config 0 descriptor?? [ 173.381669][ T35] snd_usb_pod 5-1:0.1: Line 6 Pocket POD found 23:42:11 executing program 4: capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000000)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setresgid(0xffffffffffffffff, 0xffffffffffffffff, r1) 23:42:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) read$usbmon(r3, &(0x7f0000000100)=""/75, 0x34000) 23:42:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0xfffffffe, 0x4) write(r0, &(0x7f0000000080)='$', 0x300000) 23:42:11 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001540)=[{&(0x7f0000000400)="b7e584b086d59ac3bc2479ce9842923c6f384995f4cf0687a2ea31903ba3ed18e0f9ffc457c0f60903c129a40c97ed1cac7a7ada969ba250de641812b08b3e2320ee76b57bb726c5f8a5b29c1352bbf82e2b90cae0b4d38e515263ed1f458b24e0a37b3a7da11eff58cf30cf3a8f7545786ced1d494619f7c9bfd065819e8337a64445a7166132b688701443b1064346dfc581640d26181085e912a830f1e049f034b74d1c960c07aed678ce69895696e35dfe5d8bc0e5513bdc2d209708a68b0688d752a3db649dd8f2e9307d7d71b2a5e53191e432b56049d2a39ad0a3274b3a648eb8c9105c4a09f71263f0c13d3cdc489fe98c71c50c45f94ff547dc8f1eb0aff00557a9c10dc9481262b5c38787a55164d22cb3c6cb8900c808b46370b0dd65b51fbc5669bb06541ee786b220bd3cfbf4fffb22bc7fd824e5a601fbb5c476a82550ec6da66e1954f2d36118332371b9eb559b495b88bd34537cdf9b46dc32f62d275ffc7f187971975c8e6a0b251718c498fce1c6dd4e392bb7b83818da20fca42d3640f8c8ee8d19a858dd602aaf7cd5802843f57063b1782624bdf069f1900b6009e8a20b24920be76ca72fa54c3837837fa0e954487f1359dac4ce39dbce5fe02e45b6aa8598fb93a3b3b18dee7b65db5488556b17c11e5ea80683f0f5f6c554bf857ac5ec5859b789759043cb9db7cff7e91064261d889aace0b26c", 0x200}]) 23:42:11 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x18100, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FITHAW(r5, 0xc0045878) connect$inet(r5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000}]) 23:42:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x1a}, 0x80, 0x0}, 0x0) [ 173.438376][ T35] snd_usb_pod 5-1:0.1: set_interface failed [ 173.444380][ T35] snd_usb_pod 5-1:0.1: Line 6 Pocket POD now disconnected [ 173.499882][ T35] snd_usb_pod: probe of 5-1:0.1 failed with error -71 [ 173.533219][T11271] loop0: detected capacity change from 0 to 1 [ 173.553753][ T35] usb 5-1: USB disconnect, device number 3 [ 173.617837][T11271] Dev loop0: unable to read RDB block 1 [ 173.624814][T11271] loop0: unable to read partition table [ 173.632399][T11271] loop0: partition table beyond EOD, truncated [ 173.639761][T11271] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 173.737683][T11271] ================================================================== [ 173.746057][T11271] BUG: KASAN: use-after-free in disk_part_iter_next+0x1e3/0x4a0 [ 173.753746][T11271] Read of size 8 at addr ffff88807d0b0028 by task syz-executor.0/11271 [ 173.762016][T11271] [ 173.764361][T11271] CPU: 0 PID: 11271 Comm: syz-executor.0 Not tainted 5.12.0-rc1-syzkaller #0 [ 173.773150][T11271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.783728][T11271] Call Trace: [ 173.787061][T11271] dump_stack+0x125/0x19e [ 173.791428][T11271] print_address_description+0x5f/0x3a0 [ 173.797012][T11271] kasan_report+0x15e/0x210 [ 173.801812][T11271] ? disk_part_iter_next+0x1e3/0x4a0 [ 173.807136][T11271] disk_part_iter_next+0x1e3/0x4a0 [ 173.812288][T11271] blk_drop_partitions+0xab/0x250 [ 173.817349][T11271] bdev_disk_changed+0x128/0x3c0 [ 173.822608][T11271] __loop_clr_fd+0x7a8/0xa20 [ 173.827265][T11271] lo_ioctl+0x103d/0x20b0 [ 173.831633][T11271] ? lock_release+0x472/0x6b0 [ 173.836336][T11271] ? rcu_lock_release+0x5/0x20 [ 173.841132][T11271] ? tomoyo_path_number_perm+0x586/0x6a0 [ 173.846788][T11271] ? lock_is_held_type+0xf8/0x160 [ 173.851866][T11271] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 173.857271][T11271] ? memset+0x1f/0x40 [ 173.861908][T11271] ? lo_release+0x1f0/0x1f0 [ 173.866439][T11271] blkdev_ioctl+0x2e1/0x600 [ 173.871001][T11271] block_ioctl+0xae/0xf0 [ 173.875278][T11271] ? blkdev_iopoll+0xf0/0xf0 [ 173.879885][T11271] __se_sys_ioctl+0xfb/0x170 [ 173.884955][T11271] do_syscall_64+0x2d/0x70 [ 173.889393][T11271] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 173.895342][T11271] RIP: 0033:0x465d27 [ 173.899272][T11271] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 173.918912][T11271] RSP: 002b:00007f1587cefef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 173.928302][T11271] RAX: ffffffffffffffda RBX: 00007f1587ceff40 RCX: 0000000000465d27 [ 173.937002][T11271] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 173.945002][T11271] RBP: 00007f1587cf06bc R08: 0000000000000001 R09: 00007f1587cefd90 [ 173.953098][T11271] R10: 00007f1587cefc47 R11: 0000000000000246 R12: 0000000000000008 [ 173.961113][T11271] R13: 0000000000000000 R14: 0000000000000000 R15: 00007f1587ceff80 [ 173.969140][T11271] [ 173.971481][T11271] Allocated by task 9971: [ 173.975836][T11271] __kasan_slab_alloc+0x8f/0xc0 [ 173.980712][T11271] kmem_cache_alloc+0x1c8/0x330 [ 173.985884][T11271] bdev_alloc_inode+0x17/0x80 [ 173.990595][T11271] new_inode_pseudo+0x61/0x220 [ 173.995409][T11271] new_inode+0x25/0x1d0 [ 173.999585][T11271] bdev_alloc+0x20/0x290 [ 174.003860][T11271] add_partition+0x13c/0x790 [ 174.008472][T11271] bdev_add_partition+0x1a8/0x1f0 [ 174.013513][T11271] blkpg_do_ioctl+0x29d/0x300 [ 174.021334][T11271] blkdev_ioctl+0x36d/0x600 [ 174.025863][T11271] block_ioctl+0xae/0xf0 [ 174.030134][T11271] __se_sys_ioctl+0xfb/0x170 [ 174.034745][T11271] do_syscall_64+0x2d/0x70 [ 174.039347][T11271] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.045258][T11271] [ 174.047590][T11271] Freed by task 12: [ 174.051759][T11271] kasan_set_track+0x3d/0x70 [ 174.056364][T11271] kasan_set_free_info+0x1f/0x40 [ 174.061312][T11271] ____kasan_slab_free+0x100/0x140 [ 174.067219][T11271] slab_free_freelist_hook+0x13a/0x200 [ 174.072754][T11271] kmem_cache_free+0x85/0x170 [ 174.077450][T11271] rcu_core+0x7a0/0x1220 [ 174.081745][T11271] __do_softirq+0x318/0x714 [ 174.086773][T11271] [ 174.089123][T11271] Last potentially related work creation: [ 174.094858][T11271] kasan_save_stack+0x27/0x50 [ 174.099569][T11271] kasan_record_aux_stack+0xee/0x120 [ 174.104885][T11271] call_rcu+0x12f/0x8a0 [ 174.109071][T11271] disk_part_iter_next+0x61/0x4a0 [ 174.114205][T11271] blk_drop_partitions+0x1c5/0x250 [ 174.119338][T11271] bdev_disk_changed+0x128/0x3c0 [ 174.124290][T11271] loop_set_status+0xa2a/0xd00 [ 174.129068][T11271] lo_ioctl+0xb56/0x20b0 [ 174.133324][T11271] blkdev_ioctl+0x2e1/0x600 [ 174.137844][T11271] block_ioctl+0xae/0xf0 [ 174.142105][T11271] __se_sys_ioctl+0xfb/0x170 [ 174.146732][T11271] do_syscall_64+0x2d/0x70 [ 174.151161][T11271] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.157085][T11271] [ 174.159440][T11271] The buggy address belongs to the object at ffff88807d0b0000 [ 174.159440][T11271] which belongs to the cache bdev_cache of size 2792 [ 174.173596][T11271] The buggy address is located 40 bytes inside of [ 174.173596][T11271] 2792-byte region [ffff88807d0b0000, ffff88807d0b0ae8) [ 174.186906][T11271] The