forked to background, child pid 3185 no interfaces have a carrier [ 22.370983][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.381299][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.55' (ECDSA) to the list of known hosts. 2022/07/28 01:29:40 fuzzer started 2022/07/28 01:29:40 dialing manager at 10.128.0.169:33747 syzkaller login: [ 41.162272][ T3605] cgroup: Unknown subsys name 'net' [ 41.264129][ T3605] cgroup: Unknown subsys name 'rlimit' 2022/07/28 01:29:41 syscalls: 3557 2022/07/28 01:29:41 code coverage: enabled 2022/07/28 01:29:41 comparison tracing: enabled 2022/07/28 01:29:41 extra coverage: enabled 2022/07/28 01:29:41 delay kcov mmap: enabled 2022/07/28 01:29:41 setuid sandbox: enabled 2022/07/28 01:29:41 namespace sandbox: enabled 2022/07/28 01:29:41 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/28 01:29:41 fault injection: enabled 2022/07/28 01:29:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/28 01:29:41 net packet injection: enabled 2022/07/28 01:29:41 net device setup: enabled 2022/07/28 01:29:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/28 01:29:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/28 01:29:41 USB emulation: enabled 2022/07/28 01:29:41 hci packet injection: enabled 2022/07/28 01:29:41 wifi device emulation: enabled 2022/07/28 01:29:41 802.15.4 emulation: enabled 2022/07/28 01:29:41 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/28 01:29:41 fetching corpus: 50, signal 40129/43957 (executing program) 2022/07/28 01:29:41 fetching corpus: 100, signal 56411/62055 (executing program) 2022/07/28 01:29:41 fetching corpus: 150, signal 71594/78954 (executing program) 2022/07/28 01:29:41 fetching corpus: 200, signal 89408/98391 (executing program) 2022/07/28 01:29:41 fetching corpus: 250, signal 101078/111703 (executing program) 2022/07/28 01:29:42 fetching corpus: 300, signal 110834/123035 (executing program) 2022/07/28 01:29:42 fetching corpus: 350, signal 117605/131446 (executing program) 2022/07/28 01:29:42 fetching corpus: 400, signal 124938/140325 (executing program) 2022/07/28 01:29:42 fetching corpus: 450, signal 129456/146458 (executing program) 2022/07/28 01:29:42 fetching corpus: 500, signal 138119/156586 (executing program) 2022/07/28 01:29:42 fetching corpus: 550, signal 142478/162521 (executing program) 2022/07/28 01:29:42 fetching corpus: 600, signal 148854/170378 (executing program) 2022/07/28 01:29:43 fetching corpus: 650, signal 153029/176045 (executing program) 2022/07/28 01:29:43 fetching corpus: 700, signal 159330/183736 (executing program) 2022/07/28 01:29:43 fetching corpus: 750, signal 164140/189996 (executing program) 2022/07/28 01:29:43 fetching corpus: 800, signal 168410/195735 (executing program) 2022/07/28 01:29:43 fetching corpus: 850, signal 172664/201392 (executing program) 2022/07/28 01:29:43 fetching corpus: 900, signal 176938/207071 (executing program) 2022/07/28 01:29:44 fetching corpus: 950, signal 181303/212834 (executing program) 2022/07/28 01:29:44 fetching corpus: 1000, signal 184282/217278 (executing program) 2022/07/28 01:29:44 fetching corpus: 1050, signal 189611/223896 (executing program) 2022/07/28 01:29:44 fetching corpus: 1100, signal 191943/227672 (executing program) 2022/07/28 01:29:44 fetching corpus: 1150, signal 195461/232574 (executing program) 2022/07/28 01:29:44 fetching corpus: 1200, signal 199543/237981 (executing program) 2022/07/28 01:29:44 fetching corpus: 1250, signal 202179/241995 (executing program) 2022/07/28 01:29:45 fetching corpus: 1300, signal 206765/247803 (executing program) 2022/07/28 01:29:45 fetching corpus: 1350, signal 211033/253289 (executing program) 2022/07/28 01:29:45 fetching corpus: 1400, signal 213894/257486 (executing program) 2022/07/28 01:29:45 fetching corpus: 1450, signal 216272/261197 (executing program) 2022/07/28 01:29:45 fetching corpus: 1500, signal 218985/265223 (executing program) 2022/07/28 01:29:45 fetching corpus: 1550, signal 221851/269359 (executing program) 2022/07/28 01:29:45 fetching corpus: 1600, signal 225842/274523 (executing program) 2022/07/28 01:29:46 fetching corpus: 1650, signal 229446/279293 (executing program) 2022/07/28 01:29:46 fetching corpus: 1700, signal 236535/287192 (executing program) 2022/07/28 01:29:46 fetching corpus: 1750, signal 239174/291083 (executing program) 2022/07/28 01:29:46 fetching corpus: 1800, signal 241384/294549 (executing program) 2022/07/28 01:29:46 fetching corpus: 1850, signal 243629/298036 (executing program) 2022/07/28 01:29:46 fetching corpus: 1900, signal 245573/301240 (executing program) 2022/07/28 01:29:46 fetching corpus: 1950, signal 248220/305055 (executing program) 2022/07/28 01:29:47 fetching corpus: 2000, signal 251389/309365 (executing program) 2022/07/28 01:29:47 fetching corpus: 2050, signal 254575/313644 (executing program) 2022/07/28 01:29:47 fetching corpus: 2100, signal 256822/317070 (executing program) 2022/07/28 01:29:47 fetching corpus: 2150, signal 260647/321947 (executing program) 2022/07/28 01:29:47 fetching corpus: 2200, signal 262937/325385 (executing program) 2022/07/28 01:29:47 fetching corpus: 2250, signal 264833/328482 (executing program) 2022/07/28 01:29:48 fetching corpus: 2300, signal 267460/332226 (executing program) 2022/07/28 01:29:48 fetching corpus: 2350, signal 269852/335732 (executing program) 2022/07/28 01:29:48 fetching corpus: 2400, signal 271947/338988 (executing program) 2022/07/28 01:29:48 fetching corpus: 2450, signal 274259/342345 (executing program) 2022/07/28 01:29:48 fetching corpus: 2500, signal 275320/344661 (executing program) 2022/07/28 01:29:48 fetching corpus: 2550, signal 278240/348565 (executing program) 2022/07/28 01:29:48 fetching corpus: 2600, signal 280061/351519 (executing program) 2022/07/28 01:29:49 fetching corpus: 2650, signal 282267/354750 (executing program) 2022/07/28 01:29:49 fetching corpus: 2700, signal 283572/357250 (executing program) 2022/07/28 01:29:49 fetching corpus: 2750, signal 286041/360750 (executing program) 2022/07/28 01:29:49 fetching corpus: 2800, signal 287666/363489 (executing program) 2022/07/28 01:29:49 fetching corpus: 2850, signal 289599/366466 (executing program) 2022/07/28 01:29:49 fetching corpus: 2900, signal 291087/369056 (executing program) 2022/07/28 01:29:49 fetching corpus: 2950, signal 293790/372645 (executing program) 2022/07/28 01:29:50 fetching corpus: 3000, signal 295337/375300 (executing program) 2022/07/28 01:29:50 fetching corpus: 3050, signal 297337/378312 (executing program) 2022/07/28 01:29:50 fetching corpus: 3100, signal 299076/381087 (executing program) 2022/07/28 01:29:50 fetching corpus: 3150, signal 300125/383273 (executing program) 2022/07/28 01:29:50 fetching corpus: 3200, signal 301502/385764 (executing program) 2022/07/28 01:29:50 fetching corpus: 3250, signal 302956/388311 (executing program) 2022/07/28 01:29:50 fetching corpus: 3300, signal 304575/390994 (executing program) 2022/07/28 01:29:51 fetching corpus: 3350, signal 306244/393714 (executing program) 2022/07/28 01:29:51 fetching corpus: 3400, signal 307462/395999 (executing program) 2022/07/28 01:29:51 fetching corpus: 3450, signal 309262/398807 (executing program) 2022/07/28 01:29:51 fetching corpus: 3500, signal 311185/401727 (executing program) 2022/07/28 01:29:51 fetching corpus: 3550, signal 313327/404818 (executing program) 2022/07/28 01:29:52 fetching corpus: 3600, signal 315788/408166 (executing program) 2022/07/28 01:29:52 fetching corpus: 3650, signal 316872/410303 (executing program) 2022/07/28 01:29:52 fetching corpus: 3700, signal 318517/412941 (executing program) 2022/07/28 01:29:52 fetching corpus: 3750, signal 319460/414989 (executing program) 2022/07/28 01:29:52 fetching corpus: 3800, signal 320397/416983 (executing program) 2022/07/28 01:29:52 fetching corpus: 3850, signal 322799/420266 (executing program) 2022/07/28 01:29:52 fetching corpus: 3900, signal 324058/422515 (executing program) 2022/07/28 01:29:52 fetching corpus: 3950, signal 325610/425032 (executing program) 2022/07/28 01:29:53 fetching corpus: 4000, signal 327771/428037 (executing program) 2022/07/28 01:29:53 fetching corpus: 4050, signal 329094/430379 (executing program) 2022/07/28 01:29:53 fetching corpus: 4100, signal 330718/432882 (executing program) 2022/07/28 01:29:53 fetching corpus: 4150, signal 331611/434861 (executing program) 2022/07/28 01:29:53 fetching corpus: 4200, signal 333058/437232 (executing program) 2022/07/28 01:29:54 fetching corpus: 4250, signal 334825/439826 (executing program) 2022/07/28 01:29:54 fetching corpus: 4300, signal 336981/442816 (executing program) 2022/07/28 01:29:54 fetching corpus: 4350, signal 338650/445380 (executing program) 2022/07/28 01:29:54 fetching corpus: 4400, signal 340179/447808 (executing program) 2022/07/28 01:29:54 fetching corpus: 4450, signal 341522/450139 (executing program) 2022/07/28 01:29:54 fetching corpus: 4500, signal 342572/452195 (executing program) 2022/07/28 01:29:55 fetching corpus: 4550, signal 343664/454260 (executing program) 2022/07/28 01:29:55 fetching corpus: 4600, signal 344864/456444 (executing program) 2022/07/28 01:29:55 fetching corpus: 4650, signal 346001/458557 (executing program) 2022/07/28 01:29:55 fetching corpus: 4700, signal 346900/460430 (executing program) 2022/07/28 01:29:55 fetching corpus: 4750, signal 348138/462545 (executing program) 2022/07/28 01:29:55 fetching corpus: 4800, signal 349275/464630 (executing program) 2022/07/28 01:29:55 fetching corpus: 4850, signal 350569/466784 (executing program) 2022/07/28 01:29:56 fetching corpus: 4900, signal 351757/468838 (executing program) 2022/07/28 01:29:56 fetching corpus: 4950, signal 352951/470964 (executing program) 2022/07/28 01:29:56 fetching corpus: 5000, signal 354413/473188 (executing program) 2022/07/28 01:29:56 fetching corpus: 5050, signal 355927/475503 (executing program) 2022/07/28 01:29:56 fetching corpus: 5100, signal 356789/477295 (executing program) 2022/07/28 01:29:56 fetching corpus: 5150, signal 358062/479398 (executing program) 2022/07/28 01:29:57 fetching corpus: 5200, signal 359184/481408 (executing program) 2022/07/28 01:29:57 fetching corpus: 5250, signal 360230/483386 (executing program) 2022/07/28 01:29:57 fetching corpus: 5300, signal 361600/485522 (executing program) 2022/07/28 01:29:57 fetching corpus: 5350, signal 362625/487456 (executing program) 2022/07/28 01:29:57 fetching corpus: 5400, signal 363689/489399 (executing program) 2022/07/28 01:29:57 fetching corpus: 5450, signal 365644/491987 (executing program) 2022/07/28 01:29:57 fetching corpus: 5500, signal 366855/494027 (executing program) 2022/07/28 01:29:57 fetching corpus: 5550, signal 368413/496339 (executing program) 2022/07/28 01:29:58 fetching corpus: 5600, signal 369366/498217 (executing program) 2022/07/28 01:29:58 fetching corpus: 5650, signal 371083/500588 (executing program) 2022/07/28 01:29:58 fetching corpus: 5700, signal 372092/502452 (executing program) 2022/07/28 01:29:58 fetching corpus: 5750, signal 373128/504344 (executing program) 2022/07/28 01:29:58 fetching corpus: 5800, signal 374684/506560 (executing program) 2022/07/28 01:29:58 fetching corpus: 5850, signal 376155/508795 (executing program) 2022/07/28 01:29:59 fetching corpus: 5900, signal 377557/510895 (executing program) 2022/07/28 01:29:59 fetching corpus: 5950, signal 378658/512773 (executing program) 2022/07/28 01:29:59 fetching corpus: 6000, signal 380025/514910 (executing program) 2022/07/28 01:29:59 fetching corpus: 6050, signal 381308/516912 (executing program) 2022/07/28 01:29:59 fetching corpus: 6100, signal 382100/518542 (executing program) 2022/07/28 01:29:59 fetching corpus: 6150, signal 383066/520324 (executing program) 2022/07/28 01:29:59 fetching corpus: 6200, signal 384007/522113 (executing program) 2022/07/28 01:29:59 fetching corpus: 6250, signal 384778/523764 (executing program) 2022/07/28 01:30:00 fetching corpus: 6300, signal 385532/525391 (executing program) 2022/07/28 01:30:00 fetching