Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2021/03/09 04:16:25 fuzzer started 2021/03/09 04:16:25 dialing manager at 10.128.0.169:43011 2021/03/09 04:16:25 syscalls: 3570 2021/03/09 04:16:25 code coverage: enabled 2021/03/09 04:16:25 comparison tracing: enabled 2021/03/09 04:16:25 extra coverage: enabled 2021/03/09 04:16:25 setuid sandbox: enabled 2021/03/09 04:16:25 namespace sandbox: enabled 2021/03/09 04:16:25 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 04:16:25 fault injection: enabled 2021/03/09 04:16:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 04:16:25 net packet injection: enabled 2021/03/09 04:16:25 net device setup: enabled 2021/03/09 04:16:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 04:16:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 04:16:25 USB emulation: enabled 2021/03/09 04:16:25 hci packet injection: enabled 2021/03/09 04:16:25 wifi device emulation: enabled 2021/03/09 04:16:25 802.15.4 emulation: enabled 2021/03/09 04:16:25 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/09 04:16:25 fetching corpus: 50, signal 26361/30219 (executing program) 2021/03/09 04:16:25 fetching corpus: 100, signal 42270/47921 (executing program) 2021/03/09 04:16:25 fetching corpus: 150, signal 56775/64161 (executing program) 2021/03/09 04:16:25 fetching corpus: 200, signal 68643/77700 (executing program) 2021/03/09 04:16:26 fetching corpus: 250, signal 79573/90270 (executing program) 2021/03/09 04:16:26 fetching corpus: 300, signal 90023/102306 (executing program) 2021/03/09 04:16:26 fetching corpus: 350, signal 99055/112915 (executing program) 2021/03/09 04:16:26 fetching corpus: 400, signal 104818/120299 (executing program) 2021/03/09 04:16:26 fetching corpus: 450, signal 109987/127056 (executing program) 2021/03/09 04:16:26 fetching corpus: 499, signal 114329/132989 (executing program) 2021/03/09 04:16:26 fetching corpus: 549, signal 123458/143516 (executing program) 2021/03/09 04:16:26 fetching corpus: 599, signal 128474/150032 (executing program) 2021/03/09 04:16:26 fetching corpus: 649, signal 134025/157024 (executing program) 2021/03/09 04:16:26 fetching corpus: 699, signal 140035/164450 (executing program) 2021/03/09 04:16:26 fetching corpus: 749, signal 144374/170267 (executing program) 2021/03/09 04:16:26 fetching corpus: 799, signal 149387/176669 (executing program) 2021/03/09 04:16:26 fetching corpus: 849, signal 154721/183396 (executing program) 2021/03/09 04:16:26 fetching corpus: 899, signal 157828/187947 (executing program) 2021/03/09 04:16:26 fetching corpus: 949, signal 161768/193247 (executing program) 2021/03/09 04:16:27 fetching corpus: 999, signal 165632/198500 (executing program) 2021/03/09 04:16:27 fetching corpus: 1049, signal 169568/203746 (executing program) 2021/03/09 04:16:27 fetching corpus: 1099, signal 172519/208062 (executing program) 2021/03/09 04:16:27 fetching corpus: 1149, signal 177235/214021 (executing program) 2021/03/09 04:16:27 fetching corpus: 1199, signal 182716/220642 (executing program) 2021/03/09 04:16:27 fetching corpus: 1249, signal 185694/224938 (executing program) 2021/03/09 04:16:27 fetching corpus: 1299, signal 188434/228962 (executing program) 2021/03/09 04:16:27 fetching corpus: 1349, signal 191598/233393 (executing program) 2021/03/09 04:16:27 fetching corpus: 1399, signal 194441/237567 (executing program) 2021/03/09 04:16:27 fetching corpus: 1449, signal 198026/242376 (executing program) 2021/03/09 04:16:27 fetching corpus: 1499, signal 201828/247370 (executing program) 2021/03/09 04:16:27 fetching corpus: 1549, signal 206241/252961 (executing program) 2021/03/09 04:16:28 fetching corpus: 1599, signal 208346/256310 (executing program) 2021/03/09 04:16:28 fetching corpus: 1649, signal 211167/260338 (executing program) 2021/03/09 04:16:28 fetching corpus: 1699, signal 214265/264571 (executing program) 2021/03/09 04:16:28 fetching corpus: 1749, signal 218277/269618 (executing program) 2021/03/09 04:16:28 fetching corpus: 1799, signal 220779/273306 (executing program) 2021/03/09 04:16:28 fetching corpus: 1849, signal 223232/276961 (executing program) 2021/03/09 04:16:28 fetching corpus: 1899, signal 225886/280804 (executing program) 2021/03/09 04:16:28 fetching corpus: 1949, signal 228811/284785 (executing program) 2021/03/09 04:16:28 fetching corpus: 1999, signal 231796/288847 (executing program) 2021/03/09 04:16:28 fetching corpus: 2049, signal 233704/291935 (executing program) 2021/03/09 04:16:28 fetching corpus: 2099, signal 235592/294988 (executing program) 2021/03/09 04:16:28 fetching corpus: 2149, signal 237285/297836 (executing program) 2021/03/09 04:16:28 fetching corpus: 2199, signal 240229/301835 (executing program) 2021/03/09 04:16:29 fetching corpus: 2249, signal 241719/304542 (executing program) 2021/03/09 04:16:29 fetching corpus: 2299, signal 243337/307346 (executing program) 2021/03/09 04:16:29 fetching corpus: 2349, signal 246274/311254 (executing program) 2021/03/09 04:16:29 fetching corpus: 2399, signal 250362/316220 (executing program) 2021/03/09 04:16:29 fetching corpus: 2449, signal 251844/318833 (executing program) 2021/03/09 04:16:29 fetching corpus: 2499, signal 252994/321160 (executing program) 2021/03/09 04:16:29 fetching corpus: 2549, signal 255191/324364 (executing program) 2021/03/09 04:16:29 fetching corpus: 2599, signal 257123/327339 (executing program) 2021/03/09 04:16:29 fetching corpus: 2649, signal 259319/330565 (executing program) 2021/03/09 04:16:29 fetching corpus: 2699, signal 261233/333525 (executing program) 2021/03/09 04:16:29 fetching corpus: 2749, signal 262981/336387 (executing program) 2021/03/09 04:16:29 fetching corpus: 2799, signal 264937/339299 (executing program) 2021/03/09 04:16:29 fetching corpus: 2849, signal 265992/341500 (executing program) 2021/03/09 04:16:29 fetching corpus: 2899, signal 267526/344141 (executing program) 2021/03/09 04:16:29 fetching corpus: 2949, signal 269049/346724 (executing program) 2021/03/09 04:16:29 fetching corpus: 2999, signal 271746/350319 (executing program) 2021/03/09 04:16:29 fetching corpus: 3049, signal 273096/352763 (executing program) 2021/03/09 04:16:30 fetching corpus: 3099, signal 274917/355594 (executing program) 2021/03/09 04:16:30 fetching corpus: 3149, signal 276886/358556 (executing program) 2021/03/09 04:16:30 fetching corpus: 3199, signal 279412/361947 (executing program) 2021/03/09 04:16:30 fetching corpus: 3249, signal 281214/364647 (executing program) 2021/03/09 04:16:30 fetching corpus: 3299, signal 282676/367124 (executing program) 2021/03/09 04:16:30 fetching corpus: 3349, signal 284035/369543 (executing program) 2021/03/09 04:16:30 fetching corpus: 3399, signal 285335/371862 (executing program) 2021/03/09 04:16:30 fetching corpus: 3449, signal 286567/374123 (executing program) 2021/03/09 04:16:30 fetching corpus: 3499, signal 288029/376557 (executing program) 2021/03/09 04:16:30 fetching corpus: 3549, signal 289357/378868 (executing program) 2021/03/09 04:16:30 fetching corpus: 3599, signal 291355/381690 (executing program) 2021/03/09 04:16:30 fetching corpus: 3649, signal 292207/383660 (executing program) 2021/03/09 04:16:30 fetching corpus: 3699, signal 293288/385792 (executing program) 2021/03/09 04:16:30 fetching corpus: 3749, signal 294962/388391 (executing program) 2021/03/09 04:16:31 fetching corpus: 3799, signal 296695/390958 (executing program) 2021/03/09 04:16:31 fetching corpus: 3849, signal 297755/393050 (executing program) 2021/03/09 04:16:31 fetching corpus: 3899, signal 299020/395279 (executing program) 2021/03/09 04:16:31 fetching corpus: 3949, signal 300797/397881 (executing program) 2021/03/09 04:16:31 fetching corpus: 3999, signal 302369/400342 (executing program) 2021/03/09 04:16:31 fetching corpus: 4049, signal 303713/402613 (executing program) 2021/03/09 04:16:31 fetching corpus: 4099, signal 304613/404537 (executing program) 2021/03/09 04:16:31 fetching corpus: 4149, signal 305640/406531 (executing program) 2021/03/09 04:16:31 fetching corpus: 4199, signal 307679/409362 (executing program) 2021/03/09 04:16:31 fetching corpus: 4249, signal 308785/411430 (executing program) 2021/03/09 04:16:31 fetching corpus: 4299, signal 310994/414321 (executing program) 2021/03/09 04:16:31 fetching corpus: 4349, signal 311923/416216 (executing program) 2021/03/09 04:16:31 fetching corpus: 4399, signal 313317/418447 (executing program) 2021/03/09 04:16:31 fetching corpus: 4449, signal 314227/420337 (executing program) 2021/03/09 04:16:31 fetching corpus: 4499, signal 315487/422450 (executing program) 2021/03/09 04:16:31 fetching corpus: 4548, signal 316248/424225 (executing program) 2021/03/09 04:16:32 fetching corpus: 4598, signal 317446/426363 (executing program) 2021/03/09 04:16:32 fetching corpus: 4648, signal 318518/428321 (executing program) 2021/03/09 04:16:32 fetching corpus: 4697, signal 320619/431102 (executing program) 2021/03/09 04:16:32 fetching corpus: 4747, signal 321785/433117 (executing program) 2021/03/09 04:16:32 fetching corpus: 4797, signal 323321/435439 (executing program) 2021/03/09 04:16:32 fetching corpus: 4847, signal 324362/437346 (executing program) 2021/03/09 04:16:32 fetching corpus: 4897, signal 325333/439228 (executing program) 2021/03/09 04:16:32 fetching corpus: 4947, signal 326716/441431 (executing program) 2021/03/09 04:16:32 fetching corpus: 4997, signal 328250/443742 (executing program) 2021/03/09 04:16:32 fetching corpus: 5047, signal 329295/445657 (executing program) 2021/03/09 04:16:32 fetching corpus: 5097, signal 330195/447447 (executing program) 2021/03/09 04:16:32 fetching corpus: 5147, signal 331111/449241 (executing program) 2021/03/09 04:16:32 fetching corpus: 5197, signal 332461/451354 (executing program) 2021/03/09 04:16:32 fetching corpus: 5247, signal 333362/453115 (executing program) 2021/03/09 04:16:33 fetching corpus: 5297, signal 334126/454821 (executing program) 2021/03/09 04:16:33 fetching corpus: 5347, signal 335196/456712 (executing program) 2021/03/09 04:16:33 fetching corpus: 5397, signal 336310/458636 (executing program) 2021/03/09 04:16:33 fetching corpus: 5447, signal 338257/461169 (executing program) 2021/03/09 04:16:33 fetching corpus: 5496, signal 340195/463794 (executing program) 2021/03/09 04:16:33 fetching corpus: 5546, signal 341587/465889 (executing program) 2021/03/09 04:16:33 fetching corpus: 5596, signal 342554/467684 (executing program) 2021/03/09 04:16:33 fetching corpus: 5646, signal 343646/469569 (executing program) 2021/03/09 04:16:33 fetching corpus: 5696, signal 345587/472053 (executing program) 2021/03/09 04:16:33 fetching corpus: 5746, signal 347259/474306 (executing program) 2021/03/09 04:16:33 fetching corpus: 5796, signal 348011/475968 (executing program) 2021/03/09 04:16:33 fetching corpus: 5846, signal 349457/478101 (executing program) 2021/03/09 04:16:33 fetching corpus: 5896, signal 350589/479985 (executing program) 2021/03/09 04:16:34 fetching corpus: 5946, signal 352022/482028 (executing program) 2021/03/09 04:16:34 fetching corpus: 5996, signal 353235/483976 (executing program) 2021/03/09 04:16:34 fetching corpus: 6046, signal 353804/485481 (executing program) 2021/03/09 04:16:34 fetching corpus: 6096, signal 354742/487188 (executing program) 2021/03/09 04:16:34 fetching corpus: 6146, signal 355830/488956 (executing program) 2021/03/09 04:16:34 fetching corpus: 6196, signal 357787/491370 (executing program) 2021/03/09 04:16:34 fetching corpus: 6246, signal 358946/493202 (executing program) 2021/03/09 04:16:34 fetching corpus: 6296, signal 359934/494958 (executing program) 2021/03/09 04:16:34 fetching corpus: 6346, signal 361017/496733 (executing program) 2021/03/09 04:16:34 fetching corpus: 6396, signal 361748/498231 (executing program) 2021/03/09 04:16:34 fetching corpus: 6446, signal 362927/500063 (executing program) 2021/03/09 04:16:34 fetching corpus: 6496, signal 363869/501748 (executing program) 2021/03/09 04:16:34 fetching corpus: 6546, signal 365058/503560 (executing program) 2021/03/09 04:16:34 fetching corpus: 6596, signal 366119/505279 (executing program) 2021/03/09 04:16:34 fetching corpus: 6646, signal 367112/507026 (executing program) 2021/03/09 04:16:34 fetching corpus: 6696, signal 368123/508691 (executing program) 2021/03/09 04:16:35 fetching corpus: 6746, signal 369164/510425 (executing program) 2021/03/09 04:16:35 fetching corpus: 6796, signal 370280/512177 (executing program) 2021/03/09 04:16:35 fetching corpus: 6846, signal 371681/514099 (executing program) 2021/03/09 04:16:35 fetching corpus: 6896, signal 372438/515604 (executing program) 2021/03/09 04:16:35 fetching corpus: 6946, signal 373743/517471 (executing program) 2021/03/09 04:16:35 fetching corpus: 6996, signal 374808/519171 (executing program) 2021/03/09 04:16:35 fetching corpus: 7046, signal 375578/520732 (executing program) 2021/03/09 04:16:35 fetching corpus: 7096, signal 376428/522295 (executing program) 2021/03/09 04:16:35 fetching corpus: 7146, signal 377198/523818 (executing program) 2021/03/09 04:16:35 fetching corpus: 7196, signal 377995/525333 (executing program) 2021/03/09 04:16:35 fetching corpus: 7246, signal 379486/527236 (executing program) 2021/03/09 04:16:35 fetching corpus: 7296, signal 380759/528970 (executing program) 2021/03/09 04:16:35 fetching corpus: 7346, signal 381474/530472 (executing program) 2021/03/09 04:16:35 fetching corpus: 7396, signal 382674/532174 (executing program) 2021/03/09 04:16:35 fetching corpus: 7446, signal 383746/533814 (executing program) 2021/03/09 04:16:36 fetching corpus: 7496, signal 385235/535689 (executing program) 2021/03/09 04:16:36 fetching corpus: 7546, signal 385939/537088 (executing program) 2021/03/09 04:16:36 fetching corpus: 7596, signal 386673/538531 (executing program) 2021/03/09 04:16:36 fetching corpus: 7646, signal 387529/540102 (executing program) 2021/03/09 04:16:36 fetching corpus: 7696, signal 388237/541512 (executing program) 2021/03/09 04:16:36 fetching corpus: 7746, signal 389225/543039 (executing program) 2021/03/09 04:16:36 fetching corpus: 7796, signal 389811/544332 (executing program) 2021/03/09 04:16:36 fetching corpus: 7846, signal 391126/546058 (executing program) 2021/03/09 04:16:36 fetching corpus: 7896, signal 391749/547428 (executing program) 2021/03/09 04:16:36 fetching corpus: 7946, signal 392510/548856 (executing program) 2021/03/09 04:16:36 fetching corpus: 7996, signal 393353/550344 (executing program) 2021/03/09 04:16:36 fetching corpus: 8046, signal 394610/552041 (executing program) 2021/03/09 04:16:36 fetching corpus: 8096, signal 395703/553682 (executing program) 2021/03/09 04:16:36 fetching corpus: 8146, signal 396866/555353 (executing program) 2021/03/09 04:16:36 fetching corpus: 8196, signal 398020/556965 (executing program) 2021/03/09 04:16:37 fetching corpus: 8246, signal 398775/558362 (executing program) 2021/03/09 04:16:37 fetching corpus: 8296, signal 399575/559790 (executing program) 2021/03/09 04:16:37 fetching corpus: 8346, signal 400423/561266 (executing program) 2021/03/09 04:16:37 fetching corpus: 8396, signal 401047/562525 (executing program) 2021/03/09 04:16:37 fetching corpus: 8446, signal 401873/563937 (executing program) 2021/03/09 04:16:37 fetching corpus: 8496, signal 402597/565304 (executing program) 2021/03/09 04:16:37 fetching corpus: 8546, signal 403681/566841 (executing program) 2021/03/09 04:16:37 fetching corpus: 8596, signal 404694/568337 (executing program) 2021/03/09 04:16:37 fetching corpus: 8646, signal 405645/569819 (executing program) 2021/03/09 04:16:37 fetching corpus: 8696, signal 406339/571110 (executing program) 2021/03/09 04:16:37 fetching corpus: 8746, signal 407018/572421 (executing program) 2021/03/09 04:16:37 fetching corpus: 8796, signal 407758/573808 (executing program) 2021/03/09 04:16:38 fetching corpus: 8846, signal 408807/575290 (executing program) 2021/03/09 04:16:38 fetching corpus: 8896, signal 409441/576599 (executing program) 2021/03/09 04:16:38 fetching corpus: 8946, signal 410119/577873 (executing program) 2021/03/09 04:16:38 fetching corpus: 8996, signal 410923/579231 (executing program) 2021/03/09 04:16:38 fetching corpus: 9046, signal 411911/580677 (executing program) 2021/03/09 04:16:38 fetching corpus: 9096, signal 412582/581948 (executing program) 2021/03/09 04:16:38 fetching corpus: 9146, signal 413431/583280 (executing program) 2021/03/09 04:16:38 fetching corpus: 9196, signal 414087/584565 (executing program) 2021/03/09 04:16:38 fetching corpus: 9246, signal 415318/586134 (executing program) 2021/03/09 04:16:38 fetching corpus: 9296, signal 416165/587482 (executing program) 2021/03/09 04:16:38 fetching corpus: 9346, signal 416650/588702 (executing program) 2021/03/09 04:16:38 fetching corpus: 9396, signal 417268/589919 (executing program) 2021/03/09 04:16:39 fetching corpus: 9446, signal 417866/591149 (executing program) 2021/03/09 04:16:39 fetching corpus: 9496, signal 418797/592498 (executing program) 2021/03/09 04:16:39 fetching corpus: 9546, signal 419797/593886 (executing program) 2021/03/09 04:16:39 fetching corpus: 9596, signal 420823/595307 (executing program) 2021/03/09 04:16:39 fetching corpus: 9646, signal 421551/596582 (executing program) 2021/03/09 04:16:39 fetching corpus: 9696, signal 422389/597892 (executing program) 2021/03/09 04:16:39 fetching corpus: 9746, signal 423072/599122 (executing program) 2021/03/09 04:16:39 fetching corpus: 9796, signal 423553/600274 (executing program) 2021/03/09 04:16:39 fetching corpus: 9846, signal 424344/601577 (executing program) 2021/03/09 04:16:39 fetching corpus: 9896, signal 424893/602691 (executing program) 2021/03/09 04:16:39 fetching corpus: 9946, signal 425519/603875 (executing program) 2021/03/09 04:16:39 fetching corpus: 9996, signal 426407/605184 (executing program) 2021/03/09 04:16:39 fetching corpus: 10046, signal 427024/606396 (executing program) 2021/03/09 04:16:39 fetching corpus: 10096, signal 427636/607589 (executing program) 2021/03/09 04:16:39 fetching corpus: 10146, signal 428430/608895 (executing program) 2021/03/09 04:16:40 fetching corpus: 10196, signal 429067/610055 (executing program) 2021/03/09 04:16:40 fetching corpus: 10246, signal 429777/611207 (executing program) 2021/03/09 04:16:40 fetching corpus: 10296, signal 430743/612528 (executing program) 2021/03/09 04:16:40 fetching corpus: 10346, signal 431621/613759 (executing program) 2021/03/09 04:16:40 fetching corpus: 10396, signal 432230/614887 (executing program) 2021/03/09 04:16:40 fetching corpus: 10446, signal 432807/616060 (executing program) 2021/03/09 04:16:40 fetching corpus: 10496, signal 433433/617201 (executing program) 2021/03/09 04:16:40 fetching corpus: 10546, signal 434248/618469 (executing program) 2021/03/09 04:16:40 fetching corpus: 10596, signal 434822/619592 (executing program) 2021/03/09 04:16:40 fetching corpus: 10646, signal 435423/620667 (executing program) 2021/03/09 04:16:40 fetching corpus: 10696, signal 436202/621908 (executing program) 2021/03/09 04:16:40 fetching corpus: 10746, signal 436774/623012 (executing program) 2021/03/09 04:16:40 fetching corpus: 10796, signal 437497/624210 (executing program) 2021/03/09 04:16:40 fetching corpus: 10846, signal 438030/625273 (executing program) 2021/03/09 04:16:41 fetching corpus: 10896, signal 438484/626309 (executing program) 2021/03/09 04:16:41 fetching corpus: 10946, signal 439523/627609 (executing program) 2021/03/09 04:16:41 fetching corpus: 10996, signal 440113/628684 (executing program) 2021/03/09 04:16:41 fetching corpus: 11046, signal 440652/629759 (executing program) 2021/03/09 04:16:41 fetching corpus: 11096, signal 441369/630958 (executing program) 2021/03/09 04:16:41 fetching corpus: 11146, signal 442286/632164 (executing program) 2021/03/09 04:16:41 fetching corpus: 11196, signal 442778/633190 (executing program) 2021/03/09 04:16:41 fetching corpus: 11246, signal 443470/634294 (executing program) 2021/03/09 04:16:41 fetching corpus: 11296, signal 444214/635465 (executing program) 2021/03/09 04:16:41 fetching corpus: 11346, signal 444950/636613 (executing program) 2021/03/09 04:16:41 fetching corpus: 11396, signal 445407/637613 (executing program) 2021/03/09 04:16:41 fetching corpus: 11446, signal 446427/638880 (executing program) 2021/03/09 04:16:41 fetching corpus: 11496, signal 447628/640156 (executing program) 2021/03/09 04:16:41 fetching corpus: 11546, signal 448507/641313 (executing program) 2021/03/09 04:16:42 fetching corpus: 11596, signal 449203/642412 (executing program) 2021/03/09 04:16:42 fetching corpus: 11646, signal 449722/643476 (executing program) 2021/03/09 04:16:42 fetching corpus: 11696, signal 450533/644615 (executing program) 2021/03/09 04:16:42 fetching corpus: 11746, signal 451033/645621 (executing program) 2021/03/09 04:16:42 fetching corpus: 11796, signal 451592/646633 (executing program) 2021/03/09 04:16:42 fetching corpus: 11846, signal 452336/647720 (executing program) 2021/03/09 04:16:42 fetching corpus: 11896, signal 452913/648800 (executing program) 2021/03/09 04:16:42 fetching corpus: 11946, signal 453646/649845 (executing program) 2021/03/09 04:16:42 fetching corpus: 11996, signal 454243/650878 (executing program) 2021/03/09 04:16:42 fetching corpus: 12046, signal 454850/651917 (executing program) 2021/03/09 04:16:42 fetching corpus: 12096, signal 455336/652913 (executing program) 2021/03/09 04:16:42 fetching corpus: 12146, signal 456136/654044 (executing program) 2021/03/09 04:16:42 fetching corpus: 12196, signal 456586/654986 (executing program) 2021/03/09 04:16:42 fetching corpus: 12246, signal 457342/656087 (executing program) 2021/03/09 04:16:42 fetching corpus: 12296, signal 458648/657348 (executing program) 2021/03/09 04:16:42 fetching corpus: 12346, signal 459124/658352 (executing program) 2021/03/09 04:16:42 fetching corpus: 12396, signal 459761/659356 (executing program) 2021/03/09 04:16:43 fetching corpus: 12446, signal 460378/660386 (executing program) 2021/03/09 04:16:43 fetching corpus: 12496, signal 461045/661414 (executing program) 2021/03/09 04:16:43 fetching corpus: 12546, signal 461796/662448 (executing program) 2021/03/09 04:16:43 fetching corpus: 12596, signal 462360/663415 (executing program) 2021/03/09 04:16:43 fetching corpus: 12646, signal 462915/664399 (executing program) 2021/03/09 04:16:43 fetching corpus: 12696, signal 463453/665375 (executing program) 2021/03/09 04:16:43 fetching corpus: 12746, signal 463968/666328 (executing program) 2021/03/09 04:16:43 fetching corpus: 12796, signal 464679/667380 (executing program) 2021/03/09 04:16:43 fetching corpus: 12846, signal 465244/668313 (executing program) 2021/03/09 04:16:43 fetching corpus: 12896, signal 465642/669250 (executing program) 2021/03/09 04:16:43 fetching corpus: 12946, signal 466169/670172 (executing program) 2021/03/09 04:16:43 fetching corpus: 12996, signal 466662/671109 (executing program) 2021/03/09 04:16:43 fetching corpus: 13046, signal 467530/672182 (executing program) 2021/03/09 04:16:43 fetching corpus: 13096, signal 468021/673120 (executing program) 2021/03/09 04:16:43 fetching corpus: 13146, signal 468542/674038 (executing program) 2021/03/09 04:16:43 fetching corpus: 13196, signal 469398/675090 (executing program) 2021/03/09 04:16:43 fetching corpus: 13246, signal 469873/676026 (executing program) 2021/03/09 04:16:44 fetching corpus: 13296, signal 470407/676981 (executing program) 2021/03/09 04:16:44 fetching corpus: 13346, signal 471015/677949 (executing program) 2021/03/09 04:16:44 fetching corpus: 13396, signal 471609/678883 (executing program) 2021/03/09 04:16:44 fetching corpus: 13446, signal 472234/679890 (executing program) 2021/03/09 04:16:44 fetching corpus: 13496, signal 472707/680829 (executing program) 2021/03/09 04:16:44 fetching corpus: 13546, signal 473313/681762 (executing program) 2021/03/09 04:16:44 fetching corpus: 13596, signal 473836/682685 (executing program) 2021/03/09 04:16:44 fetching corpus: 13646, signal 474457/683605 (executing program) 2021/03/09 04:16:44 fetching corpus: 13696, signal 474827/684461 (executing program) 2021/03/09 04:16:44 fetching corpus: 13746, signal 475397/685382 (executing program) 2021/03/09 04:16:44 fetching corpus: 13796, signal 475762/686279 (executing program) 2021/03/09 04:16:44 fetching corpus: 13846, signal 476174/687142 (executing program) 2021/03/09 04:16:44 fetching corpus: 13896, signal 477456/688298 (executing program) 2021/03/09 04:16:45 fetching corpus: 13946, signal 478163/689262 (executing program) 2021/03/09 04:16:45 fetching corpus: 13996, signal 479073/690276 (executing program) 2021/03/09 04:16:45 fetching corpus: 14046, signal 479491/691143 (executing program) 2021/03/09 04:16:45 fetching corpus: 14096, signal 480113/692024 (executing program) 2021/03/09 04:16:45 fetching corpus: 14146, signal 480511/692917 (executing program) 2021/03/09 04:16:45 fetching corpus: 14196, signal 481057/693824 (executing program) 2021/03/09 04:16:45 fetching corpus: 14246, signal 481558/694679 (executing program) 2021/03/09 04:16:45 fetching corpus: 14296, signal 481962/695486 (executing program) 2021/03/09 04:16:45 fetching corpus: 14346, signal 482399/696378 (executing program) 2021/03/09 04:16:45 fetching corpus: 14396, signal 483154/697323 (executing program) 2021/03/09 04:16:45 fetching corpus: 14446, signal 483898/698269 (executing program) 2021/03/09 04:16:45 fetching corpus: 14496, signal 484503/699155 (executing program) 2021/03/09 04:16:45 fetching corpus: 14546, signal 485297/700056 (executing program) 2021/03/09 04:16:45 fetching corpus: 14596, signal 486075/701023 (executing program) 2021/03/09 04:16:45 fetching corpus: 14646, signal 486587/701916 (executing program) 2021/03/09 04:16:45 fetching corpus: 14696, signal 487762/702982 (executing program) 2021/03/09 04:16:46 fetching corpus: 14746, signal 488370/703837 (executing program) 2021/03/09 04:16:46 fetching corpus: 14796, signal 488926/704729 (executing program) 2021/03/09 04:16:46 fetching corpus: 14846, signal 489278/705564 (executing program) 2021/03/09 04:16:46 fetching corpus: 14896, signal 489724/706382 (executing program) 2021/03/09 04:16:46 fetching corpus: 14946, signal 490324/707224 (executing program) 2021/03/09 04:16:46 fetching corpus: 14996, signal 491013/708032 (executing program) 2021/03/09 04:16:46 fetching corpus: 15046, signal 492095/708951 (executing program) 2021/03/09 04:16:46 fetching corpus: 15096, signal 492593/709815 (executing program) 2021/03/09 04:16:46 fetching corpus: 15146, signal 493263/710706 (executing program) 2021/03/09 04:16:46 fetching corpus: 15196, signal 493976/711575 (executing program) 2021/03/09 04:16:46 fetching corpus: 15246, signal 494651/712394 (executing program) 2021/03/09 04:16:46 fetching corpus: 15296, signal 495236/713195 (executing program) 