buggy address belongs to the page: [ 174.192567][T11271] page:00000000623efb78 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7d0b0 [ 174.202832][T11271] head:00000000623efb78 order:3 compound_mapcount:0 compound_pincount:0 [ 174.211179][T11271] flags: 0xfff00000010200(slab|head) [ 174.216501][T11271] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 174.225126][T11271] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 174.237163][T11271] page dumped because: kasan: bad access detected [ 174.243597][T11271] [ 174.245930][T11271] Memory state around the buggy address: [ 174.251565][T11271] ffff88807d0aff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.259645][T11271] ffff88807d0aff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 174.267997][T11271] >ffff88807d0b0000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.279739][T11271] ^ 23:42:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) dup2(r2, r0) [ 174.285139][T11271] ffff88807d0b0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.293223][T11271] ffff88807d0b0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.301322][T11271] ================================================================== [ 174.309398][T11271] Disabling lock debugging due to kernel taint 23:42:12 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x3000)=nil) [ 174.401216][T11271] Kernel panic - not syncing: panic_on_warn set ... [ 174.409068][T11271] CPU: 1 PID: 11271 Comm: syz-executor.0 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 174.419234][T11271] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.429335][T11271] Call Trace: [ 174.432656][T11271] dump_stack+0x125/0x19e [ 174.437005][T11271] panic+0x291/0x800 [ 174.440919][T11271] ? trace_hardirqs_on+0x30/0x80 [ 174.445871][T11271] kasan_report+0x203/0x210 [ 174.450386][T11271] ? disk_part_iter_next+0x1e3/0x4a0 [ 174.455690][T11271] disk_part_iter_next+0x1e3/0x4a0 [ 174.460831][T11271] blk_drop_partitions+0xab/0x250 [ 174.465874][T11271] bdev_disk_changed+0x128/0x3c0 [ 174.472254][T11271] __loop_clr_fd+0x7a8/0xa20 [ 174.476856][T11271] lo_ioctl+0x103d/0x20b0 [ 174.483471][T11271] ? lock_release+0x472/0x6b0 [ 174.488179][T11271] ? rcu_lock_release+0x5/0x20 [ 174.492933][T11271] ? tomoyo_path_number_perm+0x586/0x6a0 [ 174.498551][T11271] ? lock_is_held_type+0xf8/0x160 [ 174.503744][T11271] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 174.509105][T11271] ? memset+0x1f/0x40 [ 174.513071][T11271] ? lo_release+0x1f0/0x1f0 [ 174.517577][T11271] blkdev_ioctl+0x2e1/0x600 [ 174.522067][T11271] block_ioctl+0xae/0xf0 [ 174.532636][T11271] ? blkdev_iopoll+0xf0/0xf0 [ 174.537230][T11271] __se_sys_ioctl+0xfb/0x170 [ 174.541877][T11271] do_syscall_64+0x2d/0x70 [ 174.546922][T11271] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.552810][T11271] RIP: 0033:0x465d27 [ 174.556696][T11271] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.576418][T11271] RSP: 002b:00007f1587cefef8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 174.584842][T11271] RAX: ffffffffffffffda RBX: 00007f1587ceff40 RCX: 0000000000465d27 [ 174.592823][T11271] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004 [ 174.600785][T11271] RBP: 00007f1587cf06bc R08: 0000000000000001 R09: 00007f1587cefd90 [ 174.608760][T11271] R10: 00007f1587cefc47 R11: 0000000000000246 R12: 0000000000000008 [ 174.617691][T11271] R13: 0000000000000000 R14: 0000000000000000 R15: 00007f1587ceff80 [ 174.626132][T11271] Kernel Offset: disabled [ 174.630460][T11271] Rebooting in 86400 seconds..