corpus: 6350, signal 386525/527184 (executing program) 2022/07/28 01:30:00 fetching corpus: 6400, signal 387988/529293 (executing program) 2022/07/28 01:30:00 fetching corpus: 6450, signal 389459/531444 (executing program) 2022/07/28 01:30:00 fetching corpus: 6500, signal 390449/533236 (executing program) 2022/07/28 01:30:00 fetching corpus: 6550, signal 391297/534873 (executing program) 2022/07/28 01:30:00 fetching corpus: 6600, signal 392526/536793 (executing program) 2022/07/28 01:30:01 fetching corpus: 6650, signal 393891/538785 (executing program) 2022/07/28 01:30:01 fetching corpus: 6700, signal 394695/540403 (executing program) 2022/07/28 01:30:01 fetching corpus: 6750, signal 395881/542318 (executing program) 2022/07/28 01:30:01 fetching corpus: 6800, signal 397472/544489 (executing program) 2022/07/28 01:30:01 fetching corpus: 6850, signal 398868/546498 (executing program) 2022/07/28 01:30:01 fetching corpus: 6900, signal 399742/548190 (executing program) 2022/07/28 01:30:01 fetching corpus: 6950, signal 400710/549935 (executing program) 2022/07/28 01:30:01 fetching corpus: 7000, signal 402030/551918 (executing program) 2022/07/28 01:30:01 fetching corpus: 7050, signal 403069/553695 (executing program) 2022/07/28 01:30:02 fetching corpus: 7100, signal 404133/555447 (executing program) 2022/07/28 01:30:02 fetching corpus: 7150, signal 405306/557262 (executing program) 2022/07/28 01:30:02 fetching corpus: 7200, signal 406536/559186 (executing program) 2022/07/28 01:30:02 fetching corpus: 7250, signal 407555/560930 (executing program) 2022/07/28 01:30:02 fetching corpus: 7300, signal 408305/562508 (executing program) 2022/07/28 01:30:02 fetching corpus: 7350, signal 409369/564250 (executing program) 2022/07/28 01:30:03 fetching corpus: 7400, signal 410563/566090 (executing program) 2022/07/28 01:30:03 fetching corpus: 7450, signal 411431/567684 (executing program) 2022/07/28 01:30:03 fetching corpus: 7500, signal 412124/569172 (executing program) 2022/07/28 01:30:03 fetching corpus: 7550, signal 412990/570805 (executing program) 2022/07/28 01:30:03 fetching corpus: 7600, signal 413800/572414 (executing program) 2022/07/28 01:30:03 fetching corpus: 7650, signal 415390/574407 (executing program) 2022/07/28 01:30:03 fetching corpus: 7700, signal 416147/575892 (executing program) 2022/07/28 01:30:04 fetching corpus: 7750, signal 417284/577670 (executing program) 2022/07/28 01:30:04 fetching corpus: 7800, signal 418171/579276 (executing program) 2022/07/28 01:30:04 fetching corpus: 7850, signal 418972/580789 (executing program) 2022/07/28 01:30:04 fetching corpus: 7900, signal 420087/582478 (executing program) 2022/07/28 01:30:04 fetching corpus: 7950, signal 420787/583937 (executing program) 2022/07/28 01:30:04 fetching corpus: 8000, signal 421817/585580 (executing program) 2022/07/28 01:30:05 fetching corpus: 8050, signal 423176/587455 (executing program) 2022/07/28 01:30:05 fetching corpus: 8100, signal 424163/589059 (executing program) 2022/07/28 01:30:05 fetching corpus: 8150, signal 424800/590425 (executing program) 2022/07/28 01:30:05 fetching corpus: 8200, signal 425991/592135 (executing program) 2022/07/28 01:30:05 fetching corpus: 8250, signal 426595/593517 (executing program) 2022/07/28 01:30:05 fetching corpus: 8300, signal 428202/595517 (executing program) 2022/07/28 01:30:06 fetching corpus: 8350, signal 428936/596991 (executing program) 2022/07/28 01:30:06 fetching corpus: 8400, signal 430179/598727 (executing program) 2022/07/28 01:30:06 fetching corpus: 8450, signal 431056/600258 (executing program) 2022/07/28 01:30:06 fetching corpus: 8500, signal 432221/601963 (executing program) 2022/07/28 01:30:06 fetching corpus: 8550, signal 433464/603675 (executing program) 2022/07/28 01:30:06 fetching corpus: 8600, signal 434236/605104 (executing program) 2022/07/28 01:30:06 fetching corpus: 8650, signal 435003/606525 (executing program) 2022/07/28 01:30:07 fetching corpus: 8700, signal 436326/608322 (executing program) 2022/07/28 01:30:07 fetching corpus: 8750, signal 437537/610003 (executing program) 2022/07/28 01:30:07 fetching corpus: 8800, signal 438329/611448 (executing program) 2022/07/28 01:30:07 fetching corpus: 8850, signal 439206/612920 (executing program) 2022/07/28 01:30:07 fetching corpus: 8900, signal 440117/614410 (executing program) 2022/07/28 01:30:07 fetching corpus: 8950, signal 441110/615930 (executing program) 2022/07/28 01:30:07 fetching corpus: 9000, signal 441835/617312 (executing program) 2022/07/28 01:30:08 fetching corpus: 9050, signal 442540/618724 (executing program) 2022/07/28 01:30:08 fetching corpus: 9100, signal 443245/620141 (executing program) 2022/07/28 01:30:08 fetching corpus: 9150, signal 444161/621667 (executing program) 2022/07/28 01:30:08 fetching corpus: 9200, signal 445087/623147 (executing program) 2022/07/28 01:30:08 fetching corpus: 9250, signal 445747/624518 (executing program) 2022/07/28 01:30:08 fetching corpus: 9300, signal 446422/625894 (executing program) 2022/07/28 01:30:08 fetching corpus: 9350, signal 447092/627223 (executing program) 2022/07/28 01:30:08 fetching corpus: 9400, signal 447912/628648 (executing program) 2022/07/28 01:30:09 fetching corpus: 9450, signal 450239/630939 (executing program) 2022/07/28 01:30:09 fetching corpus: 9500, signal 451306/632522 (executing program) 2022/07/28 01:30:09 fetching corpus: 9550, signal 452246/633994 (executing program) 2022/07/28 01:30:09 fetching corpus: 9600, signal 453350/635535 (executing program) 2022/07/28 01:30:09 fetching corpus: 9650, signal 453937/636757 (executing program) 2022/07/28 01:30:09 fetching corpus: 9700, signal 454620/638032 (executing program) 2022/07/28 01:30:10 fetching corpus: 9750, signal 455429/639377 (executing program) 2022/07/28 01:30:10 fetching corpus: 9800, signal 456211/640711 (executing program) 2022/07/28 01:30:10 fetching corpus: 9850, signal 456831/641982 (executing program) [ 70.642291][ T27] cfg80211: failed to load regulatory.db [ 70.649351][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.655835][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/28 01:30:10 fetching corpus: 9900, signal 457957/643557 (executing program) 2022/07/28 01:30:10 fetching corpus: 9950, signal 458625/644828 (executing program) 2022/07/28 01:30:10 fetching corpus: 10000, signal 459346/646202 (executing program) 2022/07/28 01:30:11 fetching corpus: 10050, signal 460197/647520 (executing program) 2022/07/28 01:30:11 fetching corpus: 10100, signal 460943/648815 (executing program) 2022/07/28 01:30:11 fetching corpus: 10150, signal 462014/650327 (executing program) 2022/07/28 01:30:11 fetching corpus: 10200, signal 462691/651614 (executing program) 2022/07/28 01:30:11 fetching corpus: 10250, signal 463394/652916 (executing program) 2022/07/28 01:30:11 fetching corpus: 10300, signal 464027/654136 (executing program) 2022/07/28 01:30:11 fetching corpus: 10350, signal 465553/655793 (executing program) 2022/07/28 01:30:12 fetching corpus: 10400, signal 466269/657057 (executing program) 2022/07/28 01:30:12 fetching corpus: 10450, signal 466907/658272 (executing program) 2022/07/28 01:30:12 fetching corpus: 10500, signal 467558/659535 (executing program) 2022/07/28 01:30:12 fetching corpus: 10550, signal 468357/660887 (executing program) 2022/07/28 01:30:12 fetching corpus: 10600, signal 469057/662189 (executing program) 2022/07/28 01:30:12 fetching corpus: 10650, signal 469817/663474 (executing program) 2022/07/28 01:30:12 fetching corpus: 10700, signal 470400/664650 (executing program) 2022/07/28 01:30:13 fetching corpus: 10750, signal 471220/665954 (executing program) 2022/07/28 01:30:13 fetching corpus: 10800, signal 472125/667323 (executing program) 2022/07/28 01:30:13 fetching corpus: 10850, signal 472744/668571 (executing program) 2022/07/28 01:30:13 fetching corpus: 10900, signal 473084/669675 (executing program) 2022/07/28 01:30:13 fetching corpus: 10950, signal 473854/670905 (executing program) 2022/07/28 01:30:13 fetching corpus: 11000, signal 474913/672315 (executing program) 2022/07/28 01:30:14 fetching corpus: 11050, signal 476964/674234 (executing program) 2022/07/28 01:30:14 fetching corpus: 11100, signal 477474/675386 (executing program) 2022/07/28 01:30:14 fetching corpus: 11150, signal 478517/676770 (executing program) 2022/07/28 01:30:14 fetching corpus: 11200, signal 479243/677948 (executing program) 2022/07/28 01:30:14 fetching corpus: 11250, signal 479755/679065 (executing program) 2022/07/28 01:30:14 fetching corpus: 11300, signal 480641/680334 (executing program) 2022/07/28 01:30:14 fetching corpus: 11350, signal 481349/681529 (executing program) 2022/07/28 01:30:14 fetching corpus: 11400, signal 481840/682624 (executing program) 2022/07/28 01:30:15 fetching corpus: 11450, signal 482848/683966 (executing program) 2022/07/28 01:30:15 fetching corpus: 11500, signal 483680/685209 (executing program) 2022/07/28 01:30:15 fetching corpus: 11550, signal 484189/686309 (executing program) 2022/07/28 01:30:15 fetching corpus: 11600, signal 484922/687512 (executing program) 2022/07/28 01:30:15 fetching corpus: 11649, signal 485356/688574 (executing program) 2022/07/28 01:30:15 fetching corpus: 11699, signal 485929/689694 (executing program) 2022/07/28 01:30:16 fetching corpus: 11749, signal 486667/690953 (executing program) 2022/07/28 01:30:16 fetching corpus: 11799, signal 487588/692210 (executing program) 2022/07/28 01:30:16 fetching corpus: 11849, signal 488282/693386 (executing program) 2022/07/28 01:30:16 fetching corpus: 11899, signal 488953/694541 (executing program) 2022/07/28 01:30:16 fetching corpus: 11949, signal 489694/695724 (executing program) 2022/07/28 01:30:16 fetching corpus: 11998, signal 490299/696837 (executing program) 2022/07/28 01:30:17 fetching corpus: 12048, signal 490855/697953 (executing program) 2022/07/28 01:30:17 fetching corpus: 12098, signal 491584/699097 (executing program) 2022/07/28 01:30:17 fetching corpus: 12148, signal 492518/700369 (executing program) 2022/07/28 01:30:17 fetching corpus: 12198, signal 493411/701580 (executing program) 2022/07/28 01:30:17 fetching corpus: 12248, signal 494182/702790 (executing program) 2022/07/28 01:30:17 fetching corpus: 12298, signal 495095/704017 (executing program) 2022/07/28 01:30:17 fetching corpus: 12348, signal 495705/705156 (executing program) 2022/07/28 01:30:18 fetching corpus: 12398, signal 496310/706263 (executing program) 2022/07/28 01:30:18 fetching corpus: 12448, signal 497054/707404 (executing program) 2022/07/28 01:30:18 fetching corpus: 12498, signal 497604/708475 (executing program) 2022/07/28 01:30:18 fetching corpus: 12548, signal 498280/709606 (executing program) 2022/07/28 01:30:18 fetching corpus: 12598, signal 498886/710675 (executing program) 2022/07/28 01:30:18 fetching corpus: 12648, signal 499538/711841 (executing program) 2022/07/28 01:30:18 fetching corpus: 12698, signal 503434/714209 (executing program) 2022/07/28 01:30:19 fetching corpus: 12748, signal 504956/715684 (executing program) 2022/07/28 01:30:19 fetching corpus: 12798, signal 505869/716852 (executing program) 2022/07/28 01:30:19 fetching corpus: 12848, signal 506492/717875 (executing program) 2022/07/28 01:30:19 fetching corpus: 12898, signal 507077/718957 (executing program) 2022/07/28 01:30:19 fetching corpus: 12948, signal 507548/719961 (executing program) 2022/07/28 01:30:19 fetching corpus: 12998, signal 508703/721277 (executing program) 2022/07/28 01:30:20 fetching corpus: 13048, signal 509271/722296 (executing program) 2022/07/28 01:30:20 fetching corpus: 13098, signal 509728/723298 (executing program) 2022/07/28 01:30:20 fetching corpus: 13148, signal 510440/724396 (executing program) 2022/07/28 01:30:20 fetching corpus: 13198, signal 511443/725546 (executing program) 2022/07/28 01:30:20 fetching corpus: 13248, signal 512105/726552 (executing program) 2022/07/28 01:30:20 fetching corpus: 13298, signal 512617/727526 (executing program) 2022/07/28 01:30:21 fetching