2021/03/09 04:16:46 fetching corpus: 15346, signal 495798/714002 (executing program) 2021/03/09 04:16:46 fetching corpus: 15396, signal 496518/714837 (executing program) 2021/03/09 04:16:46 fetching corpus: 15446, signal 497117/715667 (executing program) 2021/03/09 04:16:46 fetching corpus: 15496, signal 497816/716509 (executing program) 2021/03/09 04:16:47 fetching corpus: 15546, signal 498233/717248 (executing program) 2021/03/09 04:16:47 fetching corpus: 15596, signal 498736/718034 (executing program) 2021/03/09 04:16:47 fetching corpus: 15646, signal 499696/718901 (executing program) 2021/03/09 04:16:47 fetching corpus: 15696, signal 500388/719679 (executing program) 2021/03/09 04:16:47 fetching corpus: 15746, signal 500836/720464 (executing program) 2021/03/09 04:16:47 fetching corpus: 15796, signal 501520/721253 (executing program) 2021/03/09 04:16:47 fetching corpus: 15846, signal 501934/721997 (executing program) 2021/03/09 04:16:47 fetching corpus: 15896, signal 502594/722863 (executing program) 2021/03/09 04:16:47 fetching corpus: 15946, signal 503122/723669 (executing program) 2021/03/09 04:16:47 fetching corpus: 15996, signal 503511/724436 (executing program) 2021/03/09 04:16:47 fetching corpus: 16046, signal 503946/725184 (executing program) 2021/03/09 04:16:47 fetching corpus: 16096, signal 504413/725942 (executing program) 2021/03/09 04:16:47 fetching corpus: 16146, signal 504935/726696 (executing program) 2021/03/09 04:16:47 fetching corpus: 16196, signal 505363/727447 (executing program) 2021/03/09 04:16:47 fetching corpus: 16246, signal 506012/728238 (executing program) 2021/03/09 04:16:47 fetching corpus: 16296, signal 507000/729054 (executing program) 2021/03/09 04:16:48 fetching corpus: 16346, signal 507492/729802 (executing program) 2021/03/09 04:16:48 fetching corpus: 16396, signal 507895/730535 (executing program) 2021/03/09 04:16:48 fetching corpus: 16446, signal 508298/731219 (executing program) 2021/03/09 04:16:48 fetching corpus: 16496, signal 508862/732025 (executing program) 2021/03/09 04:16:48 fetching corpus: 16546, signal 509881/732819 (executing program) 2021/03/09 04:16:48 fetching corpus: 16596, signal 510571/733555 (executing program) 2021/03/09 04:16:48 fetching corpus: 16646, signal 511149/734308 (executing program) 2021/03/09 04:16:48 fetching corpus: 16696, signal 511640/735012 (executing program) 2021/03/09 04:16:48 fetching corpus: 16746, signal 512140/735730 (executing program) 2021/03/09 04:16:48 fetching corpus: 16796, signal 512476/736443 (executing program) 2021/03/09 04:16:48 fetching corpus: 16846, signal 512873/737174 (executing program) 2021/03/09 04:16:48 fetching corpus: 16896, signal 513330/737886 (executing program) 2021/03/09 04:16:48 fetching corpus: 16946, signal 513761/738583 (executing program) 2021/03/09 04:16:48 fetching corpus: 16996, signal 514354/739323 (executing program) 2021/03/09 04:16:49 fetching corpus: 17046, signal 515060/740069 (executing program) 2021/03/09 04:16:49 fetching corpus: 17096, signal 515501/740764 (executing program) 2021/03/09 04:16:49 fetching corpus: 17146, signal 516007/741450 (executing program) 2021/03/09 04:16:49 fetching corpus: 17196, signal 516448/742175 (executing program) 2021/03/09 04:16:49 fetching corpus: 17246, signal 516952/742869 (executing program) 2021/03/09 04:16:49 fetching corpus: 17296, signal 517566/743559 (executing program) 2021/03/09 04:16:49 fetching corpus: 17346, signal 518174/744265 (executing program) 2021/03/09 04:16:49 fetching corpus: 17396, signal 518585/744917 (executing program) 2021/03/09 04:16:49 fetching corpus: 17446, signal 519212/745608 (executing program) 2021/03/09 04:16:49 fetching corpus: 17496, signal 519659/746298 (executing program) 2021/03/09 04:16:49 fetching corpus: 17546, signal 520103/747008 (executing program) 2021/03/09 04:16:49 fetching corpus: 17596, signal 520654/747706 (executing program) 2021/03/09 04:16:49 fetching corpus: 17646, signal 521023/748329 (executing program) 2021/03/09 04:16:49 fetching corpus: 17696, signal 521592/748984 (executing program) 2021/03/09 04:16:49 fetching corpus: 17746, signal 522435/749684 (executing program) 2021/03/09 04:16:50 fetching corpus: 17796, signal 523245/750392 (executing program) 2021/03/09 04:16:50 fetching corpus: 17846, signal 523869/751100 (executing program) 2021/03/09 04:16:50 fetching corpus: 17896, signal 524260/751765 (executing program) 2021/03/09 04:16:50 fetching corpus: 17946, signal 524759/752443 (executing program) 2021/03/09 04:16:50 fetching corpus: 17996, signal 525169/753072 (executing program) 2021/03/09 04:16:50 fetching corpus: 18046, signal 525551/753713 (executing program) 2021/03/09 04:16:50 fetching corpus: 18096, signal 525899/754393 (executing program) 2021/03/09 04:16:50 fetching corpus: 18146, signal 526355/755090 (executing program) syzkaller login: [ 71.247735][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.254982][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 04:16:50 fetching corpus: 18196, signal 526729/755740 (executing program) 2021/03/09 04:16:50 fetching corpus: 18246, signal 527694/756407 (executing program) 2021/03/09 04:16:50 fetching corpus: 18296, signal 527980/757045 (executing program) 2021/03/09 04:16:50 fetching corpus: 18346, signal 528483/757676 (executing program) 2021/03/09 04:16:50 fetching corpus: 18396, signal 528867/758337 (executing program) 2021/03/09 04:16:50 fetching corpus: 18446, signal 529446/758979 (executing program) 2021/03/09 04:16:51 fetching corpus: 18496, signal 529840/759600 (executing program) 2021/03/09 04:16:51 fetching corpus: 18546, signal 530194/760232 (executing program) 2021/03/09 04:16:51 fetching corpus: 18596, signal 530664/760845 (executing program) 2021/03/09 04:16:51 fetching corpus: 18646, signal 531170/761485 (executing program) 2021/03/09 04:16:51 fetching corpus: 18696, signal 531458/762092 (executing program) 2021/03/09 04:16:51 fetching corpus: 18746, signal 531922/762743 (executing program) 2021/03/09 04:16:51 fetching corpus: 18796, signal 532720/763363 (executing program) 2021/03/09 04:16:51 fetching corpus: 18846, signal 533373/763685 (executing program) 2021/03/09 04:16:51 fetching corpus: 18896, signal 533804/763685 (executing program) 2021/03/09 04:16:51 fetching corpus: 18946, signal 534775/763710 (executing program) 2021/03/09 04:16:51 fetching corpus: 18996, signal 535525/763716 (executing program) 2021/03/09 04:16:51 fetching corpus: 19046, signal 536204/763716 (executing program) 2021/03/09 04:16:51 fetching corpus: 19096, signal 536522/763716 (executing program) 2021/03/09 04:16:51 fetching corpus: 19146, signal 536865/763719 (executing program) 2021/03/09 04:16:52 fetching corpus: 19196, signal 537298/763719 (executing program) 2021/03/09 04:16:52 fetching corpus: 19246, signal 537771/763719 (executing program) 2021/03/09 04:16:52 fetching corpus: 19296, signal 538252/763730 (executing program) 2021/03/09 04:16:52 fetching corpus: 19346, signal 538818/763732 (executing program) 2021/03/09 04:16:52 fetching corpus: 19396, signal 539493/763732 (executing program) 2021/03/09 04:16:52 fetching corpus: 19446, signal 539990/763739 (executing program) 2021/03/09 04:16:52 fetching corpus: 19496, signal 540459/763764 (executing program) 2021/03/09 04:16:52 fetching corpus: 19546, signal 540834/763764 (executing program) 2021/03/09 04:16:52 fetching corpus: 19596, signal 541326/763771 (executing program) 2021/03/09 04:16:52 fetching corpus: 19646, signal 541811/763772 (executing program) 2021/03/09 04:16:52 fetching corpus: 19696, signal 542280/763774 (executing program) 2021/03/09 04:16:52 fetching corpus: 19746, signal 542581/763783 (executing program) 2021/03/09 04:16:52 fetching corpus: 19796, signal 543129/763803 (executing program) 2021/03/09 04:16:52 fetching corpus: 19846, signal 543606/763805 (executing program) 2021/03/09 04:16:52 fetching corpus: 19896, signal 544001/763805 (executing program) 2021/03/09 04:16:53 fetching corpus: 19946, signal 544456/763807 (executing program) 2021/03/09 04:16:53 fetching corpus: 19996, signal 544844/763807 (executing program) 2021/03/09 04:16:53 fetching corpus: 20046, signal 545195/763813 (executing program) 2021/03/09 04:16:53 fetching corpus: 20096, signal 545746/763856 (executing program) 2021/03/09 04:16:53 fetching corpus: 20146, signal 546054/763856 (executing program) 2021/03/09 04:16:53 fetching corpus: 20196, signal 546475/763856 (executing program) 2021/03/09 04:16:53 fetching corpus: 20246, signal 546772/763856 (executing program) 2021/03/09 04:16:53 fetching corpus: 20296, signal 547281/763856 (executing program) 2021/03/09 04:16:53 fetching corpus: 20346, signal 547725/763860 (executing program) 2021/03/09 04:16:53 fetching corpus: 20396, signal 548116/763860 (executing program) 2021/03/09 04:16:53 fetching corpus: 20446, signal 548564/763866 (executing program) 2021/03/09 04:16:53 fetching corpus: 20496, signal 548880/763870 (executing program) 2021/03/09 04:16:53 fetching corpus: 20546, signal 549256/763875 (executing program) 2021/03/09 04:16:53 fetching corpus: 20596, signal 549654/763886 (executing program) 2021/03/09 04:16:53 fetching corpus: 20646, signal 550171/763890 (executing program) 2021/03/09 04:16:53 fetching corpus: 20696, signal 550619/763890 (executing program) 2021/03/09 04:16:53 fetching corpus: 20746, signal 550994/763900 (executing program) 2021/03/09 04:16:54 fetching corpus: 20796, signal 551469/763929 (executing program) 2021/03/09 04:16:54 fetching corpus: 20846, signal 551725/763939 (executing program) 2021/03/09 04:16:54 fetching corpus: 20896, signal 551986/763940 (executing program) 2021/03/09 04:16:54 fetching corpus: 20946, signal 552459/763945 (executing program) 2021/03/09 04:16:54 fetching corpus: 20996, signal 552766/763956 (executing program) 2021/03/09 04:16:54 fetching corpus: 21046, signal 553167/763956 (executing program) 2021/03/09 04:16:54 fetching corpus: 21096, signal 553581/763961 (executing program) 2021/03/09 04:16:54 fetching corpus: 21146, signal 554029/763965 (executing program) 2021/03/09 04:16:54 fetching corpus: 21196, signal 554424/763967 (executing program) 2021/03/09 04:16:54 fetching corpus: 21246, signal 554859/763970 (executing program) 2021/03/09 04:16:54 fetching corpus: 21296, signal 555191/763971 (executing program) 2021/03/09 04:16:54 fetching corpus: 21346, signal 555486/763972 (executing program) 2021/03/09 04:16:54 fetching corpus: 21396, signal 555838/763972 (executing program) 2021/03/09 04:16:54 fetching corpus: 21446, signal 556164/763973 (executing program) 2021/03/09 04:16:54 fetching corpus: 21496, signal 556557/763973 (executing program) 2021/03/09 04:16:54 fetching corpus: 21546, signal 556911/763977 (executing program) 2021/03/09 04:16:55 fetching corpus: 21596, signal 557578/763977 (executing program) 2021/03/09 04:16:55 fetching corpus: 21646, signal 558041/763981 (executing program) 2021/03/09 04:16:55 fetching corpus: 21696, signal 558573/763987 (executing program) 2021/03/09 04:16:55 fetching corpus: 21746, signal 559076/764015 (executing program) 2021/03/09 04:16:55 fetching corpus: 21796, signal 559352/764033 (executing program) 2021/03/09 04:16:55 fetching corpus: 21846, signal 559645/764036 (executing program) 2021/03/09 04:16:55 fetching corpus: 21896, signal 560285/764040 (executing program) 2021/03/09 04:16:55 fetching corpus: 21946, signal 560657/764049 (executing program) 2021/03/09 04:16:55 fetching corpus: 21996, signal 561001/764055 (executing program) 2021/03/09 04:16:55 fetching corpus: 22046, signal 561310/764057 (executing program) 2021/03/09 04:16:55 fetching corpus: 22096, signal 561672/764081 (executing program) 2021/03/09 04:16:55 fetching corpus: 22146, signal 562102/764081 (executing program) 2021/03/09 04:16:55 fetching corpus: 22196, signal 562687/764084 (executing program) 2021/03/09 04:16:55 fetching corpus: 22246, signal 563105/764086 (executing program) 2021/03/09 04:16:55 fetching corpus: 22296, signal 563504/764090 (executing program) 2021/03/09 04:16:56 fetching corpus: 22346, signal 563891/764103 (executing program) 2021/03/09 04:16:56 fetching corpus: 22396, signal 564212/764108 (executing program) 2021/03/09 04:16:56 fetching corpus: 22446, signal 564864/764144 (executing program) 2021/03/09 04:16:56 fetching corpus: 22496, signal 565367/764149 (executing program) 2021/03/09 04:16:56 fetching corpus: 22546, signal 565670/764149 (executing program) 2021/03/09 04:16:56 fetching corpus: 22596, signal 566044/764149 (executing program) 2021/03/09 04:16:56 fetching corpus: 22646, signal 566379/764161 (executing program) 2021/03/09 04:16:56 fetching corpus: 22695, signal 566641/764161 (executing program) 2021/03/09 04:16:56 fetching corpus: 22745, signal 567016/764171 (executing program) 2021/03/09 04:16:56 fetching corpus: 22795, signal 567638/764175 (executing program) 2021/03/09 04:16:56 fetching corpus: 22845, signal 568032/764181 (executing program) 2021/03/09 04:16:56 fetching corpus: 22895, signal 568441/764181 (executing program) 2021/03/09 04:16:56 fetching corpus: 22945, signal 568929/764186 (executing program) 2021/03/09 04:16:56 fetching corpus: 22995, signal 569277/764186 (executing program) 2021/03/09 04:16:56 fetching corpus: 23045, signal 569699/764186 (executing program) 2021/03/09 04:16:56 fetching corpus: 23095, signal 570054/764186 (executing program) 2021/03/09 04:16:57 fetching corpus: 23145, signal 570502/764187 (executing program) 2021/03/09 04:16:57 fetching corpus: 23195, signal 570807/764187 (executing program) 2021/03/09 04:16:57 fetching corpus: 23245, signal 571500/764198 (executing program) 2021/03/09 04:16:57 fetching corpus: 23295, signal 571856/764200 (executing program) 2021/03/09 04:16:57 fetching corpus: 23345, signal 572252/764202 (executing program) 2021/03/09 04:16:57 fetching corpus: 23395, signal 572656/764202 (executing program) 2021/03/09 04:16:57 fetching corpus: 23445, signal 573097/764219 (executing program) 2021/03/09 04:16:57 fetching corpus: 23495, signal 573629/764225 (executing program) 2021/03/09 04:16:57 fetching corpus: 23545, signal 573902/764235 (executing program) 2021/03/09 04:16:57 fetching corpus: 23595, signal 574265/764235 (executing program) 2021/03/09 04:16:57 fetching corpus: 23645, signal 574549/764237 (executing program) 2021/03/09 04:16:57 fetching corpus: 23695, signal 575080/764237 (executing program) 2021/03/09 04:16:57 fetching corpus: 23745, signal 575477/764239 (executing program) 2021/03/09 04:16:57 fetching corpus: 23795, signal 575813/764244 (executing program) 2021/03/09 04:16:57 fetching corpus: 23845, signal 576166/764246 (executing program) 2021/03/09 04:16:58 fetching corpus: 23895, signal 576517/764255 (executing program) 2021/03/09 04:16:58 fetching corpus: 23945, signal 577248/764288 (executing program) 2021/03/09 04:16:58 fetching corpus: 23995, signal 577681/764305 (executing program) 2021/03/09 04:16:58 fetching corpus: 24045, signal 578089/764309 (executing program) 2021/03/09 04:16:58 fetching corpus: 24095, signal 578324/764309 (executing program) 2021/03/09 04:16:58 fetching corpus: 24145, signal 578604/764312 (executing program) 2021/03/09 04:16:58 fetching corpus: 24195, signal 579226/764320 (executing program) 2021/03/09 04:16:58 fetching corpus: 24245, signal 579606/764324 (executing program) 2021/03/09 04:16:58 fetching corpus: 24295, signal 579985/764326 (executing program) 2021/03/09 04:16:58 fetching corpus: 24345, signal 580429/764326 (executing program) 2021/03/09 04:16:58 fetching corpus: 24395, signal 580797/764327 (executing program) 2021/03/09 04:16:58 fetching corpus: 24445, signal 581160/764336 (executing program) 2021/03/09 04:16:58 fetching corpus: 24495, signal 581555/764336 (executing program) 2021/03/09 04:16:58 fetching corpus: 24545, signal 581808/764339 (executing program) 2021/03/09 04:16:58 fetching corpus: 24595, signal 582236/764345 (executing program) 2021/03/09 04:16:58 fetching corpus: 24645, signal 582706/764347 (executing program) 2021/03/09 04:16:59 fetching corpus: 24695, signal 583098/764353 (executing program) 2021/03/09 04:16:59 fetching corpus: 24745, signal 583523/764354 (executing program) 2021/03/09 04:16:59 fetching corpus: 24795, signal 584366/764380 (executing program) 2021/03/09 04:16:59 fetching corpus: 24845, signal 584756/764380 (executing program) 2021/03/09 04:16:59 fetching corpus: 24895, signal 585094/764380 (executing program) 2021/03/09 04:16:59 fetching corpus: 24945, signal 585367/764380 (executing program) 2021/03/09 04:16:59 fetching corpus: 24995, signal 585647/764382 (executing program) 2021/03/09 04:16:59 fetching corpus: 25045, signal 585905/764384 (executing program) 2021/03/09 04:16:59 fetching corpus: 25095, signal 586432/764384 (executing program) 2021/03/09 04:16:59 fetching corpus: 25145, signal 586868/764385 (executing program) 2021/03/09 04:16:59 fetching corpus: 25195, signal 587246/764402 (executing program) 2021/03/09 04:16:59 fetching corpus: 25245, signal 587533/764404 (executing program) 2021/03/09 04:16:59 fetching corpus: 25295, signal 587815/764407 (executing program) 2021/03/09 04:16:59 fetching corpus: 25345, signal 588199/764419 (executing program) 2021/03/09 04:16:59 fetching corpus: 25395, signal 588667/764427 (executing program) 2021/03/09 04:16:59 fetching corpus: 25445, signal 588982/764427 (executing program) 2021/03/09 04:16:59 fetching corpus: 25495, signal 589371/764485 (executing program) 2021/03/09 04:17:00 fetching corpus: 25545, signal 589627/764492 (executing program) 2021/03/09 04:17:00 fetching corpus: 25595, signal 590161/764493 (executing program) 2021/03/09 04:17:00 fetching corpus: 25645, signal 590520/764493 (executing program) 2021/03/09 04:17:00 fetching corpus: 25695, signal 590837/764494 (executing program) 2021/03/09 04:17:00 fetching corpus: 25745, signal 591211/764497 (executing program) 2021/03/09 04:17:00 fetching corpus: 25795, signal 591656/764497 (executing program) 2021/03/09 04:17:00 fetching corpus: 25845, signal 591896/764501 (executing program) 2021/03/09 04:17:00 fetching corpus: 25895, signal 592199/764519 (executing program) 2021/03/09 04:17:00 fetching corpus: 25945, signal 592662/764521 (executing program) 2021/03/09 04:17:00 fetching corpus: 25995, signal 593072/764521 (executing program) 2021/03/09 04:17:00 fetching corpus: 26045, signal 593470/764523 (executing program) 2021/03/09 04:17:00 fetching corpus: 26095, signal 593863/764526 (executing program) 2021/03/09 04:17:00 fetching corpus: 26145, signal 594102/764532 (executing program) 2021/03/09 04:17:00 fetching corpus: 26195, signal 594757/764532 (executing program) 2021/03/09 04:17:00 fetching corpus: 26245, signal 595135/764532 (executing program) 2021/03/09 04:17:00 fetching corpus: 26295, signal 595413/764533 (executing program) 2021/03/09 04:17:00 fetching corpus: 26345, signal 595771/764535 (executing program) 2021/03/09 04:17:01 fetching corpus: 26395, signal 596171/764535 (executing program) 2021/03/09 04:17:01 fetching corpus: 26445, signal 596459/764536 (executing program) 2021/03/09 04:17:01 fetching corpus: 26495, signal 596936/764643 (executing program) 2021/03/09 04:17:01 fetching corpus: 26545, signal 597198/764644 (executing program) 2021/03/09 04:17:01 fetching corpus: 26595, signal 597610/764648 (executing program) 2021/03/09 04:17:01 fetching corpus: 26645, signal 598009/764664 (executing program) 2021/03/09 04:17:01 fetching corpus: 26695, signal 598368/764665 (executing program) 2021/03/09 04:17:01 fetching corpus: 26745, signal 598819/764666 (executing program) 2021/03/09 04:17:01 fetching corpus: 26795, signal 599419/764666 (executing program) 2021/03/09 04:17:01 fetching corpus: 26845, signal 599681/764684 (executing program) 2021/03/09 04:17:01 fetching corpus: 26895, signal 600016/764696 (executing program) 2021/03/09 04:17:01 fetching corpus: 26945, signal 600364/764707 (executing program) 2021/03/09 04:17:01 fetching corpus: 26995, signal 600732/764738 (executing program) 2021/03/09 04:17:01 fetching corpus: 27045, signal 600952/764743 (executing program) 2021/03/09 04:17:01 fetching corpus: 27095, signal 601241/764744 (executing program) 2021/03/09 04:17:02 fetching corpus: 27145, signal 601631/764761 (executing program) 2021/03/09 04:17:02 fetching corpus: 27195, signal 601958/764762 (executing program) 2021/03/09 04:17:02 fetching corpus: 27245, signal 602185/764762 (executing program) 2021/03/09 04:17:02 fetching corpus: 27295, signal 602480/764766 (executing program) 2021/03/09 04:17:02 fetching corpus: 27345, signal 602732/764768 (executing program) 2021/03/09 04:17:02 fetching corpus: 27395, signal 603144/764783 (executing program) 2021/03/09 04:17:02 fetching corpus: 27445, signal 603407/764788 (executing program) 2021/03/09 04:17:02 fetching corpus: 27495, signal 603701/764788 (executing program) 2021/03/09 04:17:02 fetching corpus: 27545, signal 604079/764796 (executing program) 2021/03/09 04:17:02 fetching corpus: 27595, signal 604330/764802 (executing program) 2021/03/09 04:17:02 fetching corpus: 27645, signal 604544/764803 (executing program) 2021/03/09 04:17:02 fetching corpus: 27695, signal 604885/764808 (executing program) 2021/03/09 04:17:02 fetching corpus: 27745, signal 605101/764808 (executing program) 2021/03/09 04:17:02 fetching corpus: 27795, signal 605340/764809 (executing program) 2021/03/09 04:17:02 fetching corpus: 27845, signal 605598/764815 (executing program) 2021/03/09 04:17:02 fetching corpus: 27895, signal 606062/764816 (executing program) 2021/03/09 04:17:02 fetching corpus: 27945, signal 606351/764819 (executing program) 2021/03/09 04:17:02 fetching corpus: 27995, signal 606675/764819 (executing program) 2021/03/09 04:17:03 fetching corpus: 28045, signal 606969/764819 (executing program) 2021/03/09 04:17:03 fetching corpus: 28095, signal 607306/764821 (executing program) 2021/03/09 04:17:03 fetching corpus: 28145, signal 607671/764822 (executing program) 2021/03/09 04:17:03 fetching corpus: 28195, signal 607944/764829 (executing program) 2021/03/09 04:17:03 fetching corpus: 28245, signal 608401/764829 (executing program) 2021/03/09 04:17:03 fetching corpus: 28295, signal 608691/764831 (executing program) 2021/03/09 04:17:03 fetching corpus: 28345, signal 609049/764831 (executing program) 2021/03/09 04:17:03 fetching corpus: 28395, signal 609500/764836 (executing program) 2021/03/09 04:17:03 fetching corpus: 28445, signal 610105/764843 (executing program) 2021/03/09 04:17:03 fetching corpus: 28495, signal 610398/764843 (executing program) 2021/03/09 04:17:03 fetching corpus: 28545, signal 610598/764847 (executing program) 2021/03/09 04:17:03 fetching corpus: 28595, signal 611004/764849 (executing program) 2021/03/09 04:17:03 fetching corpus: 28645, signal 611405/764849 (executing program) 2021/03/09 04:17:04 fetching corpus: 28695, signal 611723/764850 (executing program) 2021/03/09 04:17:04 fetching corpus: 28745, signal 612083/764856 (executing program) 2021/03/09 04:17:04 fetching corpus: 28795, signal 612344/764859 (executing program) 2021/03/09 04:17:04 fetching corpus: 28845, signal 612851/764884 (executing program) 2021/03/09 04:17:04 fetching corpus: 28895, signal 613102/764889 (executing program) 2021/03/09 04:17:04 fetching corpus: 28945, signal 613381/764890 (executing program) 2021/03/09 04:17:04 fetching corpus: 28995, signal 613701/764891 (executing program) 2021/03/09 04:17:04 fetching corpus: 29045, signal 614043/764891 (executing program) 2021/03/09 04:17:04 fetching corpus: 29095, signal 614348/764891 (executing program) 2021/03/09 04:17:04 fetching corpus: 29145, signal 614653/764893 (executing program) 2021/03/09 04:17:04 fetching corpus: 29195, signal 615034/764900 (executing program) 2021/03/09 04:17:04 fetching corpus: 29245, signal 615391/764900 (executing program) 2021/03/09 04:17:04 fetching corpus: 29295, signal 615669/764900 (executing program) 2021/03/09 04:17:04 fetching corpus: 29345, signal 616033/764902 (executing program) 2021/03/09 04:17:04 fetching corpus: 29395, signal 616425/764906 (executing program) 2021/03/09 04:17:04 fetching corpus: 29445, signal 616807/764911 (executing program) 2021/03/09 04:17:04 fetching corpus: 29495, signal 617079/764913 (executing program) 2021/03/09 04:17:04 fetching corpus: 29545, signal 617391/764913 (executing program) 2021/03/09 04:17:05 fetching corpus: 29595, signal 617716/764914 (executing program) 2021/03/09 04:17:05 fetching corpus: 29645, signal 617951/764920 (executing program) 2021/03/09 04:17:05 fetching corpus: 29695, signal 618237/764921 (executing program) 2021/03/09 04:17:05 fetching corpus: 29745, signal 618484/764921 (executing program) 2021/03/09 04:17:05 fetching corpus: 29795, signal 618763/764928 (executing program) 2021/03/09 04:17:05 fetching corpus: 29845, signal 619031/764934 (executing program) 2021/03/09 04:17:05 fetching corpus: 29895, signal 619309/764941 (executing program) 2021/03/09 04:17:05 fetching corpus: 29945, signal 619661/764941 (executing program) 2021/03/09 04:17:05 fetching corpus: 29995, signal 619957/764942 (executing program) 2021/03/09 04:17:05 fetching corpus: 30045, signal 620642/764953 (executing program) 2021/03/09 04:17:05 fetching corpus: 30095, signal 620982/764957 (executing program) 2021/03/09 04:17:05 fetching corpus: 30145, signal 621301/764957 (executing program) 2021/03/09 04:17:05 fetching corpus: 30195, signal 621619/764958 (executing program) 2021/03/09 04:17:05 fetching corpus: 30245, signal 621876/764958 (executing program) 2021/03/09 04:17:05 fetching corpus: 30295, signal 622200/764959 (executing program) 2021/03/09 04:17:05 fetching corpus: 30345, signal 622568/764961 (executing program) 2021/03/09 04:17:05 fetching corpus: 30395, signal 622857/764961 (executing program) 2021/03/09 04:17:05 fetching corpus: 30445, signal 623112/764961 (executing program) 2021/03/09 04:17:06 fetching corpus: 30495, signal 623375/764964 (executing program) 2021/03/09 04:17:06 fetching corpus: 30545, signal 623620/764964 (executing program) 2021/03/09 04:17:06 fetching corpus: 30595, signal 624071/764967 (executing program) 2021/03/09 04:17:06 fetching corpus: 30645, signal 624413/764969 (executing program) 2021/03/09 04:17:06 fetching corpus: 30695, signal 624689/764971 (executing program) 2021/03/09 04:17:06 fetching corpus: 30745, signal 625130/764971 (executing program) 2021/03/09 04:17:06 fetching corpus: 30795, signal 625439/764971 (executing program) 2021/03/09 04:17:06 fetching corpus: 30845, signal 625687/764972 (executing program) 2021/03/09 04:17:06 fetching corpus: 30895, signal 626090/764977 (executing program) 2021/03/09 04:17:06 fetching corpus: 30945, signal 626562/764981 (executing program) 2021/03/09 04:17:06 fetching corpus: 30995, signal 626805/764981 (executing program) 