corpus: 13348, signal 513045/728470 (executing program) 2022/07/28 01:30:21 fetching corpus: 13398, signal 513664/729506 (executing program) 2022/07/28 01:30:21 fetching corpus: 13448, signal 514466/730590 (executing program) 2022/07/28 01:30:21 fetching corpus: 13498, signal 515242/731651 (executing program) 2022/07/28 01:30:21 fetching corpus: 13548, signal 515887/732692 (executing program) 2022/07/28 01:30:21 fetching corpus: 13598, signal 516531/733765 (executing program) 2022/07/28 01:30:21 fetching corpus: 13648, signal 517128/734757 (executing program) 2022/07/28 01:30:21 fetching corpus: 13698, signal 517673/735747 (executing program) 2022/07/28 01:30:22 fetching corpus: 13748, signal 521437/737929 (executing program) 2022/07/28 01:30:22 fetching corpus: 13798, signal 522038/738924 (executing program) 2022/07/28 01:30:22 fetching corpus: 13848, signal 522641/739847 (executing program) 2022/07/28 01:30:22 fetching corpus: 13898, signal 523190/740823 (executing program) 2022/07/28 01:30:22 fetching corpus: 13948, signal 524321/742017 (executing program) 2022/07/28 01:30:22 fetching corpus: 13998, signal 525050/743040 (executing program) 2022/07/28 01:30:23 fetching corpus: 14048, signal 525472/743956 (executing program) 2022/07/28 01:30:23 fetching corpus: 14098, signal 526489/745059 (executing program) 2022/07/28 01:30:23 fetching corpus: 14148, signal 527023/746012 (executing program) 2022/07/28 01:30:23 fetching corpus: 14198, signal 527529/746960 (executing program) 2022/07/28 01:30:23 fetching corpus: 14248, signal 528044/747903 (executing program) 2022/07/28 01:30:23 fetching corpus: 14298, signal 528778/748894 (executing program) 2022/07/28 01:30:23 fetching corpus: 14348, signal 529678/749955 (executing program) 2022/07/28 01:30:23 fetching corpus: 14398, signal 530341/750921 (executing program) 2022/07/28 01:30:23 fetching corpus: 14448, signal 531088/751941 (executing program) 2022/07/28 01:30:24 fetching corpus: 14498, signal 531836/752945 (executing program) 2022/07/28 01:30:24 fetching corpus: 14548, signal 532426/753882 (executing program) 2022/07/28 01:30:24 fetching corpus: 14598, signal 532919/754810 (executing program) 2022/07/28 01:30:24 fetching corpus: 14648, signal 533321/755714 (executing program) 2022/07/28 01:30:24 fetching corpus: 14698, signal 533874/756607 (executing program) 2022/07/28 01:30:24 fetching corpus: 14748, signal 534426/757528 (executing program) 2022/07/28 01:30:24 fetching corpus: 14798, signal 535041/758458 (executing program) 2022/07/28 01:30:25 fetching corpus: 14848, signal 535732/759450 (executing program) 2022/07/28 01:30:25 fetching corpus: 14898, signal 536246/760346 (executing program) 2022/07/28 01:30:25 fetching corpus: 14948, signal 536970/761324 (executing program) 2022/07/28 01:30:25 fetching corpus: 14998, signal 537521/762206 (executing program) 2022/07/28 01:30:25 fetching corpus: 15048, signal 538247/763171 (executing program) 2022/07/28 01:30:25 fetching corpus: 15098, signal 538748/764068 (executing program) 2022/07/28 01:30:25 fetching corpus: 15148, signal 539335/765004 (executing program) 2022/07/28 01:30:26 fetching corpus: 15198, signal 539974/765920 (executing program) 2022/07/28 01:30:26 fetching corpus: 15248, signal 540577/766891 (executing program) 2022/07/28 01:30:26 fetching corpus: 15298, signal 541096/767791 (executing program) 2022/07/28 01:30:26 fetching corpus: 15348, signal 541659/768690 (executing program) 2022/07/28 01:30:26 fetching corpus: 15398, signal 542100/769551 (executing program) 2022/07/28 01:30:27 fetching corpus: 15448, signal 542731/770450 (executing program) 2022/07/28 01:30:27 fetching corpus: 15498, signal 543299/771349 (executing program) 2022/07/28 01:30:27 fetching corpus: 15548, signal 543941/772268 (executing program) 2022/07/28 01:30:27 fetching corpus: 15598, signal 544515/773166 (executing program) 2022/07/28 01:30:27 fetching corpus: 15648, signal 545154/774066 (executing program) 2022/07/28 01:30:27 fetching corpus: 15698, signal 545901/774965 (executing program) 2022/07/28 01:30:27 fetching corpus: 15748, signal 546214/775766 (executing program) 2022/07/28 01:30:28 fetching corpus: 15798, signal 546740/776642 (executing program) 2022/07/28 01:30:28 fetching corpus: 15848, signal 547250/777505 (executing program) 2022/07/28 01:30:28 fetching corpus: 15898, signal 547907/778371 (executing program) 2022/07/28 01:30:28 fetching corpus: 15948, signal 548835/779336 (executing program) 2022/07/28 01:30:28 fetching corpus: 15998, signal 549689/780280 (executing program) 2022/07/28 01:30:28 fetching corpus: 16048, signal 550473/781147 (executing program) 2022/07/28 01:30:28 fetching corpus: 16098, signal 550980/782039 (executing program) 2022/07/28 01:30:29 fetching corpus: 16148, signal 551480/782885 (executing program) 2022/07/28 01:30:29 fetching corpus: 16198, signal 551957/783703 (executing program) 2022/07/28 01:30:29 fetching corpus: 16248, signal 552385/784481 (executing program) 2022/07/28 01:30:29 fetching corpus: 16298, signal 556348/786123 (executing program) 2022/07/28 01:30:29 fetching corpus: 16348, signal 556740/786861 (executing program) 2022/07/28 01:30:29 fetching corpus: 16398, signal 557218/787688 (executing program) 2022/07/28 01:30:29 fetching corpus: 16448, signal 557667/788496 (executing program) 2022/07/28 01:30:30 fetching corpus: 16498, signal 558355/789329 (executing program) 2022/07/28 01:30:30 fetching corpus: 16548, signal 559091/790175 (executing program) 2022/07/28 01:30:30 fetching corpus: 16598, signal 559856/791068 (executing program) 2022/07/28 01:30:30 fetching corpus: 16648, signal 560523/791893 (executing program) 2022/07/28 01:30:30 fetching corpus: 16698, signal 560835/792696 (executing program) 2022/07/28 01:30:30 fetching corpus: 16748, signal 561348/793517 (executing program) 2022/07/28 01:30:30 fetching corpus: 16797, signal 561826/794286 (executing program) 2022/07/28 01:30:31 fetching corpus: 16847, signal 562536/795113 (executing program) 2022/07/28 01:30:31 fetching corpus: 16897, signal 562892/795918 (executing program) 2022/07/28 01:30:31 fetching corpus: 16947, signal 563470/796667 (executing program) 2022/07/28 01:30:31 fetching corpus: 16996, signal 563881/797455 (executing program) 2022/07/28 01:30:31 fetching corpus: 17046, signal 564419/798269 (executing program) 2022/07/28 01:30:31 fetching corpus: 17096, signal 565270/799179 (executing program) 2022/07/28 01:30:31 fetching corpus: 17146, signal 565955/800002 (executing program) 2022/07/28 01:30:32 fetching corpus: 17196, signal 566770/800882 (executing program) 2022/07/28 01:30:32 fetching corpus: 17246, signal 567262/801650 (executing program) 2022/07/28 01:30:32 fetching corpus: 17296, signal 568106/802493 (executing program) 2022/07/28 01:30:32 fetching corpus: 17346, signal 568957/803360 (executing program) 2022/07/28 01:30:32 fetching corpus: 17396, signal 569511/804165 (executing program) 2022/07/28 01:30:32 fetching corpus: 17446, signal 569983/804901 (executing program) 2022/07/28 01:30:33 fetching corpus: 17496, signal 570515/805667 (executing program) 2022/07/28 01:30:33 fetching corpus: 17546, signal 571011/806435 (executing program) 2022/07/28 01:30:33 fetching corpus: 17596, signal 571523/807202 (executing program) 2022/07/28 01:30:33 fetching corpus: 17646, signal 572075/807955 (executing program) 2022/07/28 01:30:33 fetching corpus: 17696, signal 572635/808770 (executing program) 2022/07/28 01:30:33 fetching corpus: 17746, signal 573007/809517 (executing program) 2022/07/28 01:30:33 fetching corpus: 17796, signal 574326/810410 (executing program) 2022/07/28 01:30:33 fetching corpus: 17846, signal 574837/811173 (executing program) 2022/07/28 01:30:34 fetching corpus: 17896, signal 575468/811910 (executing program) 2022/07/28 01:30:34 fetching corpus: 17946, signal 575973/812675 (executing program) 2022/07/28 01:30:34 fetching corpus: 17996, signal 576337/813413 (executing program) 2022/07/28 01:30:34 fetching corpus: 18046, signal 576861/814157 (executing program) 2022/07/28 01:30:34 fetching corpus: 18096, signal 577272/814870 (executing program) 2022/07/28 01:30:34 fetching corpus: 18146, signal 577675/815603 (executing program) 2022/07/28 01:30:34 fetching corpus: 18196, signal 578114/816337 (executing program) 2022/07/28 01:30:34 fetching corpus: 18246, signal 578543/817040 (executing program) 2022/07/28 01:30:35 fetching corpus: 18296, signal 579130/817769 (executing program) 2022/07/28 01:30:35 fetching corpus: 18346, signal 579524/818464 (executing program) 2022/07/28 01:30:35 fetching corpus: 18396, signal 579836/819119 (executing program) 2022/07/28 01:30:35 fetching corpus: 18446, signal 580380/819837 (executing program) 2022/07/28 01:30:35 fetching corpus: 18496, signal 580963/820548 (executing program) 2022/07/28 01:30:35 fetching corpus: 18546, signal 581306/821253 (executing program) 2022/07/28 01:30:36 fetching corpus: 18596, signal 581726/821936 (executing program) 2022/07/28 01:30:36 fetching corpus: 18646, signal 582222/822682 (executing program) 2022/07/28 01:30:36 fetching corpus: 18696, signal 582774/823426 (executing program) 2022/07/28 01:30:36 fetching corpus: 18746, signal 583242/824101 (executing program) 2022/07/28 01:30:36 fetching corpus: 18796, signal 583552/824771 (executing program) 2022/07/28 01:30:36 fetching corpus: 18846, signal 584016/825468 (executing program) 2022/07/28 01:30:37 fetching corpus: 18896, signal 584825/826204 (executing program) 2022/07/28 01:30:37 fetching corpus: 18946, signal 585309/826913 (executing program) 2022/07/28 01:30:37 fetching corpus: 18996, signal 586024/827631 (executing program) 2022/07/28 01:30:37 fetching corpus: 19046, signal 586650/828344 (executing program) 2022/07/28 01:30:38 fetching corpus: 19096, signal 586999/829002 (executing program) 2022/07/28 01:30:38 fetching corpus: 19146, signal 587356/829642 (executing program) 2022/07/28 01:30:38 fetching corpus: 19196, signal 587846/830303 (executing program) 2022/07/28 01:30:38 fetching corpus: 19246, signal 588307/830963 (executing program) 2022/07/28 01:30:38 fetching corpus: 19296, signal 588827/831641 (executing program) 2022/07/28 01:30:38 fetching corpus: 19346, signal 589202/832271 (executing program) 2022/07/28 01:30:38 fetching corpus: 19396, signal 589678/832932 (executing program) 2022/07/28 01:30:39 fetching corpus: 19446, signal 590015/833596 (executing program) 2022/07/28 01:30:39 fetching corpus: 19496, signal 590521/834240 (executing program) 2022/07/28 01:30:39 fetching corpus: 19546, signal 591161/834898 (executing program) 2022/07/28 01:30:39 fetching corpus: 19596, signal 591586/835541 (executing program) 2022/07/28 01:30:39 fetching corpus: 19646, signal 591925/836210 (executing program) 2022/07/28 01:30:39 fetching corpus: 19696, signal 592411/836859 (executing program) 2022/07/28 01:30:39 fetching corpus: 19746, signal 592930/837514 (executing program) 2022/07/28 01:30:39 fetching corpus: 19796, signal 593364/838156 (executing program) 2022/07/28 01:30:39 fetching corpus: 19846, signal 593864/838835 (executing program) 2022/07/28 01:30:40 fetching corpus: 19896, signal 594379/839465 (executing program) 2022/07/28 01:30:40 fetching corpus: 19946, signal 594833/840149 (executing program) 2022/07/28 01:30:40 fetching corpus: 19996, signal 595149/840763 (executing program) 2022/07/28 01:30:40 fetching corpus: 20046, signal 595455/841395 (executing program) 2022/07/28 01:30:40 fetching corpus: 20096, signal 595978/842025 (executing program) 2022/07/28 01:30:40 fetching corpus: 20146, signal 596322/842640 (executing program) 2022/07/28 01:30:40 fetching corpus: 20196, signal 596943/843277 (executing program) 2022/07/28 01:30:41 fetching corpus: 20246, signal 597377/843937 (executing program) 2022/07/28 01:30:41 fetching corpus: 20296, signal 597890/844600 (executing program) 2022/07/28 01:30:41 fetching corpus: 20346, signal 598483/845237 (executing program) 2022/07/28 01:30:41 fetching corpus: 20396, signal 