2021/03/09 04:17:06 fetching corpus: 31045, signal 627096/764981 (executing program) 2021/03/09 04:17:06 fetching corpus: 31095, signal 627347/764981 (executing program) 2021/03/09 04:17:07 fetching corpus: 31145, signal 627738/764982 (executing program) 2021/03/09 04:17:07 fetching corpus: 31195, signal 628156/765007 (executing program) 2021/03/09 04:17:07 fetching corpus: 31245, signal 628414/765009 (executing program) 2021/03/09 04:17:07 fetching corpus: 31295, signal 628681/765012 (executing program) 2021/03/09 04:17:07 fetching corpus: 31345, signal 628959/765012 (executing program) 2021/03/09 04:17:07 fetching corpus: 31395, signal 629174/765016 (executing program) 2021/03/09 04:17:07 fetching corpus: 31445, signal 629382/765016 (executing program) 2021/03/09 04:17:07 fetching corpus: 31495, signal 629663/765016 (executing program) 2021/03/09 04:17:07 fetching corpus: 31545, signal 629957/765017 (executing program) 2021/03/09 04:17:07 fetching corpus: 31595, signal 630484/765017 (executing program) 2021/03/09 04:17:07 fetching corpus: 31645, signal 630764/765017 (executing program) 2021/03/09 04:17:07 fetching corpus: 31695, signal 631113/765017 (executing program) 2021/03/09 04:17:07 fetching corpus: 31745, signal 631352/765018 (executing program) 2021/03/09 04:17:07 fetching corpus: 31795, signal 631724/765018 (executing program) 2021/03/09 04:17:07 fetching corpus: 31845, signal 632038/765018 (executing program) 2021/03/09 04:17:07 fetching corpus: 31895, signal 632298/765020 (executing program) 2021/03/09 04:17:07 fetching corpus: 31945, signal 632638/765020 (executing program) 2021/03/09 04:17:08 fetching corpus: 31995, signal 632897/765022 (executing program) 2021/03/09 04:17:08 fetching corpus: 32045, signal 633249/765022 (executing program) 2021/03/09 04:17:08 fetching corpus: 32095, signal 633474/765024 (executing program) 2021/03/09 04:17:08 fetching corpus: 32145, signal 633754/765024 (executing program) 2021/03/09 04:17:08 fetching corpus: 32195, signal 634030/765026 (executing program) 2021/03/09 04:17:08 fetching corpus: 32245, signal 634221/765027 (executing program) 2021/03/09 04:17:08 fetching corpus: 32295, signal 634469/765027 (executing program) 2021/03/09 04:17:08 fetching corpus: 32345, signal 634683/765027 (executing program) 2021/03/09 04:17:08 fetching corpus: 32395, signal 634916/765027 (executing program) 2021/03/09 04:17:08 fetching corpus: 32445, signal 635184/765028 (executing program) 2021/03/09 04:17:08 fetching corpus: 32495, signal 635405/765028 (executing program) 2021/03/09 04:17:08 fetching corpus: 32545, signal 635799/765028 (executing program) 2021/03/09 04:17:08 fetching corpus: 32595, signal 636238/765031 (executing program) 2021/03/09 04:17:08 fetching corpus: 32645, signal 636561/765040 (executing program) 2021/03/09 04:17:08 fetching corpus: 32695, signal 636790/765043 (executing program) 2021/03/09 04:17:08 fetching corpus: 32745, signal 637135/765044 (executing program) 2021/03/09 04:17:08 fetching corpus: 32795, signal 637670/765047 (executing program) 2021/03/09 04:17:08 fetching corpus: 32845, signal 638162/765047 (executing program) 2021/03/09 04:17:09 fetching corpus: 32895, signal 638414/765050 (executing program) 2021/03/09 04:17:09 fetching corpus: 32945, signal 638755/765057 (executing program) 2021/03/09 04:17:09 fetching corpus: 32995, signal 639030/765057 (executing program) 2021/03/09 04:17:09 fetching corpus: 33045, signal 639312/765061 (executing program) 2021/03/09 04:17:09 fetching corpus: 33095, signal 639587/765062 (executing program) 2021/03/09 04:17:09 fetching corpus: 33145, signal 639933/765067 (executing program) 2021/03/09 04:17:09 fetching corpus: 33195, signal 640261/765067 (executing program) 2021/03/09 04:17:09 fetching corpus: 33245, signal 640481/765076 (executing program) 2021/03/09 04:17:09 fetching corpus: 33295, signal 640723/765076 (executing program) 2021/03/09 04:17:09 fetching corpus: 33345, signal 640944/765080 (executing program) 2021/03/09 04:17:09 fetching corpus: 33395, signal 641493/765080 (executing program) 2021/03/09 04:17:09 fetching corpus: 33445, signal 641767/765082 (executing program) 2021/03/09 04:17:09 fetching corpus: 33495, signal 642061/765086 (executing program) 2021/03/09 04:17:09 fetching corpus: 33545, signal 642336/765086 (executing program) 2021/03/09 04:17:10 fetching corpus: 33595, signal 642570/765088 (executing program) 2021/03/09 04:17:10 fetching corpus: 33645, signal 642835/765088 (executing program) 2021/03/09 04:17:10 fetching corpus: 33695, signal 643125/765093 (executing program) 2021/03/09 04:17:10 fetching corpus: 33745, signal 643354/765097 (executing program) 2021/03/09 04:17:10 fetching corpus: 33795, signal 643666/765099 (executing program) 2021/03/09 04:17:10 fetching corpus: 33845, signal 643866/765105 (executing program) 2021/03/09 04:17:10 fetching corpus: 33895, signal 644087/765105 (executing program) 2021/03/09 04:17:10 fetching corpus: 33945, signal 644363/765107 (executing program) 2021/03/09 04:17:10 fetching corpus: 33995, signal 644619/765117 (executing program) 2021/03/09 04:17:10 fetching corpus: 34045, signal 644911/765117 (executing program) 2021/03/09 04:17:10 fetching corpus: 34095, signal 645118/765119 (executing program) 2021/03/09 04:17:10 fetching corpus: 34145, signal 645327/765119 (executing program) 2021/03/09 04:17:10 fetching corpus: 34195, signal 645553/765119 (executing program) 2021/03/09 04:17:10 fetching corpus: 34245, signal 645845/765119 (executing program) 2021/03/09 04:17:10 fetching corpus: 34295, signal 646053/765119 (executing program) 2021/03/09 04:17:10 fetching corpus: 34345, signal 646772/765131 (executing program) 2021/03/09 04:17:10 fetching corpus: 34395, signal 647079/765132 (executing program) 2021/03/09 04:17:10 fetching corpus: 34445, signal 647475/765132 (executing program) 2021/03/09 04:17:11 fetching corpus: 34495, signal 647756/765132 (executing program) 2021/03/09 04:17:11 fetching corpus: 34545, signal 647939/765132 (executing program) 2021/03/09 04:17:11 fetching corpus: 34595, signal 648231/765139 (executing program) 2021/03/09 04:17:11 fetching corpus: 34645, signal 648437/765139 (executing program) 2021/03/09 04:17:11 fetching corpus: 34695, signal 648638/765139 (executing program) 2021/03/09 04:17:11 fetching corpus: 34745, signal 648889/765144 (executing program) 2021/03/09 04:17:11 fetching corpus: 34795, signal 649253/765147 (executing program) 2021/03/09 04:17:11 fetching corpus: 34845, signal 649550/765152 (executing program) 2021/03/09 04:17:11 fetching corpus: 34895, signal 650270/765152 (executing program) 2021/03/09 04:17:11 fetching corpus: 34945, signal 650665/765154 (executing program) 2021/03/09 04:17:11 fetching corpus: 34995, signal 650903/765154 (executing program) 2021/03/09 04:17:11 fetching corpus: 35045, signal 651213/765159 (executing program) 2021/03/09 04:17:11 fetching corpus: 35095, signal 651416/765162 (executing program) 2021/03/09 04:17:11 fetching corpus: 35145, signal 651583/765163 (executing program) 2021/03/09 04:17:11 fetching corpus: 35195, signal 651833/765163 (executing program) 2021/03/09 04:17:11 fetching corpus: 35245, signal 652138/765163 (executing program) 2021/03/09 04:17:11 fetching corpus: 35295, signal 652384/765163 (executing program) 2021/03/09 04:17:12 fetching corpus: 35345, signal 652657/765166 (executing program) 2021/03/09 04:17:12 fetching corpus: 35395, signal 652932/765168 (executing program) 2021/03/09 04:17:12 fetching corpus: 35445, signal 653281/765168 (executing program) 2021/03/09 04:17:12 fetching corpus: 35495, signal 653550/765168 (executing program) 2021/03/09 04:17:12 fetching corpus: 35545, signal 653901/765170 (executing program) 2021/03/09 04:17:12 fetching corpus: 35595, signal 654264/765170 (executing program) 2021/03/09 04:17:12 fetching corpus: 35645, signal 654477/765170 (executing program) 2021/03/09 04:17:12 fetching corpus: 35695, signal 655459/765170 (executing program) 2021/03/09 04:17:12 fetching corpus: 35745, signal 655815/765172 (executing program) 2021/03/09 04:17:12 fetching corpus: 35795, signal 656042/765172 (executing program) 2021/03/09 04:17:12 fetching corpus: 35845, signal 656288/765174 (executing program) 2021/03/09 04:17:12 fetching corpus: 35895, signal 656519/765175 (executing program) 2021/03/09 04:17:12 fetching corpus: 35945, signal 656824/765175 (executing program) 2021/03/09 04:17:12 fetching corpus: 35995, signal 657200/765176 (executing program) 2021/03/09 04:17:12 fetching corpus: 36045, signal 657508/765176 (executing program) 2021/03/09 04:17:13 fetching corpus: 36095, signal 657695/765178 (executing program) 2021/03/09 04:17:13 fetching corpus: 36145, signal 657949/765179 (executing program) 2021/03/09 04:17:13 fetching corpus: 36195, signal 658195/765179 (executing program) 2021/03/09 04:17:13 fetching corpus: 36245, signal 658413/765183 (executing program) 2021/03/09 04:17:13 fetching corpus: 36295, signal 658621/765183 (executing program) 2021/03/09 04:17:13 fetching corpus: 36345, signal 658894/765193 (executing program) 2021/03/09 04:17:13 fetching corpus: 36395, signal 659275/765195 (executing program) 2021/03/09 04:17:13 fetching corpus: 36445, signal 659613/765195 (executing program) 2021/03/09 04:17:13 fetching corpus: 36495, signal 659887/765204 (executing program) 2021/03/09 04:17:13 fetching corpus: 36545, signal 660140/765216 (executing program) 2021/03/09 04:17:13 fetching corpus: 36595, signal 660507/765226 (executing program) 2021/03/09 04:17:13 fetching corpus: 36645, signal 660751/765226 (executing program) 2021/03/09 04:17:13 fetching corpus: 36695, signal 660984/765226 (executing program) 2021/03/09 04:17:13 fetching corpus: 36745, signal 661276/765236 (executing program) 2021/03/09 04:17:13 fetching corpus: 36795, signal 661537/765237 (executing program) 2021/03/09 04:17:14 fetching corpus: 36845, signal 661759/765244 (executing program) 2021/03/09 04:17:14 fetching corpus: 36895, signal 661965/765244 (executing program) 2021/03/09 04:17:14 fetching corpus: 36945, signal 662215/765244 (executing program) 2021/03/09 04:17:14 fetching corpus: 36995, signal 662470/765244 (executing program) 2021/03/09 04:17:14 fetching corpus: 37045, signal 662686/765246 (executing program) 2021/03/09 04:17:14 fetching corpus: 37095, signal 663002/765257 (executing program) 2021/03/09 04:17:14 fetching corpus: 37145, signal 663379/765260 (executing program) 2021/03/09 04:17:14 fetching corpus: 37195, signal 663626/765265 (executing program) 2021/03/09 04:17:14 fetching corpus: 37245, signal 663855/765265 (executing program) 2021/03/09 04:17:14 fetching corpus: 37295, signal 664159/765266 (executing program) 2021/03/09 04:17:14 fetching corpus: 37345, signal 664560/765269 (executing program) 2021/03/09 04:17:14 fetching corpus: 37395, signal 664776/765272 (executing program) 2021/03/09 04:17:14 fetching corpus: 37445, signal 665209/765272 (executing program) 2021/03/09 04:17:14 fetching corpus: 37495, signal 665546/765275 (executing program) 2021/03/09 04:17:14 fetching corpus: 37545, signal 665765/765275 (executing program) 2021/03/09 04:17:14 fetching corpus: 37595, signal 666031/765275 (executing program) 2021/03/09 04:17:14 fetching corpus: 37645, signal 666307/765286 (executing program) 2021/03/09 04:17:15 fetching corpus: 37695, signal 666524/765286 (executing program) 2021/03/09 04:17:15 fetching corpus: 37745, signal 666824/765293 (executing program) 2021/03/09 04:17:15 fetching corpus: 37795, signal 667087/765293 (executing program) 2021/03/09 04:17:15 fetching corpus: 37845, signal 667237/765293 (executing program) 2021/03/09 04:17:15 fetching corpus: 37895, signal 667538/765296 (executing program) 2021/03/09 04:17:15 fetching corpus: 37945, signal 668009/765296 (executing program) 2021/03/09 04:17:15 fetching corpus: 37995, signal 668236/765296 (executing program) 2021/03/09 04:17:15 fetching corpus: 38045, signal 668485/765296 (executing program) 2021/03/09 04:17:15 fetching corpus: 38095, signal 668810/765296 (executing program) 2021/03/09 04:17:15 fetching corpus: 38145, signal 668980/765296 (executing program) 2021/03/09 04:17:15 fetching corpus: 38195, signal 669489/765297 (executing program) 2021/03/09 04:17:15 fetching corpus: 38245, signal 669703/765298 (executing program) 2021/03/09 04:17:15 fetching corpus: 38295, signal 669895/765298 (executing program) 2021/03/09 04:17:15 fetching corpus: 38345, signal 670065/765298 (executing program) 2021/03/09 04:17:15 fetching corpus: 38395, signal 670270/765299 (executing program) 2021/03/09 04:17:15 fetching corpus: 38445, signal 670498/765299 (executing program) 2021/03/09 04:17:15 fetching corpus: 38495, signal 670783/765332 (executing program) 2021/03/09 04:17:16 fetching corpus: 38545, signal 670987/765334 (executing program) 2021/03/09 04:17:16 fetching corpus: 38595, signal 671172/765337 (executing program) 2021/03/09 04:17:16 fetching corpus: 38645, signal 671473/765340 (executing program) 2021/03/09 04:17:16 fetching corpus: 38695, signal 671752/765341 (executing program) 2021/03/09 04:17:16 fetching corpus: 38745, signal 672038/765341 (executing program) 2021/03/09 04:17:16 fetching corpus: 38795, signal 672183/765341 (executing program) 2021/03/09 04:17:16 fetching corpus: 38845, signal 672440/765343 (executing program) 2021/03/09 04:17:16 fetching corpus: 38895, signal 672757/765343 (executing program) 2021/03/09 04:17:16 fetching corpus: 38945, signal 673034/765343 (executing program) 2021/03/09 04:17:16 fetching corpus: 38995, signal 673319/765370 (executing program) 2021/03/09 04:17:16 fetching corpus: 39045, signal 673739/765379 (executing program) 2021/03/09 04:17:16 fetching corpus: 39095, signal 674053/765382 (executing program) 2021/03/09 04:17:16 fetching corpus: 39145, signal 674282/765382 (executing program) 2021/03/09 04:17:16 fetching corpus: 39195, signal 674516/765382 (executing program) 2021/03/09 04:17:17 fetching corpus: 39245, signal 674895/765382 (executing program) 2021/03/09 04:17:17 fetching corpus: 39295, signal 675063/765382 (executing program) 2021/03/09 04:17:17 fetching corpus: 39345, signal 675326/765382 (executing program) 2021/03/09 04:17:17 fetching corpus: 39395, signal 675611/765382 (executing program) 2021/03/09 04:17:17 fetching corpus: 39445, signal 675803/765382 (executing program) 2021/03/09 04:17:17 fetching corpus: 39495, signal 676048/765383 (executing program) 2021/03/09 04:17:17 fetching corpus: 39545, signal 676285/765385 (executing program) 2021/03/09 04:17:17 fetching corpus: 39595, signal 676483/765385 (executing program) 2021/03/09 04:17:17 fetching corpus: 39645, signal 676736/765390 (executing program) 2021/03/09 04:17:17 fetching corpus: 39695, signal 676986/765392 (executing program) 2021/03/09 04:17:17 fetching corpus: 39745, signal 677208/765392 (executing program) 2021/03/09 04:17:17 fetching corpus: 39795, signal 677427/765394 (executing program) 2021/03/09 04:17:17 fetching corpus: 39845, signal 677609/765395 (executing program) 2021/03/09 04:17:17 fetching corpus: 39895, signal 677827/765397 (executing program) 2021/03/09 04:17:17 fetching corpus: 39945, signal 678066/765399 (executing program) 2021/03/09 04:17:17 fetching corpus: 39995, signal 678399/765399 (executing program) 2021/03/09 04:17:17 fetching corpus: 40045, signal 678632/765402 (executing program) 2021/03/09 04:17:17 fetching corpus: 40095, signal 678857/765404 (executing program) 2021/03/09 04:17:17 fetching corpus: 40145, signal 679100/765408 (executing program) 2021/03/09 04:17:18 fetching corpus: 40195, signal 679268/765430 (executing program) 2021/03/09 04:17:18 fetching corpus: 40245, signal 679723/765431 (executing program) 2021/03/09 04:17:18 fetching corpus: 40295, signal 679904/765431 (executing program) 2021/03/09 04:17:18 fetching corpus: 40345, signal 680191/765438 (executing program) 2021/03/09 04:17:18 fetching corpus: 40395, signal 680442/765455 (executing program) 2021/03/09 04:17:18 fetching corpus: 40445, signal 680765/765455 (executing program) 2021/03/09 04:17:18 fetching corpus: 40495, signal 680955/765455 (executing program) 2021/03/09 04:17:18 fetching corpus: 40545, signal 681152/765455 (executing program) 2021/03/09 04:17:18 fetching corpus: 40595, signal 681431/765455 (executing program) 2021/03/09 04:17:18 fetching corpus: 40645, signal 681710/765455 (executing program) 2021/03/09 04:17:18 fetching corpus: 40695, signal 681908/765462 (executing program) 2021/03/09 04:17:18 fetching corpus: 40745, signal 682189/765468 (executing program) 2021/03/09 04:17:18 fetching corpus: 40795, signal 682371/765468 (executing program) 2021/03/09 04:17:18 fetching corpus: 40845, signal 682564/765468 (executing program) 2021/03/09 04:17:18 fetching corpus: 40895, signal 682818/765469 (executing program) 2021/03/09 04:17:18 fetching corpus: 40945, signal 683180/765469 (executing program) 2021/03/09 04:17:18 fetching corpus: 40995, signal 683431/765485 (executing program) 2021/03/09 04:17:19 fetching corpus: 41045, signal 683691/765485 (executing program) 2021/03/09 04:17:19 fetching corpus: 41095, signal 684106/765485 (executing program) 2021/03/09 04:17:19 fetching corpus: 41145, signal 684323/765485 (executing program) 2021/03/09 04:17:19 fetching corpus: 41195, signal 684549/765488 (executing program) 2021/03/09 04:17:19 fetching corpus: 41245, signal 684798/765489 (executing program) 2021/03/09 04:17:19 fetching corpus: 41295, signal 685254/765490 (executing program) 2021/03/09 04:17:19 fetching corpus: 41345, signal 685485/765492 (executing program) 2021/03/09 04:17:19 fetching corpus: 41395, signal 685756/765492 (executing program) 2021/03/09 04:17:19 fetching corpus: 41445, signal 685919/765492 (executing program) 2021/03/09 04:17:19 fetching corpus: 41495, signal 686119/765492 (executing program) 2021/03/09 04:17:19 fetching corpus: 41545, signal 686358/765492 (executing program) 2021/03/09 04:17:19 fetching corpus: 41595, signal 686561/765493 (executing program) 2021/03/09 04:17:19 fetching corpus: 41645, signal 686749/765498 (executing program) 2021/03/09 04:17:19 fetching corpus: 41695, signal 686967/765507 (executing program) 2021/03/09 04:17:19 fetching corpus: 41745, signal 687236/765508 (executing program) 2021/03/09 04:17:19 fetching corpus: 41795, signal 687816/765509 (executing program) 2021/03/09 04:17:20 fetching corpus: 41845, signal 688030/765513 (executing program) 2021/03/09 04:17:20 fetching corpus: 41895, signal 688384/765513 (executing program) 2021/03/09 04:17:20 fetching corpus: 41945, signal 688525/765513 (executing program) 2021/03/09 04:17:20 fetching corpus: 41995, signal 688874/765513 (executing program) 2021/03/09 04:17:20 fetching corpus: 42045, signal 689100/765515 (executing program) 2021/03/09 04:17:20 fetching corpus: 42095, signal 689369/765515 (executing program) 2021/03/09 04:17:20 fetching corpus: 42145, signal 689596/765515 (executing program) 2021/03/09 04:17:20 fetching corpus: 42195, signal 689830/765516 (executing program) 2021/03/09 04:17:20 fetching corpus: 42245, signal 690105/765523 (executing program) 2021/03/09 04:17:20 fetching corpus: 42295, signal 690331/765523 (executing program) 2021/03/09 04:17:20 fetching corpus: 42345, signal 690639/765525 (executing program) 2021/03/09 04:17:20 fetching corpus: 42395, signal 690924/765526 (executing program) 2021/03/09 04:17:21 fetching corpus: 42445, signal 691127/765526 (executing program) 2021/03/09 04:17:21 fetching corpus: 42495, signal 691307/765528 (executing program) 2021/03/09 04:17:21 fetching corpus: 42545, signal 691521/765528 (executing program) 2021/03/09 04:17:21 fetching corpus: 42595, signal 691684/765530 (executing program) 2021/03/09 04:17:21 fetching corpus: 42645, signal 692026/765530 (executing program) 2021/03/09 04:17:21 fetching corpus: 42695, signal 692299/765538 (executing program) 2021/03/09 04:17:21 fetching corpus: 42745, signal 692691/765538 (executing program) 2021/03/09 04:17:21 fetching corpus: 42795, signal 692880/765539 (executing program) 2021/03/09 04:17:21 fetching corpus: 42845, signal 693112/765544 (executing program) 2021/03/09 04:17:21 fetching corpus: 42895, signal 693310/765544 (executing program) 2021/03/09 04:17:21 fetching corpus: 42945, signal 693513/765548 (executing program) 2021/03/09 04:17:21 fetching corpus: 42995, signal 693734/765548 (executing program) 2021/03/09 04:17:21 fetching corpus: 43045, signal 694021/765548 (executing program) 2021/03/09 04:17:21 fetching corpus: 43095, signal 694158/765550 (executing program) 2021/03/09 04:17:21 fetching corpus: 43145, signal 694409/765550 (executing program) 2021/03/09 04:17:21 fetching corpus: 43195, signal 694605/765550 (executing program) 2021/03/09 04:17:22 fetching corpus: 43245, signal 694899/765552 (executing program) 2021/03/09 04:17:22 fetching corpus: 43295, signal 695177/765564 (executing program) 2021/03/09 04:17:22 fetching corpus: 43345, signal 695478/765566 (executing program) 2021/03/09 04:17:22 fetching corpus: 43395, signal 695707/765566 (executing program) 2021/03/09 04:17:22 fetching corpus: 43445, signal 696049/765572 (executing program) 2021/03/09 04:17:22 fetching corpus: 43495, signal 696363/765573 (executing program) 2021/03/09 04:17:22 fetching corpus: 43545, signal 696515/765575 (executing program) 2021/03/09 04:17:22 fetching corpus: 43595, signal 696774/765576 (executing program) 2021/03/09 04:17:22 fetching corpus: 43645, signal 696947/765576 (executing program) 2021/03/09 04:17:22 fetching corpus: 43695, signal 697205/765577 (executing program) 2021/03/09 04:17:22 fetching corpus: 43745, signal 697434/765578 (executing program) 2021/03/09 04:17:22 fetching corpus: 43795, signal 697628/765578 (executing program) 2021/03/09 04:17:22 fetching corpus: 43845, signal 697852/765584 (executing program) 2021/03/09 04:17:22 fetching corpus: 43895, signal 698145/765594 (executing program) 2021/03/09 04:17:22 fetching corpus: 43945, signal 698344/765598 (executing program) 2021/03/09 04:17:22 fetching corpus: 43995, signal 698534/765598 (executing program) 2021/03/09 04:17:23 fetching corpus: 44045, signal 698773/765598 (executing program) 2021/03/09 04:17:23 fetching corpus: 44095, signal 699023/765600 (executing program) 2021/03/09 04:17:23 fetching corpus: 44145, signal 699226/765600 (executing program) 2021/03/09 04:17:23 fetching corpus: 44195, signal 699454/765610 (executing program) 2021/03/09 04:17:23 fetching corpus: 44245, signal 699721/765611 (executing program) 2021/03/09 04:17:23 fetching corpus: 44295, signal 699955/765612 (executing program) 2021/03/09 04:17:23 fetching corpus: 44345, signal 700271/765615 (executing program) 2021/03/09 04:17:23 fetching corpus: 44395, signal 700535/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44445, signal 700739/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44495, signal 701036/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44545, signal 701210/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44595, signal 701405/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44645, signal 701600/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44695, signal 701846/765620 (executing program) 2021/03/09 04:17:23 fetching corpus: 44745, signal 702044/765621 (executing program) 2021/03/09 04:17:23 fetching corpus: 44795, signal 702569/765657 (executing program) 2021/03/09 04:17:23 fetching corpus: 44845, signal 702823/765657 (executing program) 2021/03/09 04:17:23 fetching corpus: 44895, signal 703062/765665 (executing program) 2021/03/09 04:17:24 fetching corpus: 44945, signal 703279/765698 (executing program) 2021/03/09 04:17:24 fetching corpus: 44995, signal 703474/765699 (executing program) 2021/03/09 04:17:24 fetching corpus: 45045, signal 703703/765700 (executing program) 2021/03/09 04:17:24 fetching corpus: 45095, signal 704021/765705 (executing program) 2021/03/09 04:17:24 fetching corpus: 45145, signal 704241/765705 (executing program) 2021/03/09 04:17:24 fetching corpus: 45195, signal 704657/765707 (executing program) 2021/03/09 04:17:24 fetching corpus: 45245, signal 705140/765707 (executing program) 2021/03/09 04:17:24 fetching corpus: 45295, signal 705364/765711 (executing program) 2021/03/09 04:17:24 fetching corpus: 45345, signal 705604/765716 (executing program) 2021/03/09 04:17:24 fetching corpus: 45395, signal 705859/765721 (executing program) 2021/03/09 04:17:24 fetching corpus: 45445, signal 706014/765721 (executing program) 2021/03/09 04:17:24 fetching corpus: 45495, signal 706264/765722 (executing program) 2021/03/09 04:17:24 fetching corpus: 45545, signal 706592/765722 (executing program) 2021/03/09 04:17:24 fetching corpus: 45595, signal 706784/765726 (executing program) 2021/03/09 04:17:25 fetching corpus: 45645, signal 707038/765762 (executing program) 2021/03/09 04:17:25 fetching corpus: 45695, signal 707237/765764 (executing program) 2021/03/09 04:17:25 fetching corpus: 45745, signal 707564/765764 (executing program) 2021/03/09 04:17:25 fetching corpus: 45795, signal 707852/765764 (executing program) 2021/03/09 04:17:25 fetching corpus: 45845, signal 707976/765764 (executing program) 2021/03/09 04:17:25 fetching corpus: 45895, signal 708325/765764 (executing program) 2021/03/09 04:17:25 fetching corpus: 45945, signal 708774/765796 (executing program) 2021/03/09 04:17:25 fetching corpus: 45995, signal 708966/765804 (executing program) 2021/03/09 04:17:25 fetching corpus: 46045, signal 709271/765807 (executing program) 2021/03/09 04:17:25 fetching corpus: 46095, signal 709521/765807 (executing program) 2021/03/09 04:17:25 fetching corpus: 46145, signal 709719/765823 (executing program) 2021/03/09 04:17:25 fetching corpus: 46195, signal 710019/765825 (executing program) 2021/03/09 04:17:25 fetching corpus: 46245, signal 710251/765826 (executing program) 2021/03/09 04:17:25 fetching corpus: 46295, signal 710434/765827 (executing program) 2021/03/09 04:17:25 fetching corpus: 46345, signal 710638/765827 (executing program) 2021/03/09 04:17:26 fetching corpus: 46395, signal 710872/765827 (executing program) 2021/03/09 04:17:26 fetching corpus: 46445, signal 711152/765829 (executing program) 2021/03/09 04:17:26 fetching corpus: 46495, signal 711330/765830 (executing program) 2021/03/09 04:17:26 fetching corpus: 46545, signal 711609/765830 (executing program) 2021/03/09 04:17:26 fetching corpus: 46595, signal 711791/765831 (executing program) 2021/03/09 04:17:26 fetching corpus: 46644, signal 712011/765835 (executing program) 2021/03/09 04:17:26 fetching corpus: 46694, signal 712183/765837 (executing program) 2021/03/09 04:17:26 fetching corpus: 46744, signal 712470/765837 (executing program) 2021/03/09 04:17:26 fetching corpus: 46794, signal 712733/765842 (executing program) 2021/03/09 04:17:26 fetching corpus: 