599051/845861 (executing program) 2022/07/28 01:30:41 fetching corpus: 20446, signal 599570/846488 (executing program) 2022/07/28 01:30:41 fetching corpus: 20496, signal 599824/847106 (executing program) 2022/07/28 01:30:41 fetching corpus: 20546, signal 600357/847748 (executing program) 2022/07/28 01:30:42 fetching corpus: 20596, signal 600690/848367 (executing program) 2022/07/28 01:30:42 fetching corpus: 20646, signal 601062/849024 (executing program) 2022/07/28 01:30:42 fetching corpus: 20696, signal 601664/849668 (executing program) 2022/07/28 01:30:42 fetching corpus: 20746, signal 602329/850320 (executing program) 2022/07/28 01:30:42 fetching corpus: 20796, signal 602603/850911 (executing program) 2022/07/28 01:30:42 fetching corpus: 20846, signal 603027/851522 (executing program) 2022/07/28 01:30:42 fetching corpus: 20896, signal 603711/852130 (executing program) 2022/07/28 01:30:43 fetching corpus: 20946, signal 604335/852730 (executing program) 2022/07/28 01:30:43 fetching corpus: 20996, signal 604954/853324 (executing program) 2022/07/28 01:30:43 fetching corpus: 21046, signal 605550/853899 (executing program) 2022/07/28 01:30:43 fetching corpus: 21096, signal 605859/854491 (executing program) 2022/07/28 01:30:43 fetching corpus: 21146, signal 606361/855095 (executing program) 2022/07/28 01:30:43 fetching corpus: 21196, signal 606620/855681 (executing program) 2022/07/28 01:30:43 fetching corpus: 21246, signal 606917/856252 (executing program) 2022/07/28 01:30:44 fetching corpus: 21296, signal 607475/856794 (executing program) 2022/07/28 01:30:44 fetching corpus: 21346, signal 607863/857388 (executing program) 2022/07/28 01:30:44 fetching corpus: 21396, signal 608658/857910 (executing program) 2022/07/28 01:30:44 fetching corpus: 21446, signal 609039/857910 (executing program) 2022/07/28 01:30:44 fetching corpus: 21496, signal 609576/857910 (executing program) 2022/07/28 01:30:44 fetching corpus: 21546, signal 610074/857912 (executing program) 2022/07/28 01:30:44 fetching corpus: 21596, signal 610592/857912 (executing program) 2022/07/28 01:30:44 fetching corpus: 21646, signal 610997/857912 (executing program) 2022/07/28 01:30:45 fetching corpus: 21696, signal 611489/857912 (executing program) 2022/07/28 01:30:45 fetching corpus: 21746, signal 612056/857913 (executing program) 2022/07/28 01:30:45 fetching corpus: 21796, signal 612455/857913 (executing program) 2022/07/28 01:30:45 fetching corpus: 21846, signal 612878/857914 (executing program) 2022/07/28 01:30:45 fetching corpus: 21896, signal 613390/857914 (executing program) 2022/07/28 01:30:45 fetching corpus: 21946, signal 613807/857916 (executing program) 2022/07/28 01:30:45 fetching corpus: 21996, signal 614332/857916 (executing program) 2022/07/28 01:30:45 fetching corpus: 22046, signal 614697/857919 (executing program) 2022/07/28 01:30:46 fetching corpus: 22096, signal 615243/857919 (executing program) 2022/07/28 01:30:46 fetching corpus: 22146, signal 615761/857919 (executing program) 2022/07/28 01:30:46 fetching corpus: 22196, signal 616319/857920 (executing program) 2022/07/28 01:30:46 fetching corpus: 22246, signal 616787/857925 (executing program) 2022/07/28 01:30:47 fetching corpus: 22296, signal 617250/857955 (executing program) 2022/07/28 01:30:47 fetching corpus: 22346, signal 617733/857955 (executing program) 2022/07/28 01:30:47 fetching corpus: 22396, signal 618174/857955 (executing program) 2022/07/28 01:30:47 fetching corpus: 22446, signal 618624/857955 (executing program) 2022/07/28 01:30:47 fetching corpus: 22496, signal 619242/857957 (executing program) 2022/07/28 01:30:47 fetching corpus: 22546, signal 619763/857957 (executing program) 2022/07/28 01:30:47 fetching corpus: 22596, signal 620088/857957 (executing program) 2022/07/28 01:30:47 fetching corpus: 22646, signal 620677/857957 (executing program) 2022/07/28 01:30:48 fetching corpus: 22696, signal 621176/857958 (executing program) 2022/07/28 01:30:48 fetching corpus: 22746, signal 621456/857958 (executing program) 2022/07/28 01:30:48 fetching corpus: 22796, signal 621792/857958 (executing program) 2022/07/28 01:30:48 fetching corpus: 22846, signal 622094/857958 (executing program) 2022/07/28 01:30:48 fetching corpus: 22896, signal 622794/857958 (executing program) 2022/07/28 01:30:48 fetching corpus: 22946, signal 623168/857958 (executing program) 2022/07/28 01:30:48 fetching corpus: 22996, signal 623494/857959 (executing program) 2022/07/28 01:30:48 fetching corpus: 23046, signal 623974/857959 (executing program) 2022/07/28 01:30:48 fetching corpus: 23096, signal 624397/857959 (executing program) 2022/07/28 01:30:49 fetching corpus: 23146, signal 624891/857959 (executing program) 2022/07/28 01:30:49 fetching corpus: 23196, signal 625168/857959 (executing program) 2022/07/28 01:30:49 fetching corpus: 23246, signal 625539/857959 (executing program) 2022/07/28 01:30:49 fetching corpus: 23296, signal 625857/857960 (executing program) 2022/07/28 01:30:49 fetching corpus: 23346, signal 626480/857960 (executing program) 2022/07/28 01:30:49 fetching corpus: 23396, signal 626865/857960 (executing program) 2022/07/28 01:30:49 fetching corpus: 23446, signal 627409/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23496, signal 628045/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23546, signal 628492/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23596, signal 628769/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23646, signal 629150/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23696, signal 629496/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23746, signal 629959/857960 (executing program) 2022/07/28 01:30:50 fetching corpus: 23796, signal 630253/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 23846, signal 630522/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 23896, signal 630974/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 23946, signal 631364/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 23996, signal 631897/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 24046, signal 632515/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 24096, signal 632969/857961 (executing program) 2022/07/28 01:30:51 fetching corpus: 24146, signal 634532/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24196, signal 635002/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24246, signal 635295/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24296, signal 635863/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24346, signal 636132/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24396, signal 636572/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24446, signal 636888/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24496, signal 637246/857961 (executing program) 2022/07/28 01:30:52 fetching corpus: 24546, signal 637684/857961 (executing program) 2022/07/28 01:30:53 fetching corpus: 24596, signal 638115/857961 (executing program) 2022/07/28 01:30:53 fetching corpus: 24646, signal 638674/857961 (executing program) 2022/07/28 01:30:53 fetching corpus: 24696, signal 638980/857961 (executing program) 2022/07/28 01:30:53 fetching corpus: 24746, signal 639368/857961 (executing program) 2022/07/28 01:30:53 fetching corpus: 24796, signal 639760/857965 (executing program) 2022/07/28 01:30:54 fetching corpus: 24846, signal 640136/857965 (executing program) 2022/07/28 01:30:54 fetching corpus: 24896, signal 640472/857965 (executing program) 2022/07/28 01:30:54 fetching corpus: 24946, signal 640832/857965 (executing program) 2022/07/28 01:30:54 fetching corpus: 24996, signal 641236/857966 (executing program) 2022/07/28 01:30:54 fetching corpus: 25046, signal 641714/857966 (executing program) 2022/07/28 01:30:54 fetching corpus: 25096, signal 642059/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25146, signal 642506/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25196, signal 642798/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25246, signal 643148/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25296, signal 643559/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25346, signal 643842/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25396, signal 644101/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25446, signal 644501/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25496, signal 644806/857966 (executing program) 2022/07/28 01:30:55 fetching corpus: 25546, signal 645150/857966 (executing program) 2022/07/28 01:30:56 fetching corpus: 25596, signal 645606/857966 (executing program) 2022/07/28 01:30:56 fetching corpus: 25646, signal 646080/857966 (executing program) 2022/07/28 01:30:56 fetching corpus: 25696, signal 646476/857966 (executing program) 2022/07/28 01:30:56 fetching corpus: 25746, signal 647108/857966 (executing program) 2022/07/28 01:30:56 fetching corpus: 25796, signal 647767/857966 (executing program) 2022/07/28 01:30:56 fetching corpus: 25846, signal 648304/857970 (executing program) 2022/07/28 01:30:56 fetching corpus: 25896, signal 648568/857970 (executing program) 2022/07/28 01:30:56 fetching corpus: 25946, signal 648779/857970 (executing program) 2022/07/28 01:30:57 fetching corpus: 25996, signal 649095/857970 (executing program) 2022/07/28 01:30:57 fetching corpus: 26046, signal 649408/857970 (executing program) 2022/07/28 01:30:57 fetching corpus: 26096, signal 649621/857970 (executing program) 2022/07/28 01:30:57 fetching corpus: 26146, signal 649935/857971 (executing program) 2022/07/28 01:30:57 fetching corpus: 26196, signal 650392/857971 (executing program) 2022/07/28 01:30:57 fetching corpus: 26246, signal 650694/857974 (executing program) 2022/07/28 01:30:58 fetching corpus: 26296, signal 652633/857974 (executing program) 2022/07/28 01:30:58 fetching corpus: 26346, signal 652941/857974 (executing program) 2022/07/28 01:30:58 fetching corpus: 26396, signal 653347/857974 (executing program) 2022/07/28 01:30:58 fetching corpus: 26446, signal 653562/857974 (executing program) 2022/07/28 01:30:58 fetching corpus: 26496, signal 654128/857974 (executing program) 2022/07/28 01:30:58 fetching corpus: 26546, signal 654502/857991 (executing program) 2022/07/28 01:30:58 fetching corpus: 26596, signal 655067/857991 (executing program) 2022/07/28 01:30:59 fetching corpus: 26646, signal 655356/857991 (executing program) 2022/07/28 01:30:59 fetching corpus: 26696, signal 655777/857991 (executing program) 2022/07/28 01:30:59 fetching corpus: 26746, signal 656082/857991 (executing program) 2022/07/28 01:30:59 fetching corpus: 26796, signal 656641/857991 (executing program) 2022/07/28 01:30:59 fetching corpus: 26846, signal 657115/857991 (executing program) 2022/07/28 01:30:59 fetching corpus: 26896, signal 657502/857993 (executing program) 2022/07/28 01:30:59 fetching corpus: 26946, signal 657830/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 26996, signal 658271/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27046, signal 658592/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27096, signal 658961/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27146, signal 659282/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27196, signal 659973/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27246, signal 660276/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27296, signal 660535/857998 (executing program) 2022/07/28 01:31:00 fetching corpus: 27346, signal 660862/857998 (executing program) 2022/07/28 01:31:01 fetching corpus: 27396, signal 661240/857998 (executing program) 2022/07/28 01:31:01 fetching corpus: 27446, signal 661679/857998 (executing program) 2022/07/28 01:31:01 fetching corpus: 27496, signal 662103/857998 (executing program) 2022/07/28 01:31:01 fetching corpus: 27546, signal 662561/857998 (executing program) 2022/07/28 01:31:01 fetching corpus: 27596, signal 665668/857998 (executing program) 2022/07/28 01:31:01 fetching corpus: 27646, signal 665943/857998 (executing program) 2022/07/28 