46844, signal 713016/765842 (executing program) 2021/03/09 04:17:26 fetching corpus: 46894, signal 713384/765842 (executing program) 2021/03/09 04:17:26 fetching corpus: 46944, signal 713571/765853 (executing program) 2021/03/09 04:17:26 fetching corpus: 46994, signal 713811/765853 (executing program) 2021/03/09 04:17:26 fetching corpus: 47044, signal 714157/765853 (executing program) 2021/03/09 04:17:26 fetching corpus: 47094, signal 714445/765853 (executing program) 2021/03/09 04:17:26 fetching corpus: 47144, signal 714653/765855 (executing program) 2021/03/09 04:17:26 fetching corpus: 47194, signal 714805/765869 (executing program) 2021/03/09 04:17:27 fetching corpus: 47244, signal 715044/765869 (executing program) 2021/03/09 04:17:27 fetching corpus: 47294, signal 715245/765876 (executing program) 2021/03/09 04:17:27 fetching corpus: 47344, signal 715518/765884 (executing program) 2021/03/09 04:17:27 fetching corpus: 47394, signal 715728/765884 (executing program) 2021/03/09 04:17:27 fetching corpus: 47444, signal 715913/765886 (executing program) 2021/03/09 04:17:27 fetching corpus: 47494, signal 716188/765889 (executing program) 2021/03/09 04:17:27 fetching corpus: 47544, signal 716390/765889 (executing program) 2021/03/09 04:17:27 fetching corpus: 47594, signal 716663/765905 (executing program) 2021/03/09 04:17:27 fetching corpus: 47644, signal 716898/765911 (executing program) 2021/03/09 04:17:27 fetching corpus: 47694, signal 717243/765911 (executing program) 2021/03/09 04:17:27 fetching corpus: 47744, signal 717458/765911 (executing program) 2021/03/09 04:17:27 fetching corpus: 47794, signal 717666/765911 (executing program) 2021/03/09 04:17:27 fetching corpus: 47844, signal 717893/765911 (executing program) 2021/03/09 04:17:27 fetching corpus: 47894, signal 718226/765911 (executing program) 2021/03/09 04:17:27 fetching corpus: 47944, signal 718404/765912 (executing program) 2021/03/09 04:17:27 fetching corpus: 47994, signal 718638/765912 (executing program) 2021/03/09 04:17:28 fetching corpus: 48044, signal 718834/765915 (executing program) 2021/03/09 04:17:28 fetching corpus: 48094, signal 719072/765915 (executing program) 2021/03/09 04:17:28 fetching corpus: 48144, signal 719358/765917 (executing program) 2021/03/09 04:17:28 fetching corpus: 48194, signal 719613/765917 (executing program) 2021/03/09 04:17:28 fetching corpus: 48244, signal 720035/765917 (executing program) 2021/03/09 04:17:28 fetching corpus: 48294, signal 720192/765917 (executing program) 2021/03/09 04:17:28 fetching corpus: 48344, signal 720460/765920 (executing program) 2021/03/09 04:17:28 fetching corpus: 48394, signal 720683/765920 (executing program) 2021/03/09 04:17:28 fetching corpus: 48444, signal 720921/765920 (executing program) 2021/03/09 04:17:28 fetching corpus: 48494, signal 721097/765920 (executing program) 2021/03/09 04:17:28 fetching corpus: 48544, signal 721319/765922 (executing program) 2021/03/09 04:17:29 fetching corpus: 48594, signal 721656/765930 (executing program) 2021/03/09 04:17:29 fetching corpus: 48644, signal 721845/765937 (executing program) 2021/03/09 04:17:29 fetching corpus: 48694, signal 722289/765937 (executing program) 2021/03/09 04:17:29 fetching corpus: 48744, signal 722588/765937 (executing program) 2021/03/09 04:17:29 fetching corpus: 48794, signal 722778/765940 (executing program) 2021/03/09 04:17:29 fetching corpus: 48844, signal 722998/765940 (executing program) 2021/03/09 04:17:29 fetching corpus: 48894, signal 723269/765940 (executing program) 2021/03/09 04:17:29 fetching corpus: 48944, signal 723444/765940 (executing program) 2021/03/09 04:17:29 fetching corpus: 48994, signal 723662/765946 (executing program) 2021/03/09 04:17:29 fetching corpus: 49044, signal 723864/765947 (executing program) 2021/03/09 04:17:29 fetching corpus: 49094, signal 724087/765951 (executing program) 2021/03/09 04:17:29 fetching corpus: 49144, signal 724273/765951 (executing program) 2021/03/09 04:17:29 fetching corpus: 49194, signal 724432/765951 (executing program) 2021/03/09 04:17:29 fetching corpus: 49244, signal 724649/765952 (executing program) 2021/03/09 04:17:29 fetching corpus: 49294, signal 724812/765954 (executing program) 2021/03/09 04:17:30 fetching corpus: 49344, signal 724997/765954 (executing program) 2021/03/09 04:17:30 fetching corpus: 49394, signal 725226/765958 (executing program) 2021/03/09 04:17:30 fetching corpus: 49444, signal 725400/765960 (executing program) 2021/03/09 04:17:30 fetching corpus: 49494, signal 725725/765961 (executing program) 2021/03/09 04:17:30 fetching corpus: 49544, signal 725918/765961 (executing program) 2021/03/09 04:17:30 fetching corpus: 49594, signal 726125/765961 (executing program) 2021/03/09 04:17:30 fetching corpus: 49644, signal 726302/765963 (executing program) 2021/03/09 04:17:30 fetching corpus: 49694, signal 726464/765963 (executing program) 2021/03/09 04:17:30 fetching corpus: 49744, signal 726654/765963 (executing program) 2021/03/09 04:17:30 fetching corpus: 49794, signal 726832/765969 (executing program) 2021/03/09 04:17:30 fetching corpus: 49844, signal 727026/765971 (executing program) 2021/03/09 04:17:30 fetching corpus: 49894, signal 727307/765971 (executing program) 2021/03/09 04:17:30 fetching corpus: 49944, signal 727490/765973 (executing program) 2021/03/09 04:17:30 fetching corpus: 49994, signal 727657/765973 (executing program) 2021/03/09 04:17:30 fetching corpus: 50044, signal 727932/765984 (executing program) 2021/03/09 04:17:30 fetching corpus: 50094, signal 728104/765984 (executing program) 2021/03/09 04:17:30 fetching corpus: 50144, signal 728329/765985 (executing program) 2021/03/09 04:17:30 fetching corpus: 50194, signal 728538/765994 (executing program) 2021/03/09 04:17:31 fetching corpus: 50244, signal 728809/765996 (executing program) 2021/03/09 04:17:31 fetching corpus: 50294, signal 729098/765998 (executing program) 2021/03/09 04:17:31 fetching corpus: 50344, signal 729291/765999 (executing program) 2021/03/09 04:17:31 fetching corpus: 50394, signal 729460/765999 (executing program) 2021/03/09 04:17:31 fetching corpus: 50444, signal 729747/765999 (executing program) 2021/03/09 04:17:31 fetching corpus: 50494, signal 729881/765999 (executing program) 2021/03/09 04:17:31 fetching corpus: 50544, signal 730058/766002 (executing program) 2021/03/09 04:17:31 fetching corpus: 50594, signal 730417/766003 (executing program) 2021/03/09 04:17:31 fetching corpus: 50644, signal 730564/766012 (executing program) 2021/03/09 04:17:31 fetching corpus: 50694, signal 730767/766013 (executing program) 2021/03/09 04:17:31 fetching corpus: 50744, signal 730949/766013 (executing program) 2021/03/09 04:17:31 fetching corpus: 50794, signal 731203/766013 (executing program) 2021/03/09 04:17:31 fetching corpus: 50844, signal 731380/766013 (executing program) 2021/03/09 04:17:31 fetching corpus: 50894, signal 731588/766016 (executing program) 2021/03/09 04:17:31 fetching corpus: 50944, signal 731782/766016 (executing program) 2021/03/09 04:17:31 fetching corpus: 50994, signal 731977/766020 (executing program) 2021/03/09 04:17:31 fetching corpus: 51044, signal 732171/766023 (executing program) 2021/03/09 04:17:32 fetching corpus: 51094, signal 732321/766027 (executing program) 2021/03/09 04:17:32 fetching corpus: 51144, signal 732536/766028 (executing program) 2021/03/09 04:17:32 fetching corpus: 51194, signal 732769/766028 (executing program) 2021/03/09 04:17:32 fetching corpus: 51244, signal 732942/766029 (executing program) 2021/03/09 04:17:32 fetching corpus: 51294, signal 733103/766034 (executing program) 2021/03/09 04:17:32 fetching corpus: 51344, signal 733367/766043 (executing program) 2021/03/09 04:17:32 fetching corpus: 51394, signal 733595/766044 (executing program) 2021/03/09 04:17:32 fetching corpus: 51444, signal 733765/766044 (executing program) 2021/03/09 04:17:32 fetching corpus: 51493, signal 733922/766044 (executing program) 2021/03/09 04:17:32 fetching corpus: 51543, signal 734106/766049 (executing program) 2021/03/09 04:17:32 fetching corpus: 51593, signal 734300/766049 (executing program) 2021/03/09 04:17:32 fetching corpus: 51643, signal 734593/766049 (executing program) 2021/03/09 04:17:32 fetching corpus: 51693, signal 734790/766051 (executing program) 2021/03/09 04:17:32 fetching corpus: 51743, signal 735039/766051 (executing program) 2021/03/09 04:17:32 fetching corpus: 51793, signal 735247/766051 (executing program) 2021/03/09 04:17:32 fetching corpus: 51843, signal 735442/766051 (executing program) 2021/03/09 04:17:32 fetching corpus: 51893, signal 735613/766052 (executing program) 2021/03/09 04:17:33 fetching corpus: 51943, signal 735837/766052 (executing program) 2021/03/09 04:17:33 fetching corpus: 51993, signal 736123/766064 (executing program) 2021/03/09 04:17:33 fetching corpus: 52043, signal 736324/766066 (executing program) 2021/03/09 04:17:33 fetching corpus: 52093, signal 736538/766068 (executing program) 2021/03/09 04:17:33 fetching corpus: 52143, signal 736720/766068 (executing program) 2021/03/09 04:17:33 fetching corpus: 52193, signal 736960/766068 (executing program) 2021/03/09 04:17:33 fetching corpus: 52243, signal 737155/766080 (executing program) 2021/03/09 04:17:33 fetching corpus: 52293, signal 737332/766080 (executing program) 2021/03/09 04:17:33 fetching corpus: 52343, signal 737529/766091 (executing program) 2021/03/09 04:17:33 fetching corpus: 52393, signal 737749/766092 (executing program) 2021/03/09 04:17:33 fetching corpus: 52443, signal 737917/766092 (executing program) 2021/03/09 04:17:33 fetching corpus: 52493, signal 738153/766138 (executing program) 2021/03/09 04:17:34 fetching corpus: 52543, signal 738295/766138 (executing program) 2021/03/09 04:17:34 fetching corpus: 52593, signal 738506/766138 (executing program) 2021/03/09 04:17:34 fetching corpus: 52643, signal 738740/766138 (executing program) 2021/03/09 04:17:34 fetching corpus: 52693, signal 738950/766138 (executing program) 2021/03/09 04:17:34 fetching corpus: 52743, signal 739158/766146 (executing program) 2021/03/09 04:17:34 fetching corpus: 52793, signal 739381/766148 (executing program) 2021/03/09 04:17:34 fetching corpus: 52843, signal 739612/766150 (executing program) 2021/03/09 04:17:34 fetching corpus: 52893, signal 739743/766153 (executing program) 2021/03/09 04:17:34 fetching corpus: 52943, signal 739897/766157 (executing program) 2021/03/09 04:17:34 fetching corpus: 52993, signal 740093/766158 (executing program) 2021/03/09 04:17:34 fetching corpus: 53043, signal 740234/766158 (executing program) 2021/03/09 04:17:34 fetching corpus: 53093, signal 740426/766158 (executing program) 2021/03/09 04:17:34 fetching corpus: 53143, signal 740590/766174 (executing program) 2021/03/09 04:17:34 fetching corpus: 53193, signal 740776/766174 (executing program) 2021/03/09 04:17:34 fetching corpus: 53243, signal 740959/766174 (executing program) 2021/03/09 04:17:34 fetching corpus: 53293, signal 741137/766174 (executing program) 2021/03/09 04:17:34 fetching corpus: 53343, signal 741362/766174 (executing program) 2021/03/09 04:17:34 fetching corpus: 53393, signal 741567/766174 (executing program) 2021/03/09 04:17:34 fetching corpus: 53443, signal 741711/766174 (executing program) 2021/03/09 04:17:35 fetching corpus: 53493, signal 741937/766174 (executing program) 2021/03/09 04:17:35 fetching corpus: 53543, signal 742132/766174 (executing program) 2021/03/09 04:17:35 fetching corpus: 53593, signal 742492/766174 (executing program) 2021/03/09 04:17:35 fetching corpus: 53643, signal 742635/766176 (executing program) 2021/03/09 04:17:35 fetching corpus: 53693, signal 742866/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 53743, signal 743054/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 53793, signal 743240/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 53843, signal 743402/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 53893, signal 743554/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 53943, signal 743759/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 53993, signal 743927/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 54043, signal 744217/766181 (executing program) 2021/03/09 04:17:35 fetching corpus: 54093, signal 744445/766199 (executing program) 2021/03/09 04:17:35 fetching corpus: 54143, signal 744639/766208 (executing program) 2021/03/09 04:17:35 fetching corpus: 54193, signal 744775/766208 (executing program) 2021/03/09 04:17:35 fetching corpus: 54243, signal 744999/766208 (executing program) 2021/03/09 04:17:35 fetching corpus: 54293, signal 745173/766210 (executing program) 2021/03/09 04:17:36 fetching corpus: 54343, signal 745307/766218 (executing program) 2021/03/09 04:17:36 fetching corpus: 54393, signal 745545/766219 (executing program) 2021/03/09 04:17:36 fetching corpus: 54443, signal 745761/766221 (executing program) 2021/03/09 04:17:36 fetching corpus: 54493, signal 745964/766222 (executing program) 2021/03/09 04:17:36 fetching corpus: 54543, signal 746111/766222 (executing program) 2021/03/09 04:17:36 fetching corpus: 54593, signal 746282/766225 (executing program) 2021/03/09 04:17:36 fetching corpus: 54643, signal 746481/766225 (executing program) 2021/03/09 04:17:36 fetching corpus: 54693, signal 746676/766225 (executing program) 2021/03/09 04:17:36 fetching corpus: 54743, signal 746813/766226 (executing program) 2021/03/09 04:17:36 fetching corpus: 54793, signal 747040/766226 (executing program) 2021/03/09 04:17:36 fetching corpus: 54843, signal 747343/766226 (executing program) 2021/03/09 04:17:36 fetching corpus: 54893, signal 747516/766226 (executing program) 2021/03/09 04:17:36 fetching corpus: 54943, signal 747681/766229 (executing program) 2021/03/09 04:17:36 fetching corpus: 54993, signal 747867/766229 (executing program) 2021/03/09 04:17:36 fetching corpus: 55043, signal 748012/766235 (executing program) 2021/03/09 04:17:36 fetching corpus: 55093, signal 748206/766238 (executing program) 2021/03/09 04:17:36 fetching corpus: 55143, signal 748472/766240 (executing program) 2021/03/09 04:17:37 fetching corpus: 55193, signal 748656/766242 (executing program) 2021/03/09 04:17:37 fetching corpus: 55243, signal 748870/766243 (executing program) 2021/03/09 04:17:37 fetching corpus: 55293, signal 749046/766248 (executing program) 2021/03/09 04:17:37 fetching corpus: 55343, signal 749278/766253 (executing program) 2021/03/09 04:17:37 fetching corpus: 55393, signal 749438/766253 (executing program) 2021/03/09 04:17:37 fetching corpus: 55443, signal 749600/766258 (executing program) 2021/03/09 04:17:37 fetching corpus: 55493, signal 749859/766267 (executing program) 2021/03/09 04:17:37 fetching corpus: 55543, signal 750050/766267 (executing program) 2021/03/09 04:17:37 fetching corpus: 55593, signal 750288/766283 (executing program) 2021/03/09 04:17:37 fetching corpus: 55643, signal 750605/766284 (executing program) 2021/03/09 04:17:37 fetching corpus: 55693, signal 750786/766286 (executing program) 2021/03/09 04:17:37 fetching corpus: 55743, signal 750966/766286 (executing program) 2021/03/09 04:17:37 fetching corpus: 55793, signal 751127/766286 (executing program) 2021/03/09 04:17:37 fetching corpus: 55843, signal 751272/766287 (executing program) 2021/03/09 04:17:37 fetching corpus: 55893, signal 751403/766288 (executing program) 2021/03/09 04:17:37 fetching corpus: 55943, signal 751600/766288 (executing program) 2021/03/09 04:17:37 fetching corpus: 55993, signal 751901/766289 (executing program) 2021/03/09 04:17:37 fetching corpus: 56043, signal 752110/766289 (executing program) 2021/03/09 04:17:38 fetching corpus: 56093, signal 752261/766297 (executing program) 2021/03/09 04:17:38 fetching corpus: 56143, signal 752473/766297 (executing program) 2021/03/09 04:17:38 fetching corpus: 56193, signal 752783/766297 (executing program) 2021/03/09 04:17:38 fetching corpus: 56243, signal 753003/766297 (executing program) 2021/03/09 04:17:38 fetching corpus: 56293, signal 753189/766299 (executing program) 2021/03/09 04:17:38 fetching corpus: 56343, signal 753358/766301 (executing program) 2021/03/09 04:17:38 fetching corpus: 56393, signal 753516/766301 (executing program) 2021/03/09 04:17:38 fetching corpus: 56443, signal 753699/766301 (executing program) 2021/03/09 04:17:38 fetching corpus: 56493, signal 753888/766303 (executing program) 2021/03/09 04:17:38 fetching corpus: 56543, signal 754020/766303 (executing program) 2021/03/09 04:17:38 fetching corpus: 56593, signal 754181/766306 (executing program) 2021/03/09 04:17:38 fetching corpus: 56643, signal 754371/766306 (executing program) 2021/03/09 04:17:39 fetching corpus: 56693, signal 754567/766306 (executing program) 2021/03/09 04:17:39 fetching corpus: 56743, signal 754706/766309 (executing program) 2021/03/09 04:17:39 fetching corpus: 56793, signal 755040/766309 (executing program) 2021/03/09 04:17:39 fetching corpus: 56843, signal 755193/766317 (executing program) 2021/03/09 04:17:39 fetching corpus: 56852, signal 755216/766317 (executing program) 2021/03/09 04:17:39 fetching corpus: 56852, signal 755216/766317 (executing program) 2021/03/09 04:17:41 starting 6 fuzzer processes 04:17:41 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808500", 0x3, 0x1600}], 0x81, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}, {@usrquota='usrquota'}]}) 04:17:41 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:17:41 executing program 2: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0xd, 0x8000031, r1, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fanotify_mark(r0, 0x2000000000000075, 0x2, r2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 04:17:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5433, 0x0) 04:17:42 executing program 4: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)="13", 0x0}, 0x48) 04:17:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) [ 123.164732][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 123.299426][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 123.382228][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.408620][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.425493][ T8400] device bridge_slave_0 entered promiscuous mode [ 123.436532][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.439603][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 123.444666][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.458669][ T8400] device bridge_slave_1 entered promiscuous mode [ 123.476737][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.488458][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.519560][ T8400] team0: Port device team_slave_0 added [ 123.529944][ T8400] team0: Port device team_slave_1 added [ 123.556609][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.573524][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.600321][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.625589][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.632556][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.660933][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.710447][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 123.740929][ T8400] device hsr_slave_0 entered promiscuous mode [ 123.757626][ T8400] device hsr_slave_1 entered promiscuous mode [ 123.842374][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 123.916350][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 124.139419][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.150426][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 124.158585][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.168520][ T8402] device bridge_slave_0 entered promiscuous mode [ 124.242646][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.255579][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.273941][ T8402] device bridge_slave_1 entered promiscuous mode [ 124.340011][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.401235][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 124.403129][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 124.436485][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.488525][ T8400] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 124.501235][ T8402] team0: Port device team_slave_0 added [ 124.510693][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 124.535336][ T8400] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 124.547401][ T8402] team0: Port device team_slave_1 added [ 124.571212][ T8400] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.590846][ T8400] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.634008][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.640981][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.671164][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.698114][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.708118][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.735670][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.766867][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.775323][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.784322][ T8404] device bridge_slave_0 entered promiscuous mode [ 124.793493][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.800569][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.808692][ T8404] device bridge_slave_1 entered promiscuous mode [ 124.898745][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.908717][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.916871][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.925459][ T8406] device bridge_slave_0 entered promiscuous mode [ 124.934572][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.941687][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.949809][ T8406] device bridge_slave_1 entered promiscuous mode [ 124.958892][ T8402] device hsr_slave_0 entered promiscuous mode [ 124.967611][ T8402] device hsr_slave_1 entered promiscuous mode [ 124.974424][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.982247][ T8402] Cannot create hsr debugfs directory [ 125.031820][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.126241][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 125.147355][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 125.155331][ T8859] Bluetooth: hci0: command 0x0409 tx timeout [ 125.170144][ T8404] team0: Port device team_slave_0 added [ 125.179653][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.216833][ T8404] team0: Port device team_slave_1 added [ 125.230227][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.306739][ T8406] team0: Port device team_slave_0 added [ 125.323470][ T8406] team0: Port device team_slave_1 added [ 125.341682][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.348964][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.376793][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.400164][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.408064][ T3281] Bluetooth: hci1: command 0x0409 tx timeout [ 125.417095][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.443462][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.489550][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.501145][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.509534][ T8416] device bridge_slave_0 entered promiscuous mode [ 125.521449][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.528609][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.537418][ T8416] device bridge_slave_1 entered promiscuous mode [ 125.557371][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.564770][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.572913][ T8408] device bridge_slave_0 entered promiscuous mode [ 125.581529][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.589026][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.597471][ T8408] device bridge_slave_1 entered promiscuous mode [ 125.605726][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.612764][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.639111][ T3281] Bluetooth: hci2: command 0x0409 tx timeout [ 125.640243][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.662209][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.669490][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.695852][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.730844][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.781376][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.793119][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 125.801088][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.819088][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.836296][ T8406] device hsr_slave_0 entered promiscuous mode [ 125.843836][ T8406] device hsr_slave_1 entered promiscuous mode [ 125.850633][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.858865][ T8406] Cannot create hsr debugfs directory [ 125.870954][ T8404] device hsr_slave_0 entered promiscuous mode [ 125.878595][ T8404] device hsr_slave_1 entered promiscuous mode [ 125.885877][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.895689][ T8404] Cannot create hsr debugfs directory [ 125.909008][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.936569][ T8408] team0: Port device team_slave_0 added [ 125.948877][ T8408] team0: Port device team_slave_1 added [ 125.964152][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.001814][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.010822][ T8859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.040088][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.042745][ T2954] Bluetooth: hci4: command 0x0409 tx timeout [ 126.058913][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.085342][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.117860][ T8416] team0: Port device team_slave_0 added [ 126.128768][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.139897][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.149074][ T2954] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.156401][ T2954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.165672][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.175850][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.184266][ T2954] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.191304][ T2954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.199244][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.211098][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.221006][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.247423][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.273687][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 126.286860][ T8416] team0: Port device team_slave_1 added [ 126.308745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.317748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.326727][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.337469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.347689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.356853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.370438][ T8402] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.403840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.411729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.422942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.431705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.440755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.454237][ T8402] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.471734][ T8402] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.505273][ T8408] device hsr_slave_0 entered promiscuous mode [ 126.511990][ T8408] device hsr_slave_1 entered promiscuous mode [ 126.519559][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.527935][ T8408] Cannot create hsr debugfs directory [ 126.534041][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.540981][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.567205][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.578828][ T8402] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.607771][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.615718][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.643796][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.729630][ T8416] device hsr_slave_0 entered promiscuous mode [ 126.740588][ T8416] device hsr_slave_1 entered promiscuous mode [ 126.748953][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.758299][ T8416] Cannot create hsr debugfs directory [ 126.779340][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.793554][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.811408][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.913540][ T8406] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 126.926205][ T8406] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 126.940943][ T8406] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 126.975935][ T8406] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.029847][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.043886][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.052388][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.060954][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.070458][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.078889][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.099058][ T8400] device veth0_vlan entered promiscuous mode [ 127.114987][ T8404] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.130023][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.159938][ T8404] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.190052][ T8400] device veth1_vlan entered promiscuous mode [ 127.205453][ T8404] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.228683][ T8408] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.232771][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 127.247735][ T8404] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.264261][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.302199][ T8408] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.315715][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.325134][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.333863][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.341431][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.350233][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.359291][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.385918][ T8408] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.406721][ T8408] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.415890][ T8400] device veth0_macvtap entered promiscuous mode [ 127.429652][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.438725][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.447585][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.457239][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.464455][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.473542][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.481224][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 127.482114][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.497026][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.504152][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.512159][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.561043][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.570498][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.581267][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.591065][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.600271][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.611158][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.626376][ T8400] device veth1_macvtap entered promiscuous mode [ 127.657197][ T8416] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 127.667405][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.679098][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.688924][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.700547][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.709251][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.718129][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.722615][ T9181] Bluetooth: hci2: command 0x041b tx timeout [ 127.736279][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.764809][ T8416] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 127.777032][ T8416] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 127.804392][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.824048][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.831829][ T8416] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 127.849596][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.863406][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.871004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.880973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.882764][ T36] Bluetooth: hci3: command 0x041b tx timeout [ 127.891056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.903927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.935047][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.949616][ T8400] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.959567][ T8400] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.968855][ T8400] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.980194][ T8400] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.997667][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.006402][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.015678][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.022820][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.031381][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.039953][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.048069][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.057467][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.066365][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.076170][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.085213][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.092454][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.100389][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.110496][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.127121][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.134894][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 128.146639][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.192666][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.200415][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.210593][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.241251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.255627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.265118][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.272377][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.281977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.291434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.300404][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.307533][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.315499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.324863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.334455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.343730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.352219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.361586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.370444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.385749][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.394694][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.404090][ T9524] Bluetooth: hci5: command 0x041b tx timeout [ 128.420370][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.441034][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.470952][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.479547][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.488845][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.498645][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.507390][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.519855][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.597522][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.608873][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.618069][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.626380][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.634383][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.643728][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.651952][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.661138][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.670712][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.683205][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.695558][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.704471][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.727505][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.751439][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.763905][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.771707][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.780470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.788356][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.797070][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.805747][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.814597][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.824999][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.849462][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.879225][ T8402] device veth0_vlan entered promiscuous mode [ 128.913484][ T8349] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.921781][ T8349] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.922282][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.942137][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.951734][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.958891][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.969021][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.977369][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.986037][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.994808][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.001918][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.010146][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.021097][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.038911][ T8402] device veth1_vlan entered promiscuous mode [ 129.087396][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.101863][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.121123][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.143903][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.165350][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.169300][ T9737] loop0: detected capacity change from 0 to 1051 [ 129.177864][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.190180][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.197309][ T9737] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 129.210830][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.223494][ T9737] EXT4-fs (loop0): orphan cleanup on readonly fs [ 129.230012][ T9737] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 129.240668][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.241978][ T9737] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 129.257497][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.264939][ T9737] EXT4-fs (loop0): Remounting filesystem read-only [ 129.275246][ T9737] EXT4-fs warning (device loop0): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 129.276181][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.289663][ T9737] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 129.304971][ T9737] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,usrquota,. Quota mode: writeback. [ 129.306903][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:17:48 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808500", 0x3, 0x1600}], 0x81, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}, {@usrquota='usrquota'}]}) [ 129.341036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.355112][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 129.368166][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.396812][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.416082][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.435657][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.445946][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.467386][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.491291][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.513623][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.521326][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.562227][ T9524] Bluetooth: hci1: command 0x040f tx timeout [ 129.578687][ T8406] device veth0_vlan entered promiscuous mode [ 129.595214][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.602520][ T9745] loop0: detected capacity change from 0 to 1051 [ 129.609268][ T9745] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 129.611460][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.636416][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.638207][ T9745] EXT4-fs (loop0): orphan cleanup on readonly fs [ 129.647313][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.665772][ T9745] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 129.668054][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.682200][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.690690][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.699461][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.708242][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.715382][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.722060][ T9745] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 129.735303][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.744705][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.753991][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.763133][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.766201][ T9745] EXT4-fs (loop0): Remounting filesystem read-only [ 129.771296][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.786725][ T9745] EXT4-fs warning (device loop0): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 129.788708][ T8402] device veth0_macvtap entered promiscuous mode [ 129.809758][ T8859] Bluetooth: hci2: command 0x040f tx timeout [ 129.812032][ T9745] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 129.822822][ T9745] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,usrquota,. Quota mode: writeback. [ 129.851128][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.860008][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.873758][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.885968][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.894042][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.904341][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 04:17:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808500", 0x3, 0x1600}], 0x81, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}, {@usrquota='usrquota'}]}) [ 129.913287][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.931953][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.953049][ T9666] Bluetooth: hci3: command 0x040f tx timeout [ 129.955211][ T8406] device veth1_vlan entered promiscuous mode [ 129.980761][ T8402] device veth1_macvtap entered promiscuous mode [ 130.012367][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.050946][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.061456][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.081252][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.091935][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.101177][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.111274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.139761][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.151722][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.166563][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.176296][ T9759] loop0: detected capacity change from 0 to 1051 [ 130.176816][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.185408][ T9759] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 130.205830][ T3281] Bluetooth: hci4: command 0x040f tx timeout [ 130.215091][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.234729][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.245779][ T9759] EXT4-fs (loop0): orphan cleanup on readonly fs [ 130.252375][ T9759] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 130.261749][ T9759] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 130.268839][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.280826][ T9759] EXT4-fs (loop0): Remounting filesystem read-only [ 130.291626][ T9759] EXT4-fs warning (device loop0): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 130.298517][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.310126][ T9759] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 130.333442][ T9759] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,usrquota,. Quota mode: writeback. [ 130.334574][ T8404] device veth0_vlan entered promiscuous mode [ 130.377696][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.394271][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.411054][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:17:49 executing program 0: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="808500", 0x3, 0x1600}], 0x81, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}, {@usrquota='usrquota'}]}) [ 130.420178][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.432599][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 130.439437][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.451538][ T2954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.472919][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.485245][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.497462][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.507996][ T8406] device veth0_macvtap entered promiscuous mode [ 130.522691][ T8406] device veth1_macvtap entered promiscuous mode [ 130.532750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.540740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.549768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.560016][ T9769] loop0: detected capacity change from 0 to 1051 [ 130.560840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.584369][ T9769] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 130.597042][ T8402] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.615033][ T8402] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.619586][ T9769] EXT4-fs (loop0): orphan cleanup on readonly fs [ 130.630159][ T9769] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 130.636505][ T8402] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.639921][ T9769] EXT4-fs error (device loop0): ext4_free_inode:282: comm syz-executor.0: reserved or nonexistent inode 3 [ 130.660731][ T9769] EXT4-fs (loop0): Remounting filesystem read-only [ 130.667585][ T8402] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.682727][ T9769] EXT4-fs warning (device loop0): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 130.702205][ T9769] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 130.708823][ T9769] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,usrquota,. Quota mode: writeback. [ 130.741257][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.764782][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.780764][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:17:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x64}}, 0x0) [ 130.791877][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.814387][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.826095][ T8404] device veth1_vlan entered promiscuous mode [ 130.833902][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.841850][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.865404][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.873751][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.888812][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.902883][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.925587][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:17:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={@id={0x2, 0x0, @c='\x1c-gT\xb6\xcc}\xaa\xcbY\x98u\xd7\xfa\xf9\xbb'}}) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @ipx={0x4, 0x8, 0x24, "2c89e31db1da", 0x4}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, 0x6ff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffd}) [ 130.944088][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.976994][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.008979][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.026321][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.039731][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.050039][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.066636][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.082033][ T3281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.107588][ T8406] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.125174][ T8406] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.134135][ T8406] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.144062][ T8406] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:17:50 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000440), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000001c0)={[0xfffffffc]}, 0x0, 0x0, 0x8) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 131.177803][ T8408] device veth0_vlan entered promiscuous mode [ 131.231289][ T8404] device veth0_macvtap entered promiscuous mode [ 131.280359][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.289596][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.305554][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.319323][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.337965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.347328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.355765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.397516][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 131.410079][ T8404] device veth1_macvtap entered promiscuous mode [ 131.430566][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.445876][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.456475][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.469817][ T8408] device veth1_vlan entered promiscuous mode [ 131.498307][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.539026][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.550169][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.566034][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.577199][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.588238][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.598918][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.610448][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.624455][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.632772][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 131.668122][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.679497][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.697338][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.706251][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.716130][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.726748][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.735733][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.747275][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.758988][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.769143][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.779803][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.790461][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.802682][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.815324][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.827299][ T8416] device veth0_vlan entered promiscuous mode [ 131.851654][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.859884][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.869644][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.880890][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.893823][ T9181] Bluetooth: hci2: command 0x0419 tx timeout [ 131.907756][ T8404] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.920502][ T8404] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.938017][ T8404] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.948493][ T8404] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.969244][ T479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.986156][ T8416] device veth1_vlan entered promiscuous mode [ 131.996455][ T479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.999771][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.015596][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.023920][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.032607][ T9181] Bluetooth: hci3: command 0x0419 tx timeout [ 