01:31:02 fetching corpus: 27696, signal 666420/857998 (executing program) 2022/07/28 01:31:02 fetching corpus: 27746, signal 666811/857998 (executing program) 2022/07/28 01:31:02 fetching corpus: 27796, signal 667074/857998 (executing program) 2022/07/28 01:31:02 fetching corpus: 27846, signal 667355/857998 (executing program) 2022/07/28 01:31:02 fetching corpus: 27896, signal 667742/857998 (executing program) 2022/07/28 01:31:02 fetching corpus: 27946, signal 668108/857998 (executing program) 2022/07/28 01:31:03 fetching corpus: 27996, signal 670101/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28046, signal 670426/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28096, signal 670783/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28146, signal 671109/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28196, signal 671466/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28246, signal 671821/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28296, signal 672275/858003 (executing program) 2022/07/28 01:31:03 fetching corpus: 28346, signal 672672/858003 (executing program) 2022/07/28 01:31:04 fetching corpus: 28396, signal 673140/858003 (executing program) 2022/07/28 01:31:04 fetching corpus: 28446, signal 673630/858003 (executing program) 2022/07/28 01:31:04 fetching corpus: 28496, signal 674123/858003 (executing program) 2022/07/28 01:31:04 fetching corpus: 28546, signal 674455/858003 (executing program) 2022/07/28 01:31:04 fetching corpus: 28596, signal 674707/858003 (executing program) 2022/07/28 01:31:04 fetching corpus: 28646, signal 675113/858004 (executing program) 2022/07/28 01:31:05 fetching corpus: 28696, signal 675313/858004 (executing program) 2022/07/28 01:31:05 fetching corpus: 28746, signal 675784/858004 (executing program) 2022/07/28 01:31:05 fetching corpus: 28796, signal 676046/858005 (executing program) 2022/07/28 01:31:05 fetching corpus: 28846, signal 676449/858005 (executing program) 2022/07/28 01:31:05 fetching corpus: 28896, signal 676733/858005 (executing program) 2022/07/28 01:31:05 fetching corpus: 28946, signal 677991/858005 (executing program) 2022/07/28 01:31:06 fetching corpus: 28996, signal 678369/858011 (executing program) 2022/07/28 01:31:06 fetching corpus: 29046, signal 678877/858011 (executing program) 2022/07/28 01:31:06 fetching corpus: 29096, signal 679237/858011 (executing program) 2022/07/28 01:31:06 fetching corpus: 29146, signal 679572/858011 (executing program) 2022/07/28 01:31:06 fetching corpus: 29196, signal 679972/858011 (executing program) 2022/07/28 01:31:06 fetching corpus: 29246, signal 680304/858011 (executing program) 2022/07/28 01:31:06 fetching corpus: 29296, signal 680671/858011 (executing program) 2022/07/28 01:31:07 fetching corpus: 29346, signal 681101/858011 (executing program) 2022/07/28 01:31:07 fetching corpus: 29396, signal 681422/858011 (executing program) 2022/07/28 01:31:07 fetching corpus: 29446, signal 681662/858012 (executing program) 2022/07/28 01:31:07 fetching corpus: 29496, signal 682011/858012 (executing program) 2022/07/28 01:31:07 fetching corpus: 29546, signal 682275/858012 (executing program) 2022/07/28 01:31:07 fetching corpus: 29596, signal 682576/858012 (executing program) 2022/07/28 01:31:07 fetching corpus: 29646, signal 683176/858012 (executing program) 2022/07/28 01:31:07 fetching corpus: 29696, signal 683471/858014 (executing program) 2022/07/28 01:31:07 fetching corpus: 29746, signal 683756/858014 (executing program) 2022/07/28 01:31:08 fetching corpus: 29796, signal 684091/858014 (executing program) 2022/07/28 01:31:08 fetching corpus: 29846, signal 684433/858014 (executing program) 2022/07/28 01:31:08 fetching corpus: 29896, signal 684729/858014 (executing program) 2022/07/28 01:31:08 fetching corpus: 29946, signal 685058/858014 (executing program) 2022/07/28 01:31:08 fetching corpus: 29996, signal 685416/858014 (executing program) 2022/07/28 01:31:08 fetching corpus: 30046, signal 685812/858019 (executing program) 2022/07/28 01:31:08 fetching corpus: 30096, signal 686212/858019 (executing program) 2022/07/28 01:31:09 fetching corpus: 30146, signal 686471/858019 (executing program) 2022/07/28 01:31:09 fetching corpus: 30196, signal 686787/858019 (executing program) 2022/07/28 01:31:09 fetching corpus: 30246, signal 687221/858019 (executing program) 2022/07/28 01:31:09 fetching corpus: 30296, signal 687493/858019 (executing program) 2022/07/28 01:31:10 fetching corpus: 30346, signal 687822/858023 (executing program) 2022/07/28 01:31:10 fetching corpus: 30396, signal 688628/858023 (executing program) 2022/07/28 01:31:10 fetching corpus: 30446, signal 688935/858023 (executing program) 2022/07/28 01:31:10 fetching corpus: 30496, signal 689275/858023 (executing program) 2022/07/28 01:31:10 fetching corpus: 30546, signal 689491/858026 (executing program) 2022/07/28 01:31:10 fetching corpus: 30596, signal 689694/858026 (executing program) 2022/07/28 01:31:10 fetching corpus: 30646, signal 690119/858047 (executing program) 2022/07/28 01:31:10 fetching corpus: 30696, signal 690379/858052 (executing program) 2022/07/28 01:31:11 fetching corpus: 30746, signal 690689/858052 (executing program) 2022/07/28 01:31:11 fetching corpus: 30796, signal 691008/858059 (executing program) 2022/07/28 01:31:11 fetching corpus: 30846, signal 691322/858059 (executing program) 2022/07/28 01:31:11 fetching corpus: 30896, signal 691715/858059 (executing program) [ 132.079298][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.085599][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/28 01:31:12 fetching corpus: 30946, signal 691970/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 30996, signal 692319/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 31046, signal 692740/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 31096, signal 693064/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 31146, signal 693393/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 31196, signal 693646/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 31246, signal 694126/858059 (executing program) 2022/07/28 01:31:12 fetching corpus: 31296, signal 694498/858059 (executing program) 2022/07/28 01:31:13 fetching corpus: 31346, signal 694715/858059 (executing program) 2022/07/28 01:31:13 fetching corpus: 31396, signal 695036/858059 (executing program) 2022/07/28 01:31:13 fetching corpus: 31446, signal 695383/858059 (executing program) 2022/07/28 01:31:13 fetching corpus: 31496, signal 695706/858059 (executing program) 2022/07/28 01:31:13 fetching corpus: 31546, signal 695921/858059 (executing program) 2022/07/28 01:31:13 fetching corpus: 31596, signal 696255/858059 (executing program) 2022/07/28 01:31:14 fetching corpus: 31646, signal 696519/858060 (executing program) 2022/07/28 01:31:14 fetching corpus: 31696, signal 696769/858060 (executing program) 2022/07/28 01:31:14 fetching corpus: 31746, signal 697160/858060 (executing program) 2022/07/28 01:31:14 fetching corpus: 31796, signal 697490/858060 (executing program) 2022/07/28 01:31:14 fetching corpus: 31846, signal 697977/858060 (executing program) 2022/07/28 01:31:14 fetching corpus: 31896, signal 698313/858060 (executing program) 2022/07/28 01:31:14 fetching corpus: 31946, signal 698597/858060 (executing program) 2022/07/28 01:31:15 fetching corpus: 31996, signal 698942/858060 (executing program) 2022/07/28 01:31:15 fetching corpus: 32046, signal 699262/858061 (executing program) 2022/07/28 01:31:15 fetching corpus: 32096, signal 699629/858061 (executing program) 2022/07/28 01:31:15 fetching corpus: 32146, signal 700153/858061 (executing program) 2022/07/28 01:31:15 fetching corpus: 32196, signal 700475/858061 (executing program) 2022/07/28 01:31:15 fetching corpus: 32245, signal 700684/858061 (executing program) 2022/07/28 01:31:15 fetching corpus: 32295, signal 700964/858061 (executing program) 2022/07/28 01:31:15 fetching corpus: 32345, signal 701305/858061 (executing program) 2022/07/28 01:31:16 fetching corpus: 32395, signal 701711/858061 (executing program) 2022/07/28 01:31:16 fetching corpus: 32445, signal 702261/858061 (executing program) 2022/07/28 01:31:16 fetching corpus: 32495, signal 702628/858061 (executing program) 2022/07/28 01:31:16 fetching corpus: 32545, signal 702911/858061 (executing program) 2022/07/28 01:31:16 fetching corpus: 32595, signal 703371/858061 (executing program) 2022/07/28 01:31:16 fetching corpus: 32645, signal 703674/858062 (executing program) 2022/07/28 01:31:16 fetching corpus: 32695, signal 703922/858062 (executing program) 2022/07/28 01:31:17 fetching corpus: 32745, signal 704268/858062 (executing program) 2022/07/28 01:31:17 fetching corpus: 32795, signal 704654/858062 (executing program) 2022/07/28 01:31:17 fetching corpus: 32845, signal 704951/858062 (executing program) 2022/07/28 01:31:17 fetching corpus: 32895, signal 705226/858062 (executing program) 2022/07/28 01:31:17 fetching corpus: 32945, signal 705558/858062 (executing program) 2022/07/28 01:31:17 fetching corpus: 32995, signal 705868/858062 (executing program) 2022/07/28 01:31:18 fetching corpus: 33045, signal 706219/858062 (executing program) 2022/07/28 01:31:18 fetching corpus: 33095, signal 706573/858062 (executing program) 2022/07/28 01:31:18 fetching corpus: 33145, signal 706917/858062 (executing program) 2022/07/28 01:31:18 fetching corpus: 33195, signal 707252/858062 (executing program) 2022/07/28 01:31:18 fetching corpus: 33245, signal 707476/858062 (executing program) 2022/07/28 01:31:18 fetching corpus: 33295, signal 707780/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33345, signal 708252/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33395, signal 708563/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33445, signal 708845/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33495, signal 709157/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33545, signal 709373/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33595, signal 709609/858062 (executing program) 2022/07/28 01:31:19 fetching corpus: 33645, signal 710017/858062 (executing program) 2022/07/28 01:31:20 fetching corpus: 33695, signal 710250/858063 (executing program) 2022/07/28 01:31:20 fetching corpus: 33745, signal 710435/858063 (executing program) 2022/07/28 01:31:20 fetching corpus: 33795, signal 710742/858064 (executing program) 2022/07/28 01:31:20 fetching corpus: 33845, signal 711141/858072 (executing program) 2022/07/28 01:31:20 fetching corpus: 33895, signal 711398/858072 (executing program) 2022/07/28 01:31:20 fetching corpus: 33945, signal 711835/858072 (executing program) 2022/07/28 01:31:21 fetching corpus: 33995, signal 712048/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34045, signal 712295/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34095, signal 712686/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34145, signal 713093/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34195, signal 713311/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34245, signal 713734/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34295, signal 714055/858073 (executing program) 2022/07/28 01:31:21 fetching corpus: 34345, signal 714304/858073 (executing program) 2022/07/28 01:31:22 fetching corpus: 34395, signal 714574/858073 (executing program) 2022/07/28 01:31:22 fetching corpus: 34445, signal 714855/858074 (executing program) 2022/07/28 01:31:22 fetching corpus: 34495, signal 715174/858074 (executing program) 2022/07/28 01:31:22 fetching corpus: 34545, signal 715488/858076 (executing program) 2022/07/28 01:31:22 fetching corpus: 34595, signal 715755/858076 (executing program) 2022/07/28 01:31:22 fetching corpus: 34645, signal 716077/858086 (executing program) 2022/07/28 01:31:22 fetching corpus: 34695, signal 716400/858092 (executing program) 2022/07/28 01:31:22 fetching corpus: 34745, signal 716680/858092 (executing program) 2022/07/28 01:31:23 fetching corpus: 34795, signal 716909/858094 (executing program) 