132.039581][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.049936][ T8408] device veth0_macvtap entered promiscuous mode [ 132.095991][ T479] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.119919][ T8408] device veth1_macvtap entered promiscuous mode [ 132.126841][ T479] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:17:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) [ 132.172547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.208991][ T8416] device veth0_macvtap entered promiscuous mode [ 132.273482][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 132.318867][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.333272][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.388538][ T8416] device veth1_macvtap entered promiscuous mode [ 132.415808][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.444812][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.456725][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.468245][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.478280][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.490727][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.500743][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.512589][ T36] Bluetooth: hci5: command 0x0419 tx timeout [ 132.518987][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.530899][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.543900][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.553258][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.561182][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.570626][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.591590][ T479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.600513][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.610168][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.625966][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.632397][ T479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.640707][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.663512][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.674198][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.674255][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.689155][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.699704][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.710609][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.720501][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.731100][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.747093][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.770653][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.786407][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.796621][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.808363][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.818869][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.829999][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.842073][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.853062][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.863375][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.874145][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.885484][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.895644][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.904095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.912707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.921318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.930550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.939535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.953498][ T8408] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.963668][ T8408] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.973068][ T8408] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.982289][ T8408] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.003287][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.015024][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.025421][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:17:52 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x180) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x200) [ 133.045479][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.098301][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.118857][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.130492][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.149986][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.161957][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.174110][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.185787][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.207244][ T479] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.224379][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.234269][ T9871] loop1: detected capacity change from 0 to 264192 [ 133.240200][ T479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.249330][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.294602][ T9181] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.321660][ C1] hrtimer: interrupt took 37360 ns [ 133.397918][ T8416] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.436357][ T8416] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.476547][ T8416] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.500622][ T8416] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:17:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {0x3}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 04:17:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000140)={0x24, @short={0x2, 0x0, 0xaaa2}}, 0x14) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$802154_raw(0xffffffffffffffff, 0x0, 0x0) [ 133.701275][ T209] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.730112][ T209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.760260][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.801045][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.824183][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.840205][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.854680][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.879391][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.884020][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.909857][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.936357][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.960673][ T9666] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.333092][ T9938] loop5: detected capacity change from 0 to 3 04:17:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0xc1, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x9}) 04:17:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x0, 0x0, @empty}], 0x2c) 04:17:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x58}}, 0x0) 04:17:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8388f3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x19}]}}}]}, 0x40}}, 0x0) 04:17:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) 04:17:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) 04:17:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001780)=@assoc_value={0x0}, &(0x7f0000001740)=0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000009309d8d5e88d96a620b5bdd70981ebbcda7e9c0e3f3b2e4512f7c5bb5db5c29c3d3b69d8d291d5ffa7602a0058d6426d803556ce19ef2f8750075c2032f7d3d418c76e61bb7a120c0ab12bec20705f2544a6000000000000"], 0x14}, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000300)=0x80) sendmsg$kcm(r4, &(0x7f0000000500)={&(0x7f0000000340)=@phonet={0x23, 0xb2, 0x1f, 0x2}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000580)="13fd50cca804dc117e2f9acce446d479d25764bde5d85fb0d7f41149bcac4bb66dbaf2ef7c89cdb475c484e90bc2c1f88501ce91e2396a9532e014c054ee084d576856a19d20fb94ef954944cead238df4c6c7ca724144670c43a4e0a06fd1907012b1554442f4ddb1451b4e2feb30fab8257e5097a6644f934227c05be407459d5aed08c5a6485096766557a178c116600e18fc91f74b6c311a7d2d082538192bb742898f5f9fa5e7d236172118a92b70a32454e7835befc58bedeeedfa41af17cc1747655af0659de142267fba4898ee06494bc705a36eafdfcb0b9256419a05609496b2e3d9027f710309162e37b3c9acf01af31b5370fa4290e9072d45d48b57c44a253686c9932590c3b7dcbf5b84bef520ff1bc8faee6befaf5c6d72ffd116a2bd88adaee4b3099c952faed0f0d290591429cff396871977896e2b14df4cfd0ca0925f95fc9f75425524b7cdd8f871bd584adcabd2e97a905bb6bc896b234ebd479f5bf110dc8b5a240888ce2e9d5b6ad155282ae744d38f5b899e5c841ac5ee6aee92c8d5d939a86306bc9df57e653baa7b38494f01bb2f80848e26bb730d9d8fead1a26648f5dcca064884349d953f59e11d2288ce918365e07cd6f734b6016d4509465caef326856b7e3891e645d26407474ddbae0f0c88812fea235d3a8f9cef8a0b2e589ac8042a0b6fe3e6e3a371345e30ed23c28024eff939d2a7bd5ab4cbb9a0f84d294ae0d8146d1ba11379ab4a6335b226fe81b77aaaff786fdbbada8f6031f7797226c49cc9029b875061544832d7dc65b9d04a93b9339a302d13e23446ea5a9dbd4196063fa01d3209a6ec02ac6d71e2c4304431a2fce0d6483e665c27ee2901844774a28b355cc3870ca220ff0bc804edd416d1533f3be88f4be65b23dd9fabc9bc9b1e4b96e286e857d0a45828fbb5edf9fc520f09f45ed506d9cb76cd38e54a00fe2da81c1a813bd810d12e38afaaecd67c3ad8d8f5474fea839bd6fad4ceeae0b25110768e1cb3069814a958d99fd6b4826a73c3d5ebd34e980b5098e4521366ae0143464b31763621943bf73c49d5c8d12962249a9a286c33d1d40318c059daa13c9924a976cc11423827a865833b1737da1ac484e7b95bdf063bc8d39369250071c243ee7fb82682df33cfe0d6447eb91ade6307fc1be614382234564d69c3e779ca6dfc46214806fe88b7e49d2da648c34c142c74f654cc23887500967387e821f0fe809fcc683e812521dc95f134a4e2148a077266449550cee4bfd2a08204c5a24412cc41a374b54eb964b822532ac6322ae3df9289e9303954c771f8421eb41fe801661c2e51b67649b7b275a6b7bab7143f693f83776bc33e143a0511de0508067550b1213facc6bd3fa75d466a50ae9591540a1ef52bdd7e31124739bb3e0768423a277ec9d0549f99a08293eb3c28feba59cf0621f337a13f3225a0cf19ae97c130da814d50f45dd2a943bfba1d13905960773a564b7e835659aac083b612acaacaba1d6327541676e2a0f1a72f5ce5a0280e55160ceb62287b9f48a8c48ac149ea9f8d1a72680f5818cd8db3e0b29d14baa1d613c09e80040ee70d7f5d3067b540eea29f2f583a9bff182a019320696d5b59a7f89fb21c9a4ebcb5d06de5b01157d4ba8dc727aa4a79a2ea16bef83c743fe023d8ba9fa95621fab9596a674f5ced867f8b959dab378ba13d73c1b100bf4aa5828b79a4a04b3bf9ea4842f013d7c675e1a377778c42020f1ce3324544ee059c987c638965690863f864b5e7911b7aabdbc24d53d8341f0c448ccb48fcc71841014a409e8c84e3a081c093584280f531dfd7502be64c2c08a2dba7f2a3de111a5d1d234bc82bbc8af611cb94a2ad0d67104e00a458222d0d2d2af679e8987e195229b3bf39698a494ef3ea76a716175e30e9510427abfe4371720be8255c7257d35eef7681d0b2f36eca4c055c14e0cce30e3b6904033f261ee89a21b54f6f9ccda9daf72bce0425189cc4d60ee82682db862c6f92f3dfcd76d0aed0ecac2d3de8f2affc7df8b33c8964e02bf5839688e7226071844684c8437ca67e93c4534152a2130a9e41aa138a5e64bf32a08bb3e303b09a80353c709dcc5cccf7863d0b0a32725c375ee38513e18576571130a9104dcb1cee1e8b5c8ebe97dfcb70ad03950bfca21b492c622af9acb44963e34793b7c08a553efa89573b78a798abbf79a94b9a8e4021513de7a7e4ae68f490335a0ae3e18b6f8803f447bf6025f7b82b5c3b2b7ed56b6a66c96b325fbc23c0fde3237d5358d9eb1e358a1be93001e61d7f2321f3445ad09e138b21a2aa5536f4a424534c492b1371ad8cdedd5ebc8b1a232f8dbec05dae00aad4fa47cc7f098dfff4fdf16d0e6ff6cc48f9a97736f67c98e8718e970d9328753b5a701ad74cba585b5abf5496c541ef69167e3faf246c9ba7c0e076932d9248a0ad0d34d3b2f5e081fa4ea69d59d4151d7fcd2d8dfa33ab83b6cd35cff2f1400bb10dde4f5af898d2591ca6b000ce9bd1dac1eb97f15481cbed7473101845b6f925e63cb8f72d8e2ba9a7d9a6eb6ad6ebaaad73940865d20c5b60d59138e4d29a2c8b7f5f20a11c20c326d142316d2119ed299d6d9028afbd94494a94d38068a92e507b9fa393edaa8f04b3f577aff294b32e26d565c14723c109d83c796ddfc9e35e6a2632c5f4d04e083f7062737abb7dc581bc6f9411c86f1b7706b50a827920818b6b239c6923d3e6e1ed6bdb2aa04ee3df4b985cb6b3b4365af858bdeab7bea1c08e952765e9ed99399551049b802480cd8c2e1f1948d1dc8f068a340c3c6f7292207c087bd711c5e4b6b94c7ae3c2625da46f809ebb79261dabc37271d9f48db5540fd6b9d8f248c0159c68c2efdb9eba0b8c43ea48ced6155aed8a327bfcd045811fd976e23d72baf7d85cc15c78b9ab8ff949cfa23547e984ba76c83aabdc4dff47ec6883a7dc961101d6b12f672411bd6a2bd38e7cfa84b5c7444ea68f443acd16a1767bd98268d6f0623fff89fac129a3389fea4caa4ee057a1a89f48fd910a1cf87808ae1748d2c6d1a957707b092a9fdb118f5e8f2990ae4a1a5e69e5ba11efc99ff5a9fb8bff09a95142d94678439780d894a2a9514c5434475d000b069f497b7f33060c1046168d4806a1eea2a6ab154a87dc31f30a34658fbc23cfd50480d3446c941a07a37837c1eb19ce2f1e3b9f370895d12293b66321752a8fe166316f749bace6348ca28fba6a836bc4acd0a7bf2b668956543d11a31d60f67606c5e59e4508226dda9cdcf448fa3c8069edbb8037c3b305e88a21fd6f6aad8c5d84dacbc9f0dce54359cf944808d96a4732f36f1e50ddab880342e1633c45736cb503fd2dab23ab8583621629687adc2c22986c64ef4d92811ba65b65e6c6b2b8563163489126513a4a2d8c524cbc919a6fef04d46883a881b7986cd5e2f0da2accbbfcd4b630d15afdcf63078706524b3a9f87333ff38f5f807153809355e61cd7842a6798559ec8fb47c9fb8b27e16b61909f413dde4989b3f5562c640c15d46ca0e5998f1ba1567dae200c82a48c4599929bb4870c20bcadfbb1e16ca43a52baa4c20bef77be8d6ee10470580ada7ac2e72228d207df8d4a8d47790b44f959d43690acc59f1fa858d892c89d2e83a526df2e6f219729f70fa81963bb8c5cfc72689291fca769bf350404bfd1c751fcdd239544f00e88a8b5caa988d5be2d7a1eeccb616711f247f0c631bd01f65000af9f4ccb04c07d980fb5de12f9adfcfc05987aa9d6aa456bdddd02d41e9155ab0226d499907aaa0cb01367382f99bbd987d872acb1fe95a95768c7d3f9f4ae4556a04979cf3be5999f4c75f34cc1d469ecb01a61b6a7ca7fc1bf71dd7a547e8954776e7712e735f669a3e612f81d31fd64da984d5886b10f5b5c4cc7a76e36b4af7e2f4428b9ab4fa0980c89f23cb67b0f388845af130c2a66fe3d8a28e5e8d1d2923964b440c312c2b53e057c5ea923f6421b2935e24df51a9293e968adeba46f1ebd6dddb9aa530de895b697733204786a4bc28a283aa12fd0933231eaaa979ba97128631f3b202357792e4eb32e826b52bf412b259a2b3870342df39a6bfd21dd1831ebbe65305994e392b378fd16e64ee454ee719b197504fed84f7917eab886d03d5ddc93cf8cda4c6c81abefda86cef0c57676bd03dc445b701199e1eeccf6f7c3895c8699eb38cb04186d61634853cdf59c7ac069fcb575de6e29eef60159140aae4928e5261d2457a32c0dd5bbb8bf009d64217f23f6f632ce8ab7a1ed69af01d1000768a7c8322eb88298036fab52e575fa13a81e04a094904587f01b966cc7383f728c9bba7fd1df0e01bf56fdfad1b95308be598bb0ca2c5dca0bb4958359087e6c01ea71bef7f57d82574555b84d887e1028022df5175b23b9cb97141fd3cfabe5e89de0b200d76b3d643c5db561a021aca90128c8d138292ef16a8e7b91480ab2e4b880ea4071ecf43f34b289ddd10b66be09ec5c80c0371d23f514bd06ec1869aac28e67ba65ac7589534b17cde5c79cc9d3909a1e34d2a7ccfe1b13e0d3fe1f73ce85cc302e3e13ffda98585fd47ba4775f1df5cdfa696d1103951fd2b61a13d01fdbc86e8b6a26f38f7c02ebb4f4b406c228f143e9f9d810fb8f52507b4870d1938b2e25cc8a633f795f1560ff66aa5fd16f9b2c2366c7efa3b92421215b94b3f494f7ed5664ae73a136f7226f02bf334c0d97f9255e985636c5740db9ef4972623f9ea9e75d5b2fe54de3dcdfb98dc85e363966652c3131d57499e10633ceb0c00fb7e753119fc8041f59cee6dcd54ce6da6bdae6c03c10f775c269a163346f5f402d4430e24c243386b7b0749600cd774b6952ee5c91635ef21f66967c5e74a69ea2f4f3f33c968e41d6482f26ba987b56c199a50f441033c4747bec20e7bf204dbfe8d16255131fbd5c3e056e2958e303b3bfcb9a3c35ddf2c9441d39acfe0b42afa946f780535fe8e90e43513488d51eb417e7a354de7960ba5fc748c341e00f9572eed9d45edfeb54c9c7394c4c15eefb3fbfad78303671229ebd860095989d73b49984c9104371afc19ce2c490686a726516445bb0ccb640a66b98e8e55071653a263333530ff6c51271da6f6c6959726c339ffe4898944eb4dde72135909065f1e9fe2fa1dd285a0edc1adcecb560a3472cdb02bb5f70e7920d5869710665ab4ae8e780930df2477cbdaa228efa100a59a2fbed01b9b7dfc02fe198ea3e36435ed070b4d6b8173fa8e5a7a461a19bb6fe17adbed3aaad14a6f3140f57792d569904e274806ee825149c99cae9e7e81ef7120054c0a29a4fa549b752e2d8cd4324acbfd970e866d09b4f84f8b5eb68c370e1641b76671deed526adfcf6173cd819c35d2da729912d9f27631197d27a2dc94596a6d279f2cc28c8e6ac1ad2e21f2a7ed2ad53c88ed0f61a62fd5fb38d6b6e1e0695cda6624365dbafb2e36b30d8fed03c37ea2ccfa2f59a209eaa0e42b44e34fe442fe36247405ae1ab02f8977f3ef797de78a8adf44e1a8746f3a52cbc8957b0eed25a024a7b6970cdd181ac4dfaacdb4fa4f157925694cc8cb57e9d5fd1a8813eb75881ff006b061d84ce99b9f2b7fe2ad24e9d94bf79bdaaf621779ca98a01a28a4b52f845dbb357647158820a10b775c2f3037cfb82c960f532e4083c5941f36cf53152c777d108292a152d4fda5e248746594ac33b4984ca2d412032813e22386208cd6717aef89e548e5cb7631dfaaab73e651dfce046784cd9d57e28076e61", 0x1000}, {&(0x7f00000003c0)="1ac00e2331e49263ff2c9baa", 0xc}, {&(0x7f0000000400)="31d196f23e901d85a1eac4ba088a4592d3ed30c76009a26337b1659e59f5b58f7087b6103887021f47c0a1251bb14be62f693d5e627fbaa3b5a328085d231a382b0e7aa62ec1f0f3d73eec6fc714e9ca4cb2d51b1dde9018e0550d21c1314409c3e75e2e00353bf312643e078b1c5b32fdfeef7db2dc26e3d88505dcd44ead1e9370dada7386de4005ed92b546c2679c5171a69bf23b87876985a7baa37fb2a660d560b8a00dc514a0afe51272d533da958a53eb3a665bdd2ff124d9d4005e3cad0f72995f0339356ecf4ac75fde3f261a79a5d334c3", 0xd6}, {&(0x7f0000001580)="f0a23514db4fa2b0b20ebc109a390a8c746422f1a458cce459320b37bfa5a372da609c88dd4992b2a9b38af80b1a038976ff805b4c5fde7c7a88e9d4165e61aa4ea99d2bf0f1162e2272287c4c7265d318158114c112a3659734b30650c4da380b1dcfcc4542788656cd4ff534fae76dfa39cedad715e660f3f426c100a3101d55119ac390a3b9c16714d37ad06cfb86ff5ca3ee6793876e9f9710126b6614f2", 0xa0}, {&(0x7f0000001640)="f2b8ebfd28971f8d28c01fdb320c84490bb7b0f55eee5286dd6b1e5d7efc84712def705ceb6cf9ed8e98674310c036968cfd82fd22ca452d8922b9130f4c8b35b7632cc6312a57dfa1b904bbafd87263902d825e3d19158f1e2d9cf32725cd749aae7bd3e593364fca553b9d192bf244bf5f2d48e78c", 0x76}], 0x5}, 0x4011) sendto$inet6(r3, &(0x7f00000001c0)="fd4394e23e93890cdf0528a41fddfdc826", 0x11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x2, 0x326}, 0x9c) 04:17:54 executing program 3: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800080006000400ff7e280000001102ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 04:17:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x58}}, 0x0) [ 135.074679][ T9960] IPv6: sit1: Disabled Multicast RS [ 135.187684][ T9977] loop5: detected capacity change from 0 to 3 04:17:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x58}}, 0x0) 04:17:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:17:54 executing program 3: syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)=@default_ibss_ssid, 0x6, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000100)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) 04:17:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x58}}, 0x0) [ 135.365293][ T9987] loop4: detected capacity change from 0 to 3 04:17:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 135.503752][T10002] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:17:54 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80105013, 0x0) 04:17:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:17:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) 04:17:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) 04:17:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001780)=@assoc_value={0x0}, &(0x7f0000001740)=0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000009309d8d5e88d96a620b5bdd70981ebbcda7e9c0e3f3b2e4512f7c5bb5db5c29c3d3b69d8d291d5ffa7602a0058d6426d803556ce19ef2f8750075c2032f7d3d418c76e61bb7a120c0ab12bec20705f2544a6000000000000"], 0x14}, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000300)=0x80) sendmsg$kcm(r4, &(0x7f0000000500)={&(0x7f0000000340)=@phonet={0x23, 0xb2, 0x1f, 0x2}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000580)="13fd50cca804dc117e2f9acce446d479d25764bde5d85fb0d7f41149bcac4bb66dbaf2ef7c89cdb475c484e90bc2c1f88501ce91e2396a9532e014c054ee084d576856a19d20fb94ef954944cead238df4c6c7ca724144670c43a4e0a06fd1907012b1554442f4ddb1451b4e2feb30fab8257e5097a6644f934227c05be407459d5aed08c5a6485096766557a178c116600e18fc91f74b6c311a7d2d082538192bb742898f5f9fa5e7d236172118a92b70a32454e7835befc58bedeeedfa41af17cc1747655af0659de142267fba4898ee06494bc705a36eafdfcb0b9256419a05609496b2e3d9027f710309162e37b3c9acf01af31b5370fa4290e9072d45d48b57c44a253686c9932590c3b7dcbf5b84bef520ff1bc8faee6befaf5c6d72ffd116a2bd88adaee4b3099c952faed0f0d290591429cff396871977896e2b14df4cfd0ca0925f95fc9f75425524b7cdd8f871bd584adcabd2e97a905bb6bc896b234ebd479f5bf110dc8b5a240888ce2e9d5b6ad155282ae744d38f5b899e5c841ac5ee6aee92c8d5d939a86306bc9df57e653baa7b38494f01bb2f80848e26bb730d9d8fead1a26648f5dcca064884349d953f59e11d2288ce918365e07cd6f734b6016d4509465caef326856b7e3891e645d26407474ddbae0f0c88812fea235d3a8f9cef8a0b2e589ac8042a0b6fe3e6e3a371345e30ed23c28024eff939d2a7bd5ab4cbb9a0f84d294ae0d8146d1ba11379ab4a6335b226fe81b77aaaff786fdbbada8f6031f7797226c49cc9029b875061544832d7dc65b9d04a93b9339a302d13e23446ea5a9dbd4196063fa01d3209a6ec02ac6d71e2c4304431a2fce0d6483e665c27ee2901844774a28b355cc3870ca220ff0bc804edd416d1533f3be88f4be65b23dd9fabc9bc9b1e4b96e286e857d0a45828fbb5edf9fc520f09f45ed506d9cb76cd38e54a00fe2da81c1a813bd810d12e38afaaecd67c3ad8d8f5474fea839bd6fad4ceeae0b25110768e1cb3069814a958d99fd6b4826a73c3d5ebd34e980b5098e4521366ae0143464b31763621943bf73c49d5c8d12962249a9a286c33d1d40318c059daa13c9924a976cc11423827a865833b1737da1ac484e7b95bdf063bc8d39369250071c243ee7fb82682df33cfe0d6447eb91ade6307fc1be614382234564d69c3e779ca6dfc46214806fe88b7e49d2da648c34c142c74f654cc23887500967387e821f0fe809fcc683e812521dc95f134a4e2148a077266449550cee4bfd2a08204c5a24412cc41a374b54eb964b822532ac6322ae3df9289e9303954c771f8421eb41fe801661c2e51b67649b7b275a6b7bab7143f693f83776bc33e143a0511de0508067550b1213facc6bd3fa75d466a50ae9591540a1ef52bdd7e31124739bb3e0768423a277ec9d0549f99a08293eb3c28feba59cf0621f337a13f3225a0cf19ae97c130da814d50f45dd2a943bfba1d13905960773a564b7e835659aac083b612acaacaba1d6327541676e2a0f1a72f5ce5a0280e55160ceb62287b9f48a8c48ac149ea9f8d1a72680f5818cd8db3e0b29d14baa1d613c09e80040ee70d7f5d3067b540eea29f2f583a9bff182a019320696d5b59a7f89fb21c9a4ebcb5d06de5b01157d4ba8dc727aa4a79a2ea16bef83c743fe023d8ba9fa95621fab9596a674f5ced867f8b959dab378ba13d73c1b100bf4aa5828b79a4a04b3bf9ea4842f013d7c675e1a377778c42020f1ce3324544ee059c987c638965690863f864b5e7911b7aabdbc24d53d8341f0c448ccb48fcc71841014a409e8c84e3a081c093584280f531dfd7502be64c2c08a2dba7f2a3de111a5d1d234bc82bbc8af611cb94a2ad0d67104e00a458222d0d2d2af679e8987e195229b3bf39698a494ef3ea76a716175e30e9510427abfe4371720be8255c7257d35eef7681d0b2f36eca4c055c14e0cce30e3b6904033f261ee89a21b54f6f9ccda9daf72bce0425189cc4d60ee82682db862c6f92f3dfcd76d0aed0ecac2d3de8f2affc7df8b33c8964e02bf5839688e7226071844684c8437ca67e93c4534152a2130a9e41aa138a5e64bf32a08bb3e303b09a80353c709dcc5cccf7863d0b0a32725c375ee38513e18576571130a9104dcb1cee1e8b5c8ebe97dfcb70ad03950bfca21b492c622af9acb44963e34793b7c08a553efa89573b78a798abbf79a94b9a8e4021513de7a7e4ae68f490335a0ae3e18b6f8803f447bf6025f7b82b5c3b2b7ed56b6a66c96b325fbc23c0fde3237d5358d9eb1e358a1be93001e61d7f2321f3445ad09e138b21a2aa5536f4a424534c492b1371ad8cdedd5ebc8b1a232f8dbec05dae00aad4fa47cc7f098dfff4fdf16d0e6ff6cc48f9a97736f67c98e8718e970d9328753b5a701ad74cba585b5abf5496c541ef69167e3faf246c9ba7c0e076932d9248a0ad0d34d3b2f5e081fa4ea69d59d4151d7fcd2d8dfa33ab83b6cd35cff2f1400bb10dde4f5af898d2591ca6b000ce9bd1dac1eb97f15481cbed7473101845b6f925e63cb8f72d8e2ba9a7d9a6eb6ad6ebaaad73940865d20c5b60d59138e4d29a2c8b7f5f20a11c20c326d142316d2119ed299d6d9028afbd94494a94d38068a92e507b9fa393edaa8f04b3f577aff294b32e26d565c14723c109d83c796ddfc9e35e6a2632c5f4d04e083f7062737abb7dc581bc6f9411c86f1b7706b50a827920818b6b239c6923d3e6e1ed6bdb2aa04ee3df4b985cb6b3b4365af858bdeab7bea1c08e952765e9ed99399551049b802480cd8c2e1f1948d1dc8f068a340c3c6f7292207c087bd711c5e4b6b94c7ae3c2625da46f809ebb79261dabc37271d9f48db5540fd6b9d8f248c0159c68c2efdb9eba0b8c43ea48ced6155aed8a327bfcd045811fd976e23d72baf7d85cc15c78b9ab8ff949cfa23547e984ba76c83aabdc4dff47ec6883a7dc961101d6b12f672411bd6a2bd38e7cfa84b5c7444ea68f443acd16a1767bd98268d6f0623fff89fac129a3389fea4caa4ee057a1a89f48fd910a1cf87808ae1748d2c6d1a957707b092a9fdb118f5e8f2990ae4a1a5e69e5ba11efc99ff5a9fb8bff09a95142d94678439780d894a2a9514c5434475d000b069f497b7f33060c1046168d4806a1eea2a6ab154a87dc31f30a34658fbc23cfd50480d3446c941a07a37837c1eb19ce2f1e3b9f370895d12293b66321752a8fe166316f749bace6348ca28fba6a836bc4acd0a7bf2b668956543d11a31d60f67606c5e59e4508226dda9cdcf448fa3c8069edbb8037c3b305e88a21fd6f6aad8c5d84dacbc9f0dce54359cf944808d96a4732f36f1e50ddab880342e1633c45736cb503fd2dab23ab8583621629687adc2c22986c64ef4d92811ba65b65e6c6b2b8563163489126513a4a2d8c524cbc919a6fef04d46883a881b7986cd5e2f0da2accbbfcd4b630d15afdcf63078706524b3a9f87333ff38f5f807153809355e61cd7842a6798559ec8fb47c9fb8b27e16b61909f413dde4989b3f5562c640c15d46ca0e5998f1ba1567dae200c82a48c4599929bb4870c20bcadfbb1e16ca43a52baa4c20bef77be8d6ee10470580ada7ac2e72228d207df8d4a8d47790b44f959d43690acc59f1fa858d892c89d2e83a526df2e6f219729f70fa81963bb8c5cfc72689291fca769bf350404bfd1c751fcdd239544f00e88a8b5caa988d5be2d7a1eeccb616711f247f0c631bd01f65000af9f4ccb04c07d980fb5de12f9adfcfc05987aa9d6aa456bdddd02d41e9155ab0226d499907aaa0cb01367382f99bbd987d872acb1fe95a95768c7d3f9f4ae4556a04979cf3be5999f4c75f34cc1d469ecb01a61b6a7ca7fc1bf71dd7a547e8954776e7712e735f669a3e612f81d31fd64da984d5886b10f5b5c4cc7a76e36b4af7e2f4428b9ab4fa0980c89f23cb67b0f388845af130c2a66fe3d8a28e5e8d1d2923964b440c312c2b53e057c5ea923f6421b2935e24df51a9293e968adeba46f1ebd6dddb9aa530de895b697733204786a4bc28a283aa12fd0933231eaaa979ba97128631f3b202357792e4eb32e826b52bf412b259a2b3870342df39a6bfd21dd1831ebbe65305994e392b378fd16e64ee454ee719b197504fed84f7917eab886d03d5ddc93cf8cda4c6c81abefda86cef0c57676bd03dc445b701199e1eeccf6f7c3895c8699eb38cb04186d61634853cdf59c7ac069fcb575de6e29eef60159140aae4928e5261d2457a32c0dd5bbb8bf009d64217f23f6f632ce8ab7a1ed69af01d1000768a7c8322eb88298036fab52e575fa13a81e04a094904587f01b966cc7383f728c9bba7fd1df0e01bf56fdfad1b95308be598bb0ca2c5dca0bb4958359087e6c01ea71bef7f57d82574555b84d887e1028022df5175b23b9cb97141fd3cfabe5e89de0b200d76b3d643c5db561a021aca90128c8d138292ef16a8e7b91480ab2e4b880ea4071ecf43f34b289ddd10b66be09ec5c80c0371d23f514bd06ec1869aac28e67ba65ac7589534b17cde5c79cc9d3909a1e34d2a7ccfe1b13e0d3fe1f73ce85cc302e3e13ffda98585fd47ba4775f1df5cdfa696d1103951fd2b61a13d01fdbc86e8b6a26f38f7c02ebb4f4b406c228f143e9f9d810fb8f52507b4870d1938b2e25cc8a633f795f1560ff66aa5fd16f9b2c2366c7efa3b92421215b94b3f494f7ed5664ae73a136f7226f02bf334c0d97f9255e985636c5740db9ef4972623f9ea9e75d5b2fe54de3dcdfb98dc85e363966652c3131d57499e10633ceb0c00fb7e753119fc8041f59cee6dcd54ce6da6bdae6c03c10f775c269a163346f5f402d4430e24c243386b7b0749600cd774b6952ee5c91635ef21f66967c5e74a69ea2f4f3f33c968e41d6482f26ba987b56c199a50f441033c4747bec20e7bf204dbfe8d16255131fbd5c3e056e2958e303b3bfcb9a3c35ddf2c9441d39acfe0b42afa946f780535fe8e90e43513488d51eb417e7a354de7960ba5fc748c341e00f9572eed9d45edfeb54c9c7394c4c15eefb3fbfad78303671229ebd860095989d73b49984c9104371afc19ce2c490686a726516445bb0ccb640a66b98e8e55071653a263333530ff6c51271da6f6c6959726c339ffe4898944eb4dde72135909065f1e9fe2fa1dd285a0edc1adcecb560a3472cdb02bb5f70e7920d5869710665ab4ae8e780930df2477cbdaa228efa100a59a2fbed01b9b7dfc02fe198ea3e36435ed070b4d6b8173fa8e5a7a461a19bb6fe17adbed3aaad14a6f3140f57792d569904e274806ee825149c99cae9e7e81ef7120054c0a29a4fa549b752e2d8cd4324acbfd970e866d09b4f84f8b5eb68c370e1641b76671deed526adfcf6173cd819c35d2da729912d9f27631197d27a2dc94596a6d279f2cc28c8e6ac1ad2e21f2a7ed2ad53c88ed0f61a62fd5fb38d6b6e1e0695cda6624365dbafb2e36b30d8fed03c37ea2ccfa2f59a209eaa0e42b44e34fe442fe36247405ae1ab02f8977f3ef797de78a8adf44e1a8746f3a52cbc8957b0eed25a024a7b6970cdd181ac4dfaacdb4fa4f157925694cc8cb57e9d5fd1a8813eb75881ff006b061d84ce99b9f2b7fe2ad24e9d94bf79bdaaf621779ca98a01a28a4b52f845dbb357647158820a10b775c2f3037cfb82c960f532e4083c5941f36cf53152c777d108292a152d4fda5e248746594ac33b4984ca2d412032813e22386208cd6717aef89e548e5cb7631dfaaab73e651dfce046784cd9d57e28076e61", 0x1000}, {&(0x7f00000003c0)="1ac00e2331e49263ff2c9baa", 0xc}, {&(0x7f0000000400)="31d196f23e901d85a1eac4ba088a4592d3ed30c76009a26337b1659e59f5b58f7087b6103887021f47c0a1251bb14be62f693d5e627fbaa3b5a328085d231a382b0e7aa62ec1f0f3d73eec6fc714e9ca4cb2d51b1dde9018e0550d21c1314409c3e75e2e00353bf312643e078b1c5b32fdfeef7db2dc26e3d88505dcd44ead1e9370dada7386de4005ed92b546c2679c5171a69bf23b87876985a7baa37fb2a660d560b8a00dc514a0afe51272d533da958a53eb3a665bdd2ff124d9d4005e3cad0f72995f0339356ecf4ac75fde3f261a79a5d334c3", 0xd6}, {&(0x7f0000001580)="f0a23514db4fa2b0b20ebc109a390a8c746422f1a458cce459320b37bfa5a372da609c88dd4992b2a9b38af80b1a038976ff805b4c5fde7c7a88e9d4165e61aa4ea99d2bf0f1162e2272287c4c7265d318158114c112a3659734b30650c4da380b1dcfcc4542788656cd4ff534fae76dfa39cedad715e660f3f426c100a3101d55119ac390a3b9c16714d37ad06cfb86ff5ca3ee6793876e9f9710126b6614f2", 0xa0}, {&(0x7f0000001640)="f2b8ebfd28971f8d28c01fdb320c84490bb7b0f55eee5286dd6b1e5d7efc84712def705ceb6cf9ed8e98674310c036968cfd82fd22ca452d8922b9130f4c8b35b7632cc6312a57dfa1b904bbafd87263902d825e3d19158f1e2d9cf32725cd749aae7bd3e593364fca553b9d192bf244bf5f2d48e78c", 0x76}], 0x5}, 0x4011) sendto$inet6(r3, &(0x7f00000001c0)="fd4394e23e93890cdf0528a41fddfdc826", 0x11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x2, 0x326}, 0x9c) 04:17:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:17:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 04:17:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:17:55 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 04:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 136.324837][T10044] loop5: detected capacity change from 0 to 3 [ 136.333696][T10040] loop4: detected capacity change from 0 to 3 04:17:55 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 04:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 136.535671][ T9666] usb 3-1: new high-speed USB device number 2 using dummy_hcd 04:17:55 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 04:17:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 136.791756][ T9666] usb 3-1: Using ep0 maxpacket: 8 [ 136.922108][ T9666] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 136.922228][ T9666] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.928455][ T9666] usb 3-1: config 0 descriptor?? 