2022/07/28 01:31:23 fetching corpus: 34845, signal 717188/858094 (executing program) 2022/07/28 01:31:23 fetching corpus: 34895, signal 717408/858094 (executing program) 2022/07/28 01:31:23 fetching corpus: 34945, signal 717677/858094 (executing program) 2022/07/28 01:31:23 fetching corpus: 34995, signal 717834/858094 (executing program) 2022/07/28 01:31:23 fetching corpus: 35045, signal 718276/858095 (executing program) 2022/07/28 01:31:23 fetching corpus: 35095, signal 718537/858096 (executing program) 2022/07/28 01:31:23 fetching corpus: 35145, signal 718888/858098 (executing program) 2022/07/28 01:31:24 fetching corpus: 35195, signal 719290/858098 (executing program) 2022/07/28 01:31:24 fetching corpus: 35245, signal 719607/858098 (executing program) 2022/07/28 01:31:24 fetching corpus: 35295, signal 720073/858098 (executing program) 2022/07/28 01:31:24 fetching corpus: 35345, signal 720261/858099 (executing program) 2022/07/28 01:31:24 fetching corpus: 35395, signal 720488/858099 (executing program) 2022/07/28 01:31:25 fetching corpus: 35445, signal 720800/858099 (executing program) 2022/07/28 01:31:25 fetching corpus: 35495, signal 721201/858099 (executing program) 2022/07/28 01:31:25 fetching corpus: 35545, signal 721424/858099 (executing program) 2022/07/28 01:31:25 fetching corpus: 35595, signal 721973/858099 (executing program) 2022/07/28 01:31:25 fetching corpus: 35645, signal 722168/858099 (executing program) 2022/07/28 01:31:25 fetching corpus: 35695, signal 722462/858101 (executing program) 2022/07/28 01:31:25 fetching corpus: 35745, signal 722743/858101 (executing program) 2022/07/28 01:31:26 fetching corpus: 35795, signal 723021/858101 (executing program) 2022/07/28 01:31:26 fetching corpus: 35845, signal 723379/858103 (executing program) 2022/07/28 01:31:26 fetching corpus: 35895, signal 723707/858103 (executing program) 2022/07/28 01:31:26 fetching corpus: 35945, signal 723996/858103 (executing program) 2022/07/28 01:31:26 fetching corpus: 35995, signal 724416/858103 (executing program) 2022/07/28 01:31:26 fetching corpus: 36045, signal 724643/858103 (executing program) 2022/07/28 01:31:26 fetching corpus: 36095, signal 724881/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36145, signal 725140/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36195, signal 725305/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36245, signal 725562/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36295, signal 726541/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36345, signal 726863/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36395, signal 727184/858103 (executing program) 2022/07/28 01:31:27 fetching corpus: 36445, signal 727321/858103 (executing program) 2022/07/28 01:31:28 fetching corpus: 36495, signal 727572/858103 (executing program) 2022/07/28 01:31:28 fetching corpus: 36545, signal 727873/858103 (executing program) 2022/07/28 01:31:28 fetching corpus: 36595, signal 728192/858103 (executing program) 2022/07/28 01:31:28 fetching corpus: 36645, signal 728483/858103 (executing program) 2022/07/28 01:31:28 fetching corpus: 36695, signal 729975/858103 (executing program) 2022/07/28 01:31:28 fetching corpus: 36745, signal 730275/858107 (executing program) 2022/07/28 01:31:28 fetching corpus: 36795, signal 731475/858107 (executing program) 2022/07/28 01:31:29 fetching corpus: 36845, signal 731821/858107 (executing program) 2022/07/28 01:31:29 fetching corpus: 36895, signal 732105/858107 (executing program) 2022/07/28 01:31:29 fetching corpus: 36945, signal 732479/858107 (executing program) 2022/07/28 01:31:29 fetching corpus: 36995, signal 732763/858107 (executing program) 2022/07/28 01:31:30 fetching corpus: 37045, signal 733023/858107 (executing program) 2022/07/28 01:31:30 fetching corpus: 37095, signal 733309/858107 (executing program) 2022/07/28 01:31:30 fetching corpus: 37145, signal 733626/858107 (executing program) 2022/07/28 01:31:30 fetching corpus: 37195, signal 733855/858108 (executing program) 2022/07/28 01:31:30 fetching corpus: 37245, signal 734186/858108 (executing program) 2022/07/28 01:31:30 fetching corpus: 37295, signal 734443/858108 (executing program) 2022/07/28 01:31:30 fetching corpus: 37345, signal 734808/858108 (executing program) 2022/07/28 01:31:31 fetching corpus: 37395, signal 735066/858108 (executing program) 2022/07/28 01:31:31 fetching corpus: 37445, signal 735252/858110 (executing program) 2022/07/28 01:31:31 fetching corpus: 37495, signal 735511/858110 (executing program) 2022/07/28 01:31:31 fetching corpus: 37545, signal 735882/858110 (executing program) 2022/07/28 01:31:31 fetching corpus: 37595, signal 736500/858110 (executing program) 2022/07/28 01:31:31 fetching corpus: 37645, signal 736863/858110 (executing program) 2022/07/28 01:31:31 fetching corpus: 37695, signal 737549/858110 (executing program) 2022/07/28 01:31:31 fetching corpus: 37745, signal 737777/858110 (executing program) 2022/07/28 01:31:32 fetching corpus: 37795, signal 737972/858110 (executing program) 2022/07/28 01:31:32 fetching corpus: 37845, signal 738456/858112 (executing program) 2022/07/28 01:31:32 fetching corpus: 37895, signal 738776/858112 (executing program) 2022/07/28 01:31:32 fetching corpus: 37945, signal 739094/858112 (executing program) 2022/07/28 01:31:32 fetching corpus: 37995, signal 739356/858114 (executing program) 2022/07/28 01:31:32 fetching corpus: 38045, signal 739593/858114 (executing program) 2022/07/28 01:31:32 fetching corpus: 38095, signal 739944/858115 (executing program) 2022/07/28 01:31:32 fetching corpus: 38144, signal 740175/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38194, signal 740545/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38244, signal 740797/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38294, signal 741137/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38344, signal 741484/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38394, signal 741772/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38444, signal 742061/858115 (executing program) 2022/07/28 01:31:33 fetching corpus: 38494, signal 742319/858115 (executing program) 2022/07/28 01:31:34 fetching corpus: 38544, signal 742502/858115 (executing program) 2022/07/28 01:31:34 fetching corpus: 38594, signal 742725/858115 (executing program) 2022/07/28 01:31:34 fetching corpus: 38644, signal 742942/858115 (executing program) 2022/07/28 01:31:34 fetching corpus: 38694, signal 743169/858115 (executing program) 2022/07/28 01:31:34 fetching corpus: 38744, signal 743394/858119 (executing program) 2022/07/28 01:31:34 fetching corpus: 38794, signal 743661/858119 (executing program) 2022/07/28 01:31:34 fetching corpus: 38844, signal 743902/858132 (executing program) 2022/07/28 01:31:35 fetching corpus: 38894, signal 744271/858132 (executing program) 2022/07/28 01:31:35 fetching corpus: 38944, signal 744486/858132 (executing program) 2022/07/28 01:31:35 fetching corpus: 38994, signal 744735/858132 (executing program) 2022/07/28 01:31:35 fetching corpus: 39044, signal 745174/858134 (executing program) 2022/07/28 01:31:35 fetching corpus: 39094, signal 745634/858134 (executing program) 2022/07/28 01:31:35 fetching corpus: 39144, signal 745911/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39194, signal 746154/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39244, signal 746343/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39294, signal 746571/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39344, signal 746815/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39394, signal 747073/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39444, signal 747290/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39494, signal 747667/858134 (executing program) 2022/07/28 01:31:36 fetching corpus: 39544, signal 748056/858135 (executing program) 2022/07/28 01:31:37 fetching corpus: 39594, signal 748379/858139 (executing program) 2022/07/28 01:31:37 fetching corpus: 39644, signal 748569/858139 (executing program) 2022/07/28 01:31:37 fetching corpus: 39694, signal 748774/858139 (executing program) 2022/07/28 01:31:37 fetching corpus: 39744, signal 749006/858139 (executing program) 2022/07/28 01:31:37 fetching corpus: 39794, signal 749212/858139 (executing program) 2022/07/28 01:31:37 fetching corpus: 39844, signal 749411/858139 (executing program) 2022/07/28 01:31:37 fetching corpus: 39894, signal 749823/858139 (executing program) 2022/07/28 01:31:38 fetching corpus: 39944, signal 750106/858139 (executing program) 2022/07/28 01:31:38 fetching corpus: 39994, signal 751325/858141 (executing program) 2022/07/28 01:31:38 fetching corpus: 40044, signal 751571/858141 (executing program) 2022/07/28 01:31:38 fetching corpus: 40094, signal 751796/858141 (executing program) 2022/07/28 01:31:38 fetching corpus: 40144, signal 752083/858141 (executing program) 2022/07/28 01:31:38 fetching corpus: 40194, signal 754388/858141 (executing program) 2022/07/28 01:31:38 fetching corpus: 40244, signal 754621/858141 (executing program) 2022/07/28 01:31:39 fetching corpus: 40294, signal 755065/858141 (executing program) 2022/07/28 01:31:39 fetching corpus: 40344, signal 755293/858141 (executing program) 2022/07/28 01:31:39 fetching corpus: 40394, signal 755801/858142 (executing program) 2022/07/28 01:31:39 fetching corpus: 40444, signal 756103/858142 (executing program) 2022/07/28 01:31:39 fetching corpus: 40494, signal 756457/858142 (executing program) 2022/07/28 01:31:39 fetching corpus: 40544, signal 756730/858142 (executing program) 2022/07/28 01:31:40 fetching corpus: 40594, signal 757007/858142 (executing program) 2022/07/28 01:31:40 fetching corpus: 40644, signal 757304/858142 (executing program) 2022/07/28 01:31:40 fetching corpus: 40694, signal 757749/858142 (executing program) 2022/07/28 01:31:40 fetching corpus: 40744, signal 758000/858142 (executing program) 2022/07/28 01:31:40 fetching corpus: 40794, signal 758317/858142 (executing program) 2022/07/28 01:31:40 fetching corpus: 40844, signal 758567/858142 (executing program) 2022/07/28 01:31:41 fetching corpus: 40893, signal 758898/858143 (executing program) 2022/07/28 01:31:41 fetching corpus: 40942, signal 759343/858143 (executing program) 2022/07/28 01:31:41 fetching corpus: 40992, signal 759644/858143 (executing program) 2022/07/28 01:31:41 fetching corpus: 41042, signal 759874/858143 (executing program) 2022/07/28 01:31:41 fetching corpus: 41092, signal 760133/858143 (executing program) 2022/07/28 01:31:41 fetching corpus: 41142, signal 760416/858143 (executing program) 2022/07/28 01:31:41 fetching corpus: 41192, signal 760688/858143 (executing program) 2022/07/28 01:31:42 fetching corpus: 41242, signal 761009/858143 (executing program) 2022/07/28 01:31:42 fetching corpus: 41292, signal 761290/858143 (executing program) 2022/07/28 01:31:42 fetching corpus: 41342, signal 761672/858143 (executing program) 2022/07/28 01:31:42 fetching corpus: 41392, signal 761995/858143 (executing program) 2022/07/28 01:31:42 fetching corpus: 41442, signal 762197/858144 (executing program) 2022/07/28 01:31:42 fetching corpus: 41492, signal 762500/858144 (executing program) 2022/07/28 01:31:42 fetching corpus: 41542, signal 762884/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41592, signal 763135/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41642, signal 763515/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41692, signal 763733/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41742, signal 764070/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41792, signal 764660/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41842, signal 764877/858144 (executing program) 2022/07/28 01:31:43 fetching corpus: 41892, signal 765121/858144 (executing program) 2022/07/28 01:31:44 fetching corpus: 41942, signal 765447/858144 (executing program) 2022/07/28 01:31:44 fetching corpus: 41992, signal 765709/858144 (executing program) 2022/07/28 01:31:44 fetching corpus: 