04:17:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) 04:17:56 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1000000002, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 04:17:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001780)=@assoc_value={0x0}, &(0x7f0000001740)=0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000009309d8d5e88d96a620b5bdd70981ebbcda7e9c0e3f3b2e4512f7c5bb5db5c29c3d3b69d8d291d5ffa7602a0058d6426d803556ce19ef2f8750075c2032f7d3d418c76e61bb7a120c0ab12bec20705f2544a6000000000000"], 0x14}, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000300)=0x80) sendmsg$kcm(r4, &(0x7f0000000500)={&(0x7f0000000340)=@phonet={0x23, 0xb2, 0x1f, 0x2}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000580)="13fd50cca804dc117e2f9acce446d479d25764bde5d85fb0d7f41149bcac4bb66dbaf2ef7c89cdb475c484e90bc2c1f88501ce91e2396a9532e014c054ee084d576856a19d20fb94ef954944cead238df4c6c7ca724144670c43a4e0a06fd1907012b1554442f4ddb1451b4e2feb30fab8257e5097a6644f934227c05be407459d5aed08c5a6485096766557a178c116600e18fc91f74b6c311a7d2d082538192bb742898f5f9fa5e7d236172118a92b70a32454e7835befc58bedeeedfa41af17cc1747655af0659de142267fba4898ee06494bc705a36eafdfcb0b9256419a05609496b2e3d9027f710309162e37b3c9acf01af31b5370fa4290e9072d45d48b57c44a253686c9932590c3b7dcbf5b84bef520ff1bc8faee6befaf5c6d72ffd116a2bd88adaee4b3099c952faed0f0d290591429cff396871977896e2b14df4cfd0ca0925f95fc9f75425524b7cdd8f871bd584adcabd2e97a905bb6bc896b234ebd479f5bf110dc8b5a240888ce2e9d5b6ad155282ae744d38f5b899e5c841ac5ee6aee92c8d5d939a86306bc9df57e653baa7b38494f01bb2f80848e26bb730d9d8fead1a26648f5dcca064884349d953f59e11d2288ce918365e07cd6f734b6016d4509465caef326856b7e3891e645d26407474ddbae0f0c88812fea235d3a8f9cef8a0b2e589ac8042a0b6fe3e6e3a371345e30ed23c28024eff939d2a7bd5ab4cbb9a0f84d294ae0d8146d1ba11379ab4a6335b226fe81b77aaaff786fdbbada8f6031f7797226c49cc9029b875061544832d7dc65b9d04a93b9339a302d13e23446ea5a9dbd4196063fa01d3209a6ec02ac6d71e2c4304431a2fce0d6483e665c27ee2901844774a28b355cc3870ca220ff0bc804edd416d1533f3be88f4be65b23dd9fabc9bc9b1e4b96e286e857d0a45828fbb5edf9fc520f09f45ed506d9cb76cd38e54a00fe2da81c1a813bd810d12e38afaaecd67c3ad8d8f5474fea839bd6fad4ceeae0b25110768e1cb3069814a958d99fd6b4826a73c3d5ebd34e980b5098e4521366ae0143464b31763621943bf73c49d5c8d12962249a9a286c33d1d40318c059daa13c9924a976cc11423827a865833b1737da1ac484e7b95bdf063bc8d39369250071c243ee7fb82682df33cfe0d6447eb91ade6307fc1be614382234564d69c3e779ca6dfc46214806fe88b7e49d2da648c34c142c74f654cc23887500967387e821f0fe809fcc683e812521dc95f134a4e2148a077266449550cee4bfd2a08204c5a24412cc41a374b54eb964b822532ac6322ae3df9289e9303954c771f8421eb41fe801661c2e51b67649b7b275a6b7bab7143f693f83776bc33e143a0511de0508067550b1213facc6bd3fa75d466a50ae9591540a1ef52bdd7e31124739bb3e0768423a277ec9d0549f99a08293eb3c28feba59cf0621f337a13f3225a0cf19ae97c130da814d50f45dd2a943bfba1d13905960773a564b7e835659aac083b612acaacaba1d6327541676e2a0f1a72f5ce5a0280e55160ceb62287b9f48a8c48ac149ea9f8d1a72680f5818cd8db3e0b29d14baa1d613c09e80040ee70d7f5d3067b540eea29f2f583a9bff182a019320696d5b59a7f89fb21c9a4ebcb5d06de5b01157d4ba8dc727aa4a79a2ea16bef83c743fe023d8ba9fa95621fab9596a674f5ced867f8b959dab378ba13d73c1b100bf4aa5828b79a4a04b3bf9ea4842f013d7c675e1a377778c42020f1ce3324544ee059c987c638965690863f864b5e7911b7aabdbc24d53d8341f0c448ccb48fcc71841014a409e8c84e3a081c093584280f531dfd7502be64c2c08a2dba7f2a3de111a5d1d234bc82bbc8af611cb94a2ad0d67104e00a458222d0d2d2af679e8987e195229b3bf39698a494ef3ea76a716175e30e9510427abfe4371720be8255c7257d35eef7681d0b2f36eca4c055c14e0cce30e3b6904033f261ee89a21b54f6f9ccda9daf72bce0425189cc4d60ee82682db862c6f92f3dfcd76d0aed0ecac2d3de8f2affc7df8b33c8964e02bf5839688e7226071844684c8437ca67e93c4534152a2130a9e41aa138a5e64bf32a08bb3e303b09a80353c709dcc5cccf7863d0b0a32725c375ee38513e18576571130a9104dcb1cee1e8b5c8ebe97dfcb70ad03950bfca21b492c622af9acb44963e34793b7c08a553efa89573b78a798abbf79a94b9a8e4021513de7a7e4ae68f490335a0ae3e18b6f8803f447bf6025f7b82b5c3b2b7ed56b6a66c96b325fbc23c0fde3237d5358d9eb1e358a1be93001e61d7f2321f3445ad09e138b21a2aa5536f4a424534c492b1371ad8cdedd5ebc8b1a232f8dbec05dae00aad4fa47cc7f098dfff4fdf16d0e6ff6cc48f9a97736f67c98e8718e970d9328753b5a701ad74cba585b5abf5496c541ef69167e3faf246c9ba7c0e076932d9248a0ad0d34d3b2f5e081fa4ea69d59d4151d7fcd2d8dfa33ab83b6cd35cff2f1400bb10dde4f5af898d2591ca6b000ce9bd1dac1eb97f15481cbed7473101845b6f925e63cb8f72d8e2ba9a7d9a6eb6ad6ebaaad73940865d20c5b60d59138e4d29a2c8b7f5f20a11c20c326d142316d2119ed299d6d9028afbd94494a94d38068a92e507b9fa393edaa8f04b3f577aff294b32e26d565c14723c109d83c796ddfc9e35e6a2632c5f4d04e083f7062737abb7dc581bc6f9411c86f1b7706b50a827920818b6b239c6923d3e6e1ed6bdb2aa04ee3df4b985cb6b3b4365af858bdeab7bea1c08e952765e9ed99399551049b802480cd8c2e1f1948d1dc8f068a340c3c6f7292207c087bd711c5e4b6b94c7ae3c2625da46f809ebb79261dabc37271d9f48db5540fd6b9d8f248c0159c68c2efdb9eba0b8c43ea48ced6155aed8a327bfcd045811fd976e23d72baf7d85cc15c78b9ab8ff949cfa23547e984ba76c83aabdc4dff47ec6883a7dc961101d6b12f672411bd6a2bd38e7cfa84b5c7444ea68f443acd16a1767bd98268d6f0623fff89fac129a3389fea4caa4ee057a1a89f48fd910a1cf87808ae1748d2c6d1a957707b092a9fdb118f5e8f2990ae4a1a5e69e5ba11efc99ff5a9fb8bff09a95142d94678439780d894a2a9514c5434475d000b069f497b7f33060c1046168d4806a1eea2a6ab154a87dc31f30a34658fbc23cfd50480d3446c941a07a37837c1eb19ce2f1e3b9f370895d12293b66321752a8fe166316f749bace6348ca28fba6a836bc4acd0a7bf2b668956543d11a31d60f67606c5e59e4508226dda9cdcf448fa3c8069edbb8037c3b305e88a21fd6f6aad8c5d84dacbc9f0dce54359cf944808d96a4732f36f1e50ddab880342e1633c45736cb503fd2dab23ab8583621629687adc2c22986c64ef4d92811ba65b65e6c6b2b8563163489126513a4a2d8c524cbc919a6fef04d46883a881b7986cd5e2f0da2accbbfcd4b630d15afdcf63078706524b3a9f87333ff38f5f807153809355e61cd7842a6798559ec8fb47c9fb8b27e16b61909f413dde4989b3f5562c640c15d46ca0e5998f1ba1567dae200c82a48c4599929bb4870c20bcadfbb1e16ca43a52baa4c20bef77be8d6ee10470580ada7ac2e72228d207df8d4a8d47790b44f959d43690acc59f1fa858d892c89d2e83a526df2e6f219729f70fa81963bb8c5cfc72689291fca769bf350404bfd1c751fcdd239544f00e88a8b5caa988d5be2d7a1eeccb616711f247f0c631bd01f65000af9f4ccb04c07d980fb5de12f9adfcfc05987aa9d6aa456bdddd02d41e9155ab0226d499907aaa0cb01367382f99bbd987d872acb1fe95a95768c7d3f9f4ae4556a04979cf3be5999f4c75f34cc1d469ecb01a61b6a7ca7fc1bf71dd7a547e8954776e7712e735f669a3e612f81d31fd64da984d5886b10f5b5c4cc7a76e36b4af7e2f4428b9ab4fa0980c89f23cb67b0f388845af130c2a66fe3d8a28e5e8d1d2923964b440c312c2b53e057c5ea923f6421b2935e24df51a9293e968adeba46f1ebd6dddb9aa530de895b697733204786a4bc28a283aa12fd0933231eaaa979ba97128631f3b202357792e4eb32e826b52bf412b259a2b3870342df39a6bfd21dd1831ebbe65305994e392b378fd16e64ee454ee719b197504fed84f7917eab886d03d5ddc93cf8cda4c6c81abefda86cef0c57676bd03dc445b701199e1eeccf6f7c3895c8699eb38cb04186d61634853cdf59c7ac069fcb575de6e29eef60159140aae4928e5261d2457a32c0dd5bbb8bf009d64217f23f6f632ce8ab7a1ed69af01d1000768a7c8322eb88298036fab52e575fa13a81e04a094904587f01b966cc7383f728c9bba7fd1df0e01bf56fdfad1b95308be598bb0ca2c5dca0bb4958359087e6c01ea71bef7f57d82574555b84d887e1028022df5175b23b9cb97141fd3cfabe5e89de0b200d76b3d643c5db561a021aca90128c8d138292ef16a8e7b91480ab2e4b880ea4071ecf43f34b289ddd10b66be09ec5c80c0371d23f514bd06ec1869aac28e67ba65ac7589534b17cde5c79cc9d3909a1e34d2a7ccfe1b13e0d3fe1f73ce85cc302e3e13ffda98585fd47ba4775f1df5cdfa696d1103951fd2b61a13d01fdbc86e8b6a26f38f7c02ebb4f4b406c228f143e9f9d810fb8f52507b4870d1938b2e25cc8a633f795f1560ff66aa5fd16f9b2c2366c7efa3b92421215b94b3f494f7ed5664ae73a136f7226f02bf334c0d97f9255e985636c5740db9ef4972623f9ea9e75d5b2fe54de3dcdfb98dc85e363966652c3131d57499e10633ceb0c00fb7e753119fc8041f59cee6dcd54ce6da6bdae6c03c10f775c269a163346f5f402d4430e24c243386b7b0749600cd774b6952ee5c91635ef21f66967c5e74a69ea2f4f3f33c968e41d6482f26ba987b56c199a50f441033c4747bec20e7bf204dbfe8d16255131fbd5c3e056e2958e303b3bfcb9a3c35ddf2c9441d39acfe0b42afa946f780535fe8e90e43513488d51eb417e7a354de7960ba5fc748c341e00f9572eed9d45edfeb54c9c7394c4c15eefb3fbfad78303671229ebd860095989d73b49984c9104371afc19ce2c490686a726516445bb0ccb640a66b98e8e55071653a263333530ff6c51271da6f6c6959726c339ffe4898944eb4dde72135909065f1e9fe2fa1dd285a0edc1adcecb560a3472cdb02bb5f70e7920d5869710665ab4ae8e780930df2477cbdaa228efa100a59a2fbed01b9b7dfc02fe198ea3e36435ed070b4d6b8173fa8e5a7a461a19bb6fe17adbed3aaad14a6f3140f57792d569904e274806ee825149c99cae9e7e81ef7120054c0a29a4fa549b752e2d8cd4324acbfd970e866d09b4f84f8b5eb68c370e1641b76671deed526adfcf6173cd819c35d2da729912d9f27631197d27a2dc94596a6d279f2cc28c8e6ac1ad2e21f2a7ed2ad53c88ed0f61a62fd5fb38d6b6e1e0695cda6624365dbafb2e36b30d8fed03c37ea2ccfa2f59a209eaa0e42b44e34fe442fe36247405ae1ab02f8977f3ef797de78a8adf44e1a8746f3a52cbc8957b0eed25a024a7b6970cdd181ac4dfaacdb4fa4f157925694cc8cb57e9d5fd1a8813eb75881ff006b061d84ce99b9f2b7fe2ad24e9d94bf79bdaaf621779ca98a01a28a4b52f845dbb357647158820a10b775c2f3037cfb82c960f532e4083c5941f36cf53152c777d108292a152d4fda5e248746594ac33b4984ca2d412032813e22386208cd6717aef89e548e5cb7631dfaaab73e651dfce046784cd9d57e28076e61", 0x1000}, {&(0x7f00000003c0)="1ac00e2331e49263ff2c9baa", 0xc}, {&(0x7f0000000400)="31d196f23e901d85a1eac4ba088a4592d3ed30c76009a26337b1659e59f5b58f7087b6103887021f47c0a1251bb14be62f693d5e627fbaa3b5a328085d231a382b0e7aa62ec1f0f3d73eec6fc714e9ca4cb2d51b1dde9018e0550d21c1314409c3e75e2e00353bf312643e078b1c5b32fdfeef7db2dc26e3d88505dcd44ead1e9370dada7386de4005ed92b546c2679c5171a69bf23b87876985a7baa37fb2a660d560b8a00dc514a0afe51272d533da958a53eb3a665bdd2ff124d9d4005e3cad0f72995f0339356ecf4ac75fde3f261a79a5d334c3", 0xd6}, {&(0x7f0000001580)="f0a23514db4fa2b0b20ebc109a390a8c746422f1a458cce459320b37bfa5a372da609c88dd4992b2a9b38af80b1a038976ff805b4c5fde7c7a88e9d4165e61aa4ea99d2bf0f1162e2272287c4c7265d318158114c112a3659734b30650c4da380b1dcfcc4542788656cd4ff534fae76dfa39cedad715e660f3f426c100a3101d55119ac390a3b9c16714d37ad06cfb86ff5ca3ee6793876e9f9710126b6614f2", 0xa0}, {&(0x7f0000001640)="f2b8ebfd28971f8d28c01fdb320c84490bb7b0f55eee5286dd6b1e5d7efc84712def705ceb6cf9ed8e98674310c036968cfd82fd22ca452d8922b9130f4c8b35b7632cc6312a57dfa1b904bbafd87263902d825e3d19158f1e2d9cf32725cd749aae7bd3e593364fca553b9d192bf244bf5f2d48e78c", 0x76}], 0x5}, 0x4011) sendto$inet6(r3, &(0x7f00000001c0)="fd4394e23e93890cdf0528a41fddfdc826", 0x11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x2, 0x326}, 0x9c) 04:17:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 137.261715][ T9666] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 139.152221][ T9666] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 139.168236][ T9666] usb 3-1: USB disconnect, device number 2 [ 139.691137][ T9666] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 139.961572][ T9666] usb 3-1: Using ep0 maxpacket: 8 [ 140.091316][ T9666] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 140.100368][ T9666] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.116945][ T9666] usb 3-1: config 0 descriptor?? 04:17:59 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 04:17:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:17:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000801}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x428040, 0x3a) open(0x0, 0x4800, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0xffffff2d, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x600, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x53}], 0x8c0ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f747324736d61636b258efd375d2b73a549497351bce2"]) 04:17:59 executing program 0: unshare(0x2040400) r0 = socket(0x400000000000010, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic={0x1}) 04:17:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001780)=@assoc_value={0x0}, &(0x7f0000001740)=0x3a) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r3, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000009309d8d5e88d96a620b5bdd70981ebbcda7e9c0e3f3b2e4512f7c5bb5db5c29c3d3b69d8d291d5ffa7602a0058d6426d803556ce19ef2f8750075c2032f7d3d418c76e61bb7a120c0ab12bec20705f2544a6000000000000"], 0x14}, 0x0) getsockname(r0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000300)=0x80) sendmsg$kcm(r4, &(0x7f0000000500)={&(0x7f0000000340)=@phonet={0x23, 0xb2, 0x1f, 0x2}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000580)="13fd50cca804dc117e2f9acce446d479d25764bde5d85fb0d7f41149bcac4bb66dbaf2ef7c89cdb475c484e90bc2c1f88501ce91e2396a9532e014c054ee084d576856a19d20fb94ef954944cead238df4c6c7ca724144670c43a4e0a06fd1907012b1554442f4ddb1451b4e2feb30fab8257e5097a6644f934227c05be407459d5aed08c5a6485096766557a178c116600e18fc91f74b6c311a7d2d082538192bb742898f5f9fa5e7d236172118a92b70a32454e7835befc58bedeeedfa41af17cc1747655af0659de142267fba4898ee06494bc705a36eafdfcb0b9256419a05609496b2e3d9027f710309162e37b3c9acf01af31b5370fa4290e9072d45d48b57c44a253686c9932590c3b7dcbf5b84bef520ff1bc8faee6befaf5c6d72ffd116a2bd88adaee4b3099c952faed0f0d290591429cff396871977896e2b14df4cfd0ca0925f95fc9f75425524b7cdd8f871bd584adcabd2e97a905bb6bc896b234ebd479f5bf110dc8b5a240888ce2e9d5b6ad155282ae744d38f5b899e5c841ac5ee6aee92c8d5d939a86306bc9df57e653baa7b38494f01bb2f80848e26bb730d9d8fead1a26648f5dcca064884349d953f59e11d2288ce918365e07cd6f734b6016d4509465caef326856b7e3891e645d26407474ddbae0f0c88812fea235d3a8f9cef8a0b2e589ac8042a0b6fe3e6e3a371345e30ed23c28024eff939d2a7bd5ab4cbb9a0f84d294ae0d8146d1ba11379ab4a6335b226fe81b77aaaff786fdbbada8f6031f7797226c49cc9029b875061544832d7dc65b9d04a93b9339a302d13e23446ea5a9dbd4196063fa01d3209a6ec02ac6d71e2c4304431a2fce0d6483e665c27ee2901844774a28b355cc3870ca220ff0bc804edd416d1533f3be88f4be65b23dd9fabc9bc9b1e4b96e286e857d0a45828fbb5edf9fc520f09f45ed506d9cb76cd38e54a00fe2da81c1a813bd810d12e38afaaecd67c3ad8d8f5474fea839bd6fad4ceeae0b25110768e1cb3069814a958d99fd6b4826a73c3d5ebd34e980b5098e4521366ae0143464b31763621943bf73c49d5c8d12962249a9a286c33d1d40318c059daa13c9924a976cc11423827a865833b1737da1ac484e7b95bdf063bc8d39369250071c243ee7fb82682df33cfe0d6447eb91ade6307fc1be614382234564d69c3e779ca6dfc46214806fe88b7e49d2da648c34c142c74f654cc23887500967387e821f0fe809fcc683e812521dc95f134a4e2148a077266449550cee4bfd2a08204c5a24412cc41a374b54eb964b822532ac6322ae3df9289e9303954c771f8421eb41fe801661c2e51b67649b7b275a6b7bab7143f693f83776bc33e143a0511de0508067550b1213facc6bd3fa75d466a50ae9591540a1ef52bdd7e31124739bb3e0768423a277ec9d0549f99a08293eb3c28feba59cf0621f337a13f3225a0cf19ae97c130da814d50f45dd2a943bfba1d13905960773a564b7e835659aac083b612acaacaba1d6327541676e2a0f1a72f5ce5a0280e55160ceb62287b9f48a8c48ac149ea9f8d1a72680f5818cd8db3e0b29d14baa1d613c09e80040ee70d7f5d3067b540eea29f2f583a9bff182a019320696d5b59a7f89fb21c9a4ebcb5d06de5b01157d4ba8dc727aa4a79a2ea16bef83c743fe023d8ba9fa95621fab9596a674f5ced867f8b959dab378ba13d73c1b100bf4aa5828b79a4a04b3bf9ea4842f013d7c675e1a377778c42020f1ce3324544ee059c987c638965690863f864b5e7911b7aabdbc24d53d8341f0c448ccb48fcc71841014a409e8c84e3a081c093584280f531dfd7502be64c2c08a2dba7f2a3de111a5d1d234bc82bbc8af611cb94a2ad0d67104e00a458222d0d2d2af679e8987e195229b3bf39698a494ef3ea76a716175e30e9510427abfe4371720be8255c7257d35eef7681d0b2f36eca4c055c14e0cce30e3b6904033f261ee89a21b54f6f9ccda9daf72bce0425189cc4d60ee82682db862c6f92f3dfcd76d0aed0ecac2d3de8f2affc7df8b33c8964e02bf5839688e7226071844684c8437ca67e93c4534152a2130a9e41aa138a5e64bf32a08bb3e303b09a80353c709dcc5cccf7863d0b0a32725c375ee38513e18576571130a9104dcb1cee1e8b5c8ebe97dfcb70ad03950bfca21b492c622af9acb44963e34793b7c08a553efa89573b78a798abbf79a94b9a8e4021513de7a7e4ae68f490335a0ae3e18b6f8803f447bf6025f7b82b5c3b2b7ed56b6a66c96b325fbc23c0fde3237d5358d9eb1e358a1be93001e61d7f2321f3445ad09e138b21a2aa5536f4a424534c492b1371ad8cdedd5ebc8b1a232f8dbec05dae00aad4fa47cc7f098dfff4fdf16d0e6ff6cc48f9a97736f67c98e8718e970d9328753b5a701ad74cba585b5abf5496c541ef69167e3faf246c9ba7c0e076932d9248a0ad0d34d3b2f5e081fa4ea69d59d4151d7fcd2d8dfa33ab83b6cd35cff2f1400bb10dde4f5af898d2591ca6b000ce9bd1dac1eb97f15481cbed7473101845b6f925e63cb8f72d8e2ba9a7d9a6eb6ad6ebaaad73940865d20c5b60d59138e4d29a2c8b7f5f20a11c20c326d142316d2119ed299d6d9028afbd94494a94d38068a92e507b9fa393edaa8f04b3f577aff294b32e26d565c14723c109d83c796ddfc9e35e6a2632c5f4d04e083f7062737abb7dc581bc6f9411c86f1b7706b50a827920818b6b239c6923d3e6e1ed6bdb2aa04ee3df4b985cb6b3b4365af858bdeab7bea1c08e952765e9ed99399551049b802480cd8c2e1f1948d1dc8f068a340c3c6f7292207c087bd711c5e4b6b94c7ae3c2625da46f809ebb79261dabc37271d9f48db5540fd6b9d8f248c0159c68c2efdb9eba0b8c43ea48ced6155aed8a327bfcd045811fd976e23d72baf7d85cc15c78b9ab8ff949cfa23547e984ba76c83aabdc4dff47ec6883a7dc961101d6b12f672411bd6a2bd38e7cfa84b5c7444ea68f443acd16a1767bd98268d6f0623fff89fac129a3389fea4caa4ee057a1a89f48fd910a1cf87808ae1748d2c6d1a957707b092a9fdb118f5e8f2990ae4a1a5e69e5ba11efc99ff5a9fb8bff09a95142d94678439780d894a2a9514c5434475d000b069f497b7f33060c1046168d4806a1eea2a6ab154a87dc31f30a34658fbc23cfd50480d3446c941a07a37837c1eb19ce2f1e3b9f370895d12293b66321752a8fe166316f749bace6348ca28fba6a836bc4acd0a7bf2b668956543d11a31d60f67606c5e59e4508226dda9cdcf448fa3c8069edbb8037c3b305e88a21fd6f6aad8c5d84dacbc9f0dce54359cf944808d96a4732f36f1e50ddab880342e1633c45736cb503fd2dab23ab8583621629687adc2c22986c64ef4d92811ba65b65e6c6b2b8563163489126513a4a2d8c524cbc919a6fef04d46883a881b7986cd5e2f0da2accbbfcd4b630d15afdcf63078706524b3a9f87333ff38f5f807153809355e61cd7842a6798559ec8fb47c9fb8b27e16b61909f413dde4989b3f5562c640c15d46ca0e5998f1ba1567dae200c82a48c4599929bb4870c20bcadfbb1e16ca43a52baa4c20bef77be8d6ee10470580ada7ac2e72228d207df8d4a8d47790b44f959d43690acc59f1fa858d892c89d2e83a526df2e6f219729f70fa81963bb8c5cfc72689291fca769bf350404bfd1c751fcdd239544f00e88a8b5caa988d5be2d7a1eeccb616711f247f0c631bd01f65000af9f4ccb04c07d980fb5de12f9adfcfc05987aa9d6aa456bdddd02d41e9155ab0226d499907aaa0cb01367382f99bbd987d872acb1fe95a95768c7d3f9f4ae4556a04979cf3be5999f4c75f34cc1d469ecb01a61b6a7ca7fc1bf71dd7a547e8954776e7712e735f669a3e612f81d31fd64da984d5886b10f5b5c4cc7a76e36b4af7e2f4428b9ab4fa0980c89f23cb67b0f388845af130c2a66fe3d8a28e5e8d1d2923964b440c312c2b53e057c5ea923f6421b2935e24df51a9293e968adeba46f1ebd6dddb9aa530de895b697733204786a4bc28a283aa12fd0933231eaaa979ba97128631f3b202357792e4eb32e826b52bf412b259a2b3870342df39a6bfd21dd1831ebbe65305994e392b378fd16e64ee454ee719b197504fed84f7917eab886d03d5ddc93cf8cda4c6c81abefda86cef0c57676bd03dc445b701199e1eeccf6f7c3895c8699eb38cb04186d61634853cdf59c7ac069fcb575de6e29eef60159140aae4928e5261d2457a32c0dd5bbb8bf009d64217f23f6f632ce8ab7a1ed69af01d1000768a7c8322eb88298036fab52e575fa13a81e04a094904587f01b966cc7383f728c9bba7fd1df0e01bf56fdfad1b95308be598bb0ca2c5dca0bb4958359087e6c01ea71bef7f57d82574555b84d887e1028022df5175b23b9cb97141fd3cfabe5e89de0b200d76b3d643c5db561a021aca90128c8d138292ef16a8e7b91480ab2e4b880ea4071ecf43f34b289ddd10b66be09ec5c80c0371d23f514bd06ec1869aac28e67ba65ac7589534b17cde5c79cc9d3909a1e34d2a7ccfe1b13e0d3fe1f73ce85cc302e3e13ffda98585fd47ba4775f1df5cdfa696d1103951fd2b61a13d01fdbc86e8b6a26f38f7c02ebb4f4b406c228f143e9f9d810fb8f52507b4870d1938b2e25cc8a633f795f1560ff66aa5fd16f9b2c2366c7efa3b92421215b94b3f494f7ed5664ae73a136f7226f02bf334c0d97f9255e985636c5740db9ef4972623f9ea9e75d5b2fe54de3dcdfb98dc85e363966652c3131d57499e10633ceb0c00fb7e753119fc8041f59cee6dcd54ce6da6bdae6c03c10f775c269a163346f5f402d4430e24c243386b7b0749600cd774b6952ee5c91635ef21f66967c5e74a69ea2f4f3f33c968e41d6482f26ba987b56c199a50f441033c4747bec20e7bf204dbfe8d16255131fbd5c3e056e2958e303b3bfcb9a3c35ddf2c9441d39acfe0b42afa946f780535fe8e90e43513488d51eb417e7a354de7960ba5fc748c341e00f9572eed9d45edfeb54c9c7394c4c15eefb3fbfad78303671229ebd860095989d73b49984c9104371afc19ce2c490686a726516445bb0ccb640a66b98e8e55071653a263333530ff6c51271da6f6c6959726c339ffe4898944eb4dde72135909065f1e9fe2fa1dd285a0edc1adcecb560a3472cdb02bb5f70e7920d5869710665ab4ae8e780930df2477cbdaa228efa100a59a2fbed01b9b7dfc02fe198ea3e36435ed070b4d6b8173fa8e5a7a461a19bb6fe17adbed3aaad14a6f3140f57792d569904e274806ee825149c99cae9e7e81ef7120054c0a29a4fa549b752e2d8cd4324acbfd970e866d09b4f84f8b5eb68c370e1641b76671deed526adfcf6173cd819c35d2da729912d9f27631197d27a2dc94596a6d279f2cc28c8e6ac1ad2e21f2a7ed2ad53c88ed0f61a62fd5fb38d6b6e1e0695cda6624365dbafb2e36b30d8fed03c37ea2ccfa2f59a209eaa0e42b44e34fe442fe36247405ae1ab02f8977f3ef797de78a8adf44e1a8746f3a52cbc8957b0eed25a024a7b6970cdd181ac4dfaacdb4fa4f157925694cc8cb57e9d5fd1a8813eb75881ff006b061d84ce99b9f2b7fe2ad24e9d94bf79bdaaf621779ca98a01a28a4b52f845dbb357647158820a10b775c2f3037cfb82c960f532e4083c5941f36cf53152c777d108292a152d4fda5e248746594ac33b4984ca2d412032813e22386208cd6717aef89e548e5cb7631dfaaab73e651dfce046784cd9d57e28076e61", 0x1000}, {&(0x7f00000003c0)="1ac00e2331e49263ff2c9baa", 0xc}, {&(0x7f0000000400)="31d196f23e901d85a1eac4ba088a4592d3ed30c76009a26337b1659e59f5b58f7087b6103887021f47c0a1251bb14be62f693d5e627fbaa3b5a328085d231a382b0e7aa62ec1f0f3d73eec6fc714e9ca4cb2d51b1dde9018e0550d21c1314409c3e75e2e00353bf312643e078b1c5b32fdfeef7db2dc26e3d88505dcd44ead1e9370dada7386de4005ed92b546c2679c5171a69bf23b87876985a7baa37fb2a660d560b8a00dc514a0afe51272d533da958a53eb3a665bdd2ff124d9d4005e3cad0f72995f0339356ecf4ac75fde3f261a79a5d334c3", 0xd6}, {&(0x7f0000001580)="f0a23514db4fa2b0b20ebc109a390a8c746422f1a458cce459320b37bfa5a372da609c88dd4992b2a9b38af80b1a038976ff805b4c5fde7c7a88e9d4165e61aa4ea99d2bf0f1162e2272287c4c7265d318158114c112a3659734b30650c4da380b1dcfcc4542788656cd4ff534fae76dfa39cedad715e660f3f426c100a3101d55119ac390a3b9c16714d37ad06cfb86ff5ca3ee6793876e9f9710126b6614f2", 0xa0}, {&(0x7f0000001640)="f2b8ebfd28971f8d28c01fdb320c84490bb7b0f55eee5286dd6b1e5d7efc84712def705ceb6cf9ed8e98674310c036968cfd82fd22ca452d8922b9130f4c8b35b7632cc6312a57dfa1b904bbafd87263902d825e3d19158f1e2d9cf32725cd749aae7bd3e593364fca553b9d192bf244bf5f2d48e78c", 0x76}], 0x5}, 0x4011) sendto$inet6(r3, &(0x7f00000001c0)="fd4394e23e93890cdf0528a41fddfdc826", 0x11, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x2, 0x0, 0x2, 0x326}, 0x9c) 04:17:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x400000000000002, 0x0) [ 140.391239][ T9666] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 140.481212][ T9666] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 140.506647][ T9666] usb 3-1: USB disconnect, device number 3 04:17:59 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 04:17:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000180)=ANY=[], 0xfffffffffffffffe) ioctl$EVIOCRMFF(r0, 0xc0085504, &(0x7f0000000040)) 04:17:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:18:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0xc000) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 04:18:00 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x61, 0x2b, 0x75, 0x20, 0x409, 0x63, 0xf0cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x15, 0x3d, 0x5b}}]}}]}}, 0x0) [ 141.011290][ T9666] usb 3-1: new high-speed USB device number 4 using dummy_hcd 04:18:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 141.280995][ T9666] usb 3-1: Using ep0 maxpacket: 8 [ 141.391076][ T9523] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 141.401405][ T9666] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 141.410596][ T9666] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.420990][ T9666] usb 3-1: config 0 descriptor?? [ 141.632375][ T9523] usb 4-1: Using ep0 maxpacket: 32 [ 141.691160][ T9666] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 141.911114][ T9523] usb 4-1: New USB device found, idVendor=0409, idProduct=0063, bcdDevice=f0.cb [ 141.920915][ T9523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.928964][ T9523] usb 4-1: Product: syz [ 141.934719][ T9523] usb 4-1: Manufacturer: syz [ 141.939317][ T9523] usb 4-1: SerialNumber: syz [ 141.948334][ T9523] usb 4-1: config 0 descriptor?? [ 141.992588][ T9523] upd78f0730 4-1:0.0: upd78f0730 converter detected [ 142.013226][ T9523] usb 4-1: upd78f0730 converter now attached to ttyUSB0 [ 142.201096][ T36] usb 4-1: USB disconnect, device number 2 [ 142.218993][ T36] upd78f0730 ttyUSB0: upd78f0730 converter now disconnected from ttyUSB0 [ 142.229393][ T36] upd78f0730 4-1:0.0: device disconnected [ 142.985773][ T2954] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 143.230823][ T2954] usb 4-1: Using ep0 maxpacket: 32 [ 143.510881][ T2954] usb 4-1: New USB device found, idVendor=0409, idProduct=0063, bcdDevice=f0.cb [ 143.520175][ T2954] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.530033][ T2954] usb 4-1: Product: syz [ 143.535023][ T2954] usb 4-1: Manufacturer: syz [ 143.539692][ T2954] usb 4-1: SerialNumber: syz [ 143.554050][ T2954] usb 4-1: config 0 descriptor?? [ 143.571030][ T9666] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 143.583949][ T9666] usb 3-1: USB disconnect, device number 4 [ 143.592267][ T2954] upd78f0730 4-1:0.0: upd78f0730 converter detected [ 143.607958][ T2954] usb 4-1: upd78f0730 converter now attached to ttyUSB0 [ 143.800824][ T2954] usb 4-1: USB disconnect, device number 3 [ 143.824628][ T2954] upd78f0730 ttyUSB0: upd78f0730 converter now disconnected from ttyUSB0 04:18:03 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 04:18:03 executing program 1: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2}) write$nbd(r2, &(0x7f0000000080), 0x10) epoll_wait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0) 04:18:03 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r1, 0x40046103, 0x0) 04:18:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x151, &(0x7f0000002ac0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0xfffffffffffffef2}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 143.849572][ T2954] upd78f0730 4-1:0.0: device disconnected 04:18:03 executing program 3: r0 = socket$isdn(0x22, 0x3, 0x0) sendto$isdn(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:18:03 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) [ 143.942468][T10207] QAT: failed to copy from user. 04:18:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) [ 143.979146][T10216] QAT: failed to copy from user. 04:18:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x4, [{0x0, 0x2, 0x1}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 04:18:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x15}]}) 04:18:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x1}, 0x20) [ 144.072849][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.095173][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.117108][T10225] BPF: (anon) type_id=1 bits_offset=1 04:18:03 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x3}, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 144.140720][T10225] BPF: [ 144.146238][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.156978][T10225] BPF:Member is not byte aligned [ 144.171639][T10225] BPF: [ 144.171639][T10225] 04:18:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup(r3) ioctl$TUNSETPERSIST(r4, 0x400454ca, 0x400000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 144.196731][T10222] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 144.225834][T10222] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 144.256379][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 144.309487][T10243] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 144.341745][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.357148][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.382022][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.400339][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.425996][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.442410][T10222] hsr0 speed is unknown, defaulting to 1000 [ 144.500836][ T20] usb 3-1: Using ep0 maxpacket: 8 [ 144.620848][ T20] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 144.629924][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.644940][ T20] usb 3-1: config 0 descriptor?? [ 144.891064][ T20] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 146.764187][ T20] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 146.773933][ T20] usb 3-1: USB disconnect, device number 5 04:18:06 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xec, 0x2e, 0x1, 0x8, 0x1d19, 0x1104, 0x5ef7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf, 0xa5, 0x3c}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0}) 04:18:06 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0xbc749253ee6b4b18, 0x0) 04:18:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x15}]}) 04:18:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) 04:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x7, 0x0, 0x1, [{0xa, 0x4, @remote}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 04:18:06 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) [ 147.074408][T10286] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 147.102932][T10286] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 04:18:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) open(0x0, 0x0, 0x0) 04:18:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) 04:18:06 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) 04:18:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x7, 0x0, 0x1, [{0xa, 0x4, @remote}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 04:18:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x15}]}) 04:18:06 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'hsr0\x00'}}]}, 0x38}}, 0x0) [ 147.339154][T10311] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 147.375645][T10311] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 147.430755][ T9718] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 147.680384][ T9718] usb 3-1: Using ep0 maxpacket: 8 [ 147.801305][ T9718] usb 3-1: New USB device found, idVendor=1d19, idProduct=1104, bcdDevice=5e.f7 [ 147.810421][ T9718] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.820195][ T9718] usb 3-1: config 0 descriptor?? [ 148.090420][ T9718] usb 3-1: dvb_usb_v2: found a 'MSI DIGIVOX Micro HD' in warm state [ 149.970524][ T9718] dvb_usb_rtl28xxu: probe of 3-1:0.0 failed with error -71 [ 149.979645][ T9718] usb 3-1: USB disconnect, device number 6 04:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) open(0x0, 0x0, 0x0) 04:18:09 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) 04:18:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x4, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) 04:18:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000200)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x15}]}) 04:18:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x7, 0x0, 0x1, [{0xa, 0x4, @remote}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 04:18:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 04:18:09 executing program 5: creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) 04:18:09 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) [ 150.336675][T10342] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 150.369350][T10342] netlink: 'syz-executor.0': attribute type 7 has an invalid length. 04:18:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x7, 0x0, 0x1, [{0xa, 0x4, @remote}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 04:18:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x12c00, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 04:18:09 executing program 5: r0 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) write$smackfs_labels_list(r0, &(0x7f0000000040)={[{'uid_map\x00'}]}, 0xa) lseek(r0, 0x1d40, 0x0) 04:18:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x40505412) 04:18:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) open(0x0, 0x0, 0x0) [ 150.689771][T10339] syz-executor.1 (10339) used greatest stack depth: 24400 bytes left 04:18:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) 04:18:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) [ 150.736301][T10374] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 150.746053][T10374] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 150.762850][T10376] Cannot find add_set index 0 as target 04:18:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000000)=0xfd3a) 04:18:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) open(0x0, 0x0, 0x0) 04:18:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)={0xc0, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffd641}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008010}, 0x24000051) r4 = socket(0x1, 0x803, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40400d0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x4001, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000380)={0x160, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x7d6e6591b24d478c}, 0x8811) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000001980)="47f7d9e4f018d9a6cfc721dee80dad764ac454885957fa5619666b1500cb6647d4d8223ccda9a88cb6cc3643cabb7868c027006bc2402c78395454388fed735b12dc5f371922e6e24cff35de1ebc07dc67a838661d654b81411be516ffb17fb66206bd6da18297f48dbc599fc22b5d835003a3a2bfeefffadf2138ebc7866f97f945dc3328a402cdf402b7bd0e85c92d980db1761abc08ab181837ecc34c7e1120d9ced537ec5ddd21f67b9cb0a45275049329d9d0f8b18af7650960fca11dbeccb94d6fc55dc04f23e38c6b7d23adad40220817fdf91a6cd91dec47952fb8b9195aa4d07b6e9e93c4f3a272d485dfc13a") sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000001940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001a80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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"], 0x12a4}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00c}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xae292}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x81}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x78}}, 0x0) 04:18:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000000080)='vxfs\x00', 0x0, 0x0) 04:18:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) 04:18:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) 04:18:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x2, 0xffffffffffffffff}, {}, {}]}, 0x108) [ 151.240707][T10397] vxfs: WRONG superblock magic 00000000 at 1 [ 151.309255][T10397] vxfs: WRONG superblock magic 00000000 at 8 [ 151.344973][T10397] vxfs: can't find superblock. 04:18:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000000080)='vxfs\x00', 0x0, 0x0) 04:18:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x24}}, 0x0) [ 151.365096][T10400] vxfs: WRONG superblock magic 00000000 at 1 [ 151.382168][T10400] vxfs: WRONG superblock magic 00000000 at 8 04:18:10 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) 04:18:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x0, 0x300) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) dup2(r2, r1) 04:18:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 151.426406][T10393] syz-executor.0 (10393) used greatest stack depth: 23472 bytes left [ 151.447559][T10400] vxfs: can't find superblock. 04:18:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)={0xc0, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffd641}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008010}, 0x24000051) r4 = socket(0x1, 0x803, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40400d0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x4001, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000380)={0x160, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x7d6e6591b24d478c}, 0x8811) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000001980)="47f7d9e4f018d9a6cfc721dee80dad764ac454885957fa5619666b1500cb6647d4d8223ccda9a88cb6cc3643cabb7868c027006bc2402c78395454388fed735b12dc5f371922e6e24cff35de1ebc07dc67a838661d654b81411be516ffb17fb66206bd6da18297f48dbc599fc22b5d835003a3a2bfeefffadf2138ebc7866f97f945dc3328a402cdf402b7bd0e85c92d980db1761abc08ab181837ecc34c7e1120d9ced537ec5ddd21f67b9cb0a45275049329d9d0f8b18af7650960fca11dbeccb94d6fc55dc04f23e38c6b7d23adad40220817fdf91a6cd91dec47952fb8b9195aa4d07b6e9e93c4f3a272d485dfc13a") sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000001940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001a80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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"], 0x12a4}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00c}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xae292}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x81}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x78}}, 0x0) [ 151.501439][T10413] vxfs: WRONG superblock magic 00000000 at 1 [ 151.527904][T10413] vxfs: WRONG superblock magic 00000000 at 8 04:18:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 151.564875][T10413] vxfs: can't find superblock. 04:18:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000000080)='vxfs\x00', 0x0, 0x0) 04:18:10 executing program 4: io_setup(0x8, &(0x7f0000000100)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) 04:18:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) 04:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4068aea3, &(0x7f0000001a40)={"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"}) [ 151.769522][T10430] vxfs: WRONG superblock magic 00000000 at 1 [ 151.782001][ T37] audit: type=1800 audit(1615263491.063:2): pid=10423 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14200 res=0 errno=0 [ 151.812477][T10430] vxfs: WRONG superblock magic 00000000 at 8 [ 151.834890][T10430] vxfs: can't find superblock. 04:18:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000000080)='vxfs\x00', 0x0, 0x0) 04:18:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)={0xc0, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffd641}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008010}, 0x24000051) r4 = socket(0x1, 0x803, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40400d0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x4001, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000380)={0x160, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x7d6e6591b24d478c}, 0x8811) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000001980)="47f7d9e4f018d9a6cfc721dee80dad764ac454885957fa5619666b1500cb6647d4d8223ccda9a88cb6cc3643cabb7868c027006bc2402c78395454388fed735b12dc5f371922e6e24cff35de1ebc07dc67a838661d654b81411be516ffb17fb66206bd6da18297f48dbc599fc22b5d835003a3a2bfeefffadf2138ebc7866f97f945dc3328a402cdf402b7bd0e85c92d980db1761abc08ab181837ecc34c7e1120d9ced537ec5ddd21f67b9cb0a45275049329d9d0f8b18af7650960fca11dbeccb94d6fc55dc04f23e38c6b7d23adad40220817fdf91a6cd91dec47952fb8b9195aa4d07b6e9e93c4f3a272d485dfc13a") sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000001940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001a80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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"], 0x12a4}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00c}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xae292}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x81}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x78}}, 0x0) [ 151.875148][ T37] audit: type=1800 audit(1615263491.153:3): pid=10441 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14200 res=0 errno=0 04:18:11 executing program 4: r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000002640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 04:18:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 04:18:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 152.021807][T10451] vxfs: WRONG superblock magic 00000000 at 1 [ 152.060834][T10451] vxfs: WRONG superblock magic 00000000 at 8 04:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4068aea3, &(0x7f0000001a40)={"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"}) [ 152.082851][T10451] vxfs: can't find superblock. 04:18:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) 04:18:11 executing program 4: r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000002640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 04:18:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008001}, 0x800) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)={0xc0, r3, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffd641}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x20008010}, 0x24000051) r4 = socket(0x1, 0x803, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x40400d0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x4001, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000380)={0x160, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x7d6e6591b24d478c}, 0x8811) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000001980)="47f7d9e4f018d9a6cfc721dee80dad764ac454885957fa5619666b1500cb6647d4d8223ccda9a88cb6cc3643cabb7868c027006bc2402c78395454388fed735b12dc5f371922e6e24cff35de1ebc07dc67a838661d654b81411be516ffb17fb66206bd6da18297f48dbc599fc22b5d835003a3a2bfeefffadf2138ebc7866f97f945dc3328a402cdf402b7bd0e85c92d980db1761abc08ab181837ecc34c7e1120d9ced537ec5ddd21f67b9cb0a45275049329d9d0f8b18af7650960fca11dbeccb94d6fc55dc04f23e38c6b7d23adad40220817fdf91a6cd91dec47952fb8b9195aa4d07b6e9e93c4f3a272d485dfc13a") sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000001940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001900)={&(0x7f0000001a80)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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"], 0x12a4}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00c}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xae292}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}, @IFLA_GRE_OKEY={0x8, 0x5, 0x81}, @IFLA_GRE_IKEY={0x8, 0x4, 0x6}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x78}}, 0x0) 04:18:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) 04:18:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 152.319995][ T37] audit: type=1800 audit(1615263491.593:4): pid=10464 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14217 res=0 errno=0 04:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4068aea3, &(0x7f0000001a40)={"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"}) 04:18:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 04:18:11 executing program 4: r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000002640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 04:18:11 executing program 4: r0 = add_key$keyring(&(0x7f0000002600)='keyring\x00', &(0x7f0000002640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 04:18:11 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) 04:18:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4090, 0xffa}, {&(0x7f00000011c0)=""/155, 0x9b}], 0x2}}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001440)=""/4124, 0x101c}], 0x1}}], 0x2, 0x100, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) shutdown(r0, 0x0) [ 152.636233][ T37] audit: type=1800 audit(1615263491.913:5): pid=10495 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14213 res=0 errno=0 04:18:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4068aea3, &(0x7f0000001a40)={"06000000dd245c84060201c0c9c8dc1964325fa96fa42b76840400002bec0ba41f0100003a40c8a4020000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 04:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 04:18:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d61) 04:18:12 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='mnt/encrypted_dir\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='mnt/encrypted_dir\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',privport,msize=0x0000000000010001']) 04:18:12 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)}, 0x48) [ 152.962579][ T37] audit: type=1800 audit(1615263492.243:6): pid=10514 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14207 res=0 errno=0 04:18:12 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x140, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="b72b3b7a017ddb67bda03e566329ecbcaa1bab2a81cda4e9ad0367e2fe49c495d7a5bf93349e7d66324cb77782c23e5750d75e2a29e9cb6861845f41999a247901b9315b3c2b524051d0659528e8667c8003536738a4b0986dbd17c545c9bd5c4c9e2b7404aad73db6969769f0a058558151e3203c42eaf82f7b8583531783a38a8acd9efb5a16b7fbe65b92b9f6dbb3a44fb97a3c733b830ae14a2c9287e3ff94cd3757", @nested={0x7d, 0x0, 0x0, 0x1, [@generic="a0a11460eda4bd5d105c2a83c224f5406016af43231ba2722a4c1396c751e2208efb56880cc658d3eb445bfa558ac246a76cb2f90840273b0885cda9466e1f5e3ec7366be735ab1db0ad7a139851c2387beea503987647e9c5d5a04edf2324d66091d76bccd37a26ec0e60d8ceb1a2d709fd6842458a749315"]}]}, 0x140}}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2e003300d0800008080211000000080211000001505050505050"], 0x4c}}, 0x0) 04:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 04:18:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) 04:18:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d61) 04:18:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xb4, 0xffffffff}, 0x100, 0xffff, 0x8, 0x4, 0x3, 0x0, 0x7fff}, 0x0, 0x10, 0xffffffffffffffff, 0x8a330d222eee691c) socket$inet_udp(0x2, 0x2, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000200)) syz_open_pts(0xffffffffffffffff, 0x82201) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_usbip_server_init(0x5) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x8900000, 0x0) [ 153.236658][ T37] audit: type=1800 audit(1615263492.513:7): pid=10531 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14224 res=0 errno=0 04:18:12 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="f7", 0x1}]) 04:18:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d61) [ 153.466779][T10538] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 153.473574][T10538] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 04:18:12 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="f7", 0x1}]) [ 153.546754][ T37] audit: type=1800 audit(1615263492.823:8): pid=10543 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14201 res=0 errno=0 [ 153.579939][T10547] vhci_hcd: connection closed [ 153.584003][ T83] vhci_hcd: stop threads 04:18:12 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1d61) 04:18:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r1, &(0x7f0000001000)=""/185, 0xb9) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r2, r3, 0x0, 0x200004) statx(r3, 0x0, 0x0, 0x8, 0x0) r4 = socket(0x840000000002, 0x3, 0x200000000000ff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmmsg$inet(r4, &(0x7f0000004280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x1, 0x0) [ 153.598043][ T83] vhci_hcd: release socket [ 153.603992][ T83] vhci_hcd: disconnect device [ 153.780126][ T37] audit: type=1800 audit(1615263493.063:9): pid=10555 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14208 res=0 errno=0 04:18:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101082, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000002, 0x13, r0, 0x0) 04:18:13 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82503"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 04:18:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x24}}, 0x0) 04:18:13 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="f7", 0x1}]) 04:18:13 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82503"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 04:18:13 executing program 0: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket(0x25, 0x2, 0x7fffffff) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{0x303}, "d3c9affb8fdec2d2", "d6f5a650454bf37a297da75e709199b8", "31bf2189", "bac27f790a1ed5f5"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) recvfrom$inet6(r2, &(0x7f0000000000)=""/35, 0xffffffffffffff13, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r3, 0x29, 0x3b, 0x0, 0x0) unshare(0x1c000900) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000006) [ 154.083391][T10544] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(5) [ 154.089959][T10544] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 154.140789][T10572] vhci_hcd: connection closed [ 154.142993][ T9] ================================================================== [ 154.149086][T10573] IPVS: ftp: loaded support on port[0] = 21 [ 154.156040][ T9] BUG: KASAN: null-ptr-deref in kthread_stop+0x2a/0x200 [ 154.156096][ T9] Write of size 4 at addr 0000000000000024 by task kworker/u4:0/9 [ 154.156109][ T9] [ 154.156114][ T9] CPU: 1 PID: 9 Comm: kworker/u4:0 Not tainted 5.12.0-rc2-syzkaller #0 [ 154.156129][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.156140][ T9] Workqueue: usbip_event event_handler [ 154.171623][T10573] hsr0 speed is unknown, defaulting to 1000 [ 154.176842][ T9] [ 154.176852][ T9] Call Trace: [ 154.176862][ T9] dump_stack+0x176/0x24e [ 154.176889][ T9] kasan_report+0x154/0x210 [ 154.176908][ T9] ? kthread_stop+0x2a/0x200 [ 154.228227][ T9] kasan_check_range+0x2b5/0x2f0 [ 154.233168][ T9] kthread_stop+0x2a/0x200 [ 154.237605][ T9] vhci_shutdown_connection+0x167/0xac0 [ 154.243162][ T9] ? event_handler+0x1b0/0x4d0 [ 154.247938][ T9] ? kfree+0xcf/0x2d0 [ 154.251939][ T9] event_handler+0x268/0x4d0 [ 154.256554][ T9] process_one_work+0x789/0xfd0 [ 154.261439][ T9] worker_thread+0xac1/0x1300 [ 154.266149][ T9] ? rcu_lock_release+0x20/0x20 [ 154.271012][ T9] kthread+0x39a/0x3c0 [ 154.275091][ T9] ? rcu_lock_release+0x20/0x20 [ 154.279986][ T9] ? kthread_blkcg+0xd0/0xd0 [ 154.284591][ T9] ret_from_fork+0x1f/0x30 04:18:13 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="800087000a00020004"], 0x28}}, 0x0) 04:18:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40044591, 0x0) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}}], 0x18) 04:18:13 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="f7", 0x1}]) 04:18:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}]}, 0x20}}, 0x0) 04:18:13 executing program 1: syz_emit_ethernet(0xb6, &(0x7f0000000200)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a82503"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 04:18:13 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={@desc={0x1, 0x0, @auto="b0ee01270e85f663"}}) [ 154.289038][ T9] ================================================================== [ 154.297108][ T9] Disabling lock debugging due to kernel taint [ 154.314004][ T9] Kernel panic - not syncing: panic_on_warn set ... [ 154.320603][ T9] CPU: 1 PID: 9 Comm: kworker/u4:0 Tainted: G B 5.12.0-rc2-syzkaller #0 [ 154.330336][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.340374][ T9] Workqueue: usbip_event event_handler [ 154.345824][ T9] Call Trace: [ 154.349092][ T9] dump_stack+0x176/0x24e [ 154.353411][ T9] panic+0x291/0x800 [ 154.357288][ T9] ? trace_hardirqs_on+0x30/0x80 [ 154.362211][ T9] kasan_report+0x203/0x210 [ 154.366695][ T9] ? kthread_stop+0x2a/0x200 [ 154.371264][ T9] kasan_check_range+0x2b5/0x2f0 [ 154.376196][ T9] kthread_stop+0x2a/0x200 [ 154.380590][ T9] vhci_shutdown_connection+0x167/0xac0 [ 154.386113][ T9] ? event_handler+0x1b0/0x4d0 [ 154.390857][ T9] ? kfree+0xcf/0x2d0 [ 154.394819][ T9] event_handler+0x268/0x4d0 [ 154.399395][ T9] process_one_work+0x789/0xfd0 [ 154.404238][ T9] worker_thread+0xac1/0x1300 [ 154.408905][ T9] ? rcu_lock_release+0x20/0x20 [ 154.413740][ T9] kthread+0x39a/0x3c0 [ 154.417839][ T9] ? rcu_lock_release+0x20/0x20 [ 154.422687][ T9] ? kthread_blkcg+0xd0/0xd0 [ 154.427262][ T9] ret_from_fork+0x1f/0x30 [ 154.432322][ T9] Kernel Offset: disabled [ 154.436650][ T9] Rebooting in 86400 seconds..