42042, signal 765953/858144 (executing program) 2022/07/28 01:31:44 fetching corpus: 42092, signal 766239/858144 (executing program) 2022/07/28 01:31:44 fetching corpus: 42142, signal 766410/858144 (executing program) 2022/07/28 01:31:44 fetching corpus: 42192, signal 766696/858150 (executing program) 2022/07/28 01:31:44 fetching corpus: 42242, signal 766953/858150 (executing program) 2022/07/28 01:31:44 fetching corpus: 42292, signal 767183/858150 (executing program) 2022/07/28 01:31:44 fetching corpus: 42342, signal 767460/858150 (executing program) 2022/07/28 01:31:45 fetching corpus: 42392, signal 767759/858150 (executing program) 2022/07/28 01:31:45 fetching corpus: 42442, signal 768002/858153 (executing program) 2022/07/28 01:31:45 fetching corpus: 42492, signal 768363/858153 (executing program) 2022/07/28 01:31:45 fetching corpus: 42542, signal 768514/858153 (executing program) 2022/07/28 01:31:45 fetching corpus: 42592, signal 768792/858153 (executing program) 2022/07/28 01:31:45 fetching corpus: 42642, signal 769054/858153 (executing program) 2022/07/28 01:31:46 fetching corpus: 42692, signal 769312/858153 (executing program) 2022/07/28 01:31:46 fetching corpus: 42742, signal 769492/858153 (executing program) 2022/07/28 01:31:46 fetching corpus: 42792, signal 769731/858153 (executing program) 2022/07/28 01:31:46 fetching corpus: 42842, signal 770035/858153 (executing program) 2022/07/28 01:31:46 fetching corpus: 42892, signal 770279/858164 (executing program) 2022/07/28 01:31:46 fetching corpus: 42942, signal 770501/858170 (executing program) 2022/07/28 01:31:46 fetching corpus: 42992, signal 770748/858170 (executing program) 2022/07/28 01:31:47 fetching corpus: 43042, signal 771032/858170 (executing program) 2022/07/28 01:31:47 fetching corpus: 43092, signal 771308/858170 (executing program) 2022/07/28 01:31:47 fetching corpus: 43142, signal 771528/858170 (executing program) 2022/07/28 01:31:47 fetching corpus: 43192, signal 771761/858170 (executing program) 2022/07/28 01:31:47 fetching corpus: 43242, signal 771972/858170 (executing program) 2022/07/28 01:31:47 fetching corpus: 43292, signal 772177/858170 (executing program) 2022/07/28 01:31:48 fetching corpus: 43342, signal 772390/858170 (executing program) 2022/07/28 01:31:48 fetching corpus: 43392, signal 772586/858170 (executing program) 2022/07/28 01:31:48 fetching corpus: 43442, signal 772851/858170 (executing program) 2022/07/28 01:31:48 fetching corpus: 43492, signal 773072/858170 (executing program) 2022/07/28 01:31:48 fetching corpus: 43542, signal 773243/858170 (executing program) 2022/07/28 01:31:49 fetching corpus: 43592, signal 773506/858170 (executing program) 2022/07/28 01:31:49 fetching corpus: 43642, signal 773741/858170 (executing program) 2022/07/28 01:31:49 fetching corpus: 43692, signal 773965/858170 (executing program) 2022/07/28 01:31:49 fetching corpus: 43742, signal 774177/858170 (executing program) 2022/07/28 01:31:49 fetching corpus: 43792, signal 774613/858171 (executing program) 2022/07/28 01:31:49 fetching corpus: 43842, signal 774784/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 43892, signal 775000/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 43942, signal 775279/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 43992, signal 775644/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 44042, signal 775881/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 44092, signal 776226/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 44142, signal 776497/858171 (executing program) 2022/07/28 01:31:50 fetching corpus: 44192, signal 776715/858171 (executing program) 2022/07/28 01:31:51 fetching corpus: 44242, signal 777015/858171 (executing program) 2022/07/28 01:31:51 fetching corpus: 44292, signal 777290/858171 (executing program) 2022/07/28 01:31:51 fetching corpus: 44342, signal 777554/858171 (executing program) 2022/07/28 01:31:51 fetching corpus: 44392, signal 777758/858171 (executing program) 2022/07/28 01:31:51 fetching corpus: 44442, signal 777964/858171 (executing program) 2022/07/28 01:31:51 fetching corpus: 44492, signal 778158/858172 (executing program) 2022/07/28 01:31:51 fetching corpus: 44542, signal 778346/858172 (executing program) 2022/07/28 01:31:51 fetching corpus: 44592, signal 778561/858172 (executing program) 2022/07/28 01:31:52 fetching corpus: 44642, signal 778803/858174 (executing program) 2022/07/28 01:31:52 fetching corpus: 44692, signal 779083/858174 (executing program) 2022/07/28 01:31:52 fetching corpus: 44742, signal 779288/858174 (executing program) 2022/07/28 01:31:52 fetching corpus: 44792, signal 779621/858174 (executing program) 2022/07/28 01:31:52 fetching corpus: 44842, signal 779856/858174 (executing program) 2022/07/28 01:31:52 fetching corpus: 44892, signal 780047/858174 (executing program) 2022/07/28 01:31:52 fetching corpus: 44942, signal 780287/858176 (executing program) 2022/07/28 01:31:53 fetching corpus: 44992, signal 780665/858176 (executing program) 2022/07/28 01:31:53 fetching corpus: 45042, signal 780839/858176 (executing program) 2022/07/28 01:31:53 fetching corpus: 45092, signal 781138/858176 (executing program) 2022/07/28 01:31:53 fetching corpus: 45142, signal 781361/858176 (executing program) 2022/07/28 01:31:53 fetching corpus: 45192, signal 781564/858179 (executing program) 2022/07/28 01:31:53 fetching corpus: 45242, signal 781832/858179 (executing program) 2022/07/28 01:31:53 fetching corpus: 45292, signal 782005/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45342, signal 782217/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45392, signal 782492/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45442, signal 782732/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45492, signal 783124/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45542, signal 783392/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45592, signal 783718/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45642, signal 783981/858179 (executing program) 2022/07/28 01:31:54 fetching corpus: 45692, signal 784137/858184 (executing program) 2022/07/28 01:31:54 fetching corpus: 45742, signal 784386/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 45792, signal 784653/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 45842, signal 784918/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 45892, signal 785273/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 45942, signal 785524/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 45992, signal 785826/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 46042, signal 786013/858184 (executing program) 2022/07/28 01:31:55 fetching corpus: 46092, signal 786304/858184 (executing program) 2022/07/28 01:31:56 fetching corpus: 46142, signal 786545/858184 (executing program) 2022/07/28 01:31:56 fetching corpus: 46192, signal 786759/858184 (executing program) 2022/07/28 01:31:56 fetching corpus: 46242, signal 786991/858184 (executing program) 2022/07/28 01:31:56 fetching corpus: 46292, signal 787242/858185 (executing program) 2022/07/28 01:31:56 fetching corpus: 46342, signal 787583/858186 (executing program) 2022/07/28 01:31:56 fetching corpus: 46392, signal 787889/858186 (executing program) 2022/07/28 01:31:56 fetching corpus: 46442, signal 788098/858186 (executing program) 2022/07/28 01:31:57 fetching corpus: 46492, signal 788313/858186 (executing program) 2022/07/28 01:31:57 fetching corpus: 46542, signal 788616/858186 (executing program) 2022/07/28 01:31:57 fetching corpus: 46592, signal 788879/858189 (executing program) 2022/07/28 01:31:57 fetching corpus: 46642, signal 789065/858189 (executing program) 2022/07/28 01:31:57 fetching corpus: 46692, signal 789417/858189 (executing program) 2022/07/28 01:31:58 fetching corpus: 46742, signal 789645/858194 (executing program) 2022/07/28 01:31:58 fetching corpus: 46792, signal 789965/858195 (executing program) 2022/07/28 01:31:58 fetching corpus: 46842, signal 790133/858195 (executing program) 2022/07/28 01:31:58 fetching corpus: 46892, signal 790369/858198 (executing program) 2022/07/28 01:31:58 fetching corpus: 46942, signal 790603/858205 (executing program) 2022/07/28 01:31:58 fetching corpus: 46992, signal 790838/858214 (executing program) 2022/07/28 01:31:58 fetching corpus: 47042, signal 791001/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47092, signal 791191/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47142, signal 791368/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47192, signal 791689/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47242, signal 791859/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47292, signal 792782/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47342, signal 793133/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47392, signal 793313/858214 (executing program) 2022/07/28 01:31:59 fetching corpus: 47442, signal 793555/858214 (executing program) 2022/07/28 01:32:00 fetching corpus: 47492, signal 793814/858214 (executing program) 2022/07/28 01:32:00 fetching corpus: 47542, signal 794035/858214 (executing program) 2022/07/28 01:32:00 fetching corpus: 47592, signal 794262/858214 (executing program) 2022/07/28 01:32:00 fetching corpus: 47642, signal 794496/858214 (executing program) 2022/07/28 01:32:00 fetching corpus: 47692, signal 794799/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 47742, signal 795056/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 47792, signal 795251/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 47842, signal 795478/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 47892, signal 795821/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 47942, signal 796097/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 47992, signal 796300/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 48042, signal 796522/858214 (executing program) 2022/07/28 01:32:01 fetching corpus: 48092, signal 797227/858214 (executing program) 2022/07/28 01:32:02 fetching corpus: 48142, signal 797420/858214 (executing program) 2022/07/28 01:32:02 fetching corpus: 48192, signal 797867/858215 (executing program) 2022/07/28 01:32:02 fetching corpus: 48242, signal 798146/858215 (executing program) 2022/07/28 01:32:02 fetching corpus: 48292, signal 798318/858215 (executing program) 2022/07/28 01:32:02 fetching corpus: 48342, signal 798583/858217 (executing program) 2022/07/28 01:32:02 fetching corpus: 48392, signal 798733/858217 (executing program) 2022/07/28 01:32:02 fetching corpus: 48442, signal 798971/858217 (executing program) 2022/07/28 01:32:02 fetching corpus: 48492, signal 799179/858231 (executing program) 2022/07/28 01:32:03 fetching corpus: 48542, signal 799375/858231 (executing program) 2022/07/28 01:32:03 fetching corpus: 48592, signal 799574/858231 (executing program) 2022/07/28 01:32:03 fetching corpus: 48642, signal 799734/858231 (executing program) 2022/07/28 01:32:03 fetching corpus: 48692, signal 800188/858231 (executing program) 2022/07/28 01:32:03 fetching corpus: 48742, signal 800379/858231 (executing program) 2022/07/28 01:32:03 fetching corpus: 48792, signal 800548/858233 (executing program) 2022/07/28 01:32:03 fetching corpus: 48842, signal 800767/858233 (executing program) 2022/07/28 01:32:03 fetching corpus: 48892, signal 800988/858233 (executing program) 2022/07/28 01:32:04 fetching corpus: 48942, signal 801159/858233 (executing program) 2022/07/28 01:32:04 fetching corpus: 48992, signal 801453/858241 (executing program) 2022/07/28 01:32:04 fetching corpus: 49042, signal 801719/858241 (executing program) 2022/07/28 01:32:04 fetching corpus: 49092, signal 801999/858241 (executing program) 2022/07/28 01:32:04 fetching corpus: 49142, signal 802237/858241 (executing program) 2022/07/28 01:32:04 fetching corpus: 49192, signal 802454/858244 (executing program) 2022/07/28 01:32:04 fetching corpus: 49242, signal 802695/858244 (executing program) 2022/07/28 01:32:04 fetching corpus: 49292, signal 803011/858244 (executing program) 2022/07/28 01:32:05 fetching corpus: 49342, signal 803278/858244 (executing program) 2022/07/28 01:32:05 fetching corpus: 49392, signal 803572/858245 (executing program) 2022/07/28 01:32:05 fetching corpus: 49441, signal 803713/858250 (executing program) 2022/07/28 01:32:05 fetching corpus: 49491, signal 803967/858250 (executing program) 2022/07/28 01:32:06 fetching corpus: 49541, signal 804195/858250 (executing program) 2022/07/28 01:32:06 fetching corpus: 49591, signal 804382/858251 (executing program) 2022/07/28 01:32:06 fetching corpus: 49626, signal 804566/858251 (executing program) 2022/07/28 01:32:06 fetching corpus: 49626, signal 804566/858251 (executing program) 2022/07/28 01:32:08 starting 6 fuzzer processes 01:32:08 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@acm={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1}}]}}}]}}]}}, 0x0) 01:32:08 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=ANY=[]) syz_mount_image$msdos(&(0x7f0000000240), 0x0, 0x0, 0x1, &(0x7f0000001a00)=[{0x0}], 0x0, 0x0) 01:32:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) 01:32:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) sendmsg$sock(r0, &(0x7f0000001680)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000001600)=[@mark={{0x14}}], 0x18}, 0x8001014) 01:32:08 executing program 3: syz_clone(0x2904100, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:08 executing program 4: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4002, 0x0, 0x1132, 0xffffffffffffffff, 0x10000000) [ 189.847253][ T3642] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 189.855228][ T3642] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 189.863054][ T3642] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 189.871207][ T3642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 189.879186][ T3642] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 189.886425][ T3642] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 189.953783][ T3656] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 189.961819][ T3656] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 189.970903][ T3656] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 189.979030][ T3656] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 189.986311][ T3656] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 189.993868][ T3656] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 189.996951][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 190.001673][ T3656] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 190.015727][ T3656] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 190.023189][ T3656] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 190.024584][ T3655] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 190.030882][ T3656] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 190.039192][ T3655] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 190.045479][ T3656] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 190.052009][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 190.058730][ T3656] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 190.066107][ T3655] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 190.072964][ T3656] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 190.080200][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 190.094266][ T3655] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 190.095347][ T3656] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 190.102968][ T3655] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 190.115535][ T3656] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 190.115873][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 190.127694][ T3658] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 190.130617][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 190.137212][ T3658] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 190.143476][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 190.157564][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 190.157716][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 190.173522][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 190.239866][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.246999][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.255168][ T3634] device bridge_slave_0 entered promiscuous mode [ 190.265666][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.272785][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.280640][ T3634] device bridge_slave_1 entered promiscuous mode [ 190.333102][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.363423][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.412696][ T3634] team0: Port device team_slave_0 added [ 190.430880][ T3634] team0: Port device team_slave_1 added [ 190.460536][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.467494][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.493728][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.508600][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.515556][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.542429][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.570406][ T3634] device hsr_slave_0 entered promiscuous mode [ 190.577303][ T3634] device hsr_slave_1 entered promiscuous mode [ 190.725405][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 190.736378][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 190.767781][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 190.819852][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 190.843773][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 190.939022][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.946108][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.954059][ T3638] device bridge_slave_0 entered promiscuous mode [ 190.961259][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.968333][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.976841][ T3639] device bridge_slave_0 entered promiscuous mode [ 190.999846][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.006921][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.014756][ T3638] device bridge_slave_1 entered promiscuous mode [ 191.023804][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.032204][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.040775][ T3639] device bridge_slave_1 entered promiscuous mode [ 191.055027][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.062252][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.070161][ T3636] device bridge_slave_0 entered promiscuous mode [ 191.106666][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.117128][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.126025][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.134305][ T3636] device bridge_slave_1 entered promiscuous mode [ 191.165463][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.180984][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.188053][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.195969][ T3637] device bridge_slave_0 entered promiscuous mode [ 191.204915][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.212194][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.220449][ T3637] device bridge_slave_1 entered promiscuous mode [ 191.229681][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.266533][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.276215][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.283478][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.292171][ T3635] device bridge_slave_0 entered promiscuous mode [ 191.303159][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.310319][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.317873][ T3635] device bridge_slave_1 entered promiscuous mode [ 191.333074][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.369836][ T3638] team0: Port device team_slave_0 added [ 191.377246][ T3639] team0: Port device team_slave_0 added [ 191.384502][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.395014][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.409143][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.419588][ T3638] team0: Port device team_slave_1 added [ 191.431577][ T3639] team0: Port device team_slave_1 added [ 191.439221][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.482981][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.494034][ T3634] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.504835][ T3636] team0: Port device team_slave_0 added [ 191.517467][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.524851][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.550918][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.574946][ T3634] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.584986][ T3636] team0: Port device team_slave_1 added [ 191.594403][ T3637] team0: Port device team_slave_0 added [ 191.601319][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.608346][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.634791][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.647016][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.654293][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.681574][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.697791][ T3634] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.714270][ T3637] team0: Port device team_slave_1 added [ 191.726674][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.733720][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.759719][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.773239][ T3635] team0: Port device team_slave_0 added [ 191.780198][ T3634] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.809707][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.816940][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.843150][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.855589][ T3635] team0: Port device team_slave_1 added [ 191.871429][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.878863][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.905106][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.919133][ T3682] Bluetooth: hci0: command 0x0409 tx timeout [ 191.927630][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.934703][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.960952][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.987035][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.994065][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.020109][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.040287][ T3638] device hsr_slave_0 entered promiscuous mode [ 192.047448][ T3638] device hsr_slave_1 entered promiscuous mode [ 192.054102][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.062230][ T3638] Cannot create hsr debugfs directory [ 192.077016][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.084110][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.110249][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.122865][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.129904][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.156221][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.176655][ T3639] device hsr_slave_0 entered promiscuous mode [ 192.183436][ T3639] device hsr_slave_1 entered promiscuous mode [ 192.190221][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.197773][ T3639] Cannot create hsr debugfs directory [ 192.209795][ T3637] device hsr_slave_0 entered promiscuous mode [ 192.217144][ T3637] device hsr_slave_1 entered promiscuous mode [ 192.223639][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.231242][ T3637] Cannot create hsr debugfs directory [ 192.243414][ T141] Bluetooth: hci1: command 0x0409 tx timeout [ 192.244023][ T3682] Bluetooth: hci3: command 0x0409 tx timeout [ 192.250100][ T141] Bluetooth: hci5: command 0x0409 tx timeout [ 192.255660][ T3682] Bluetooth: hci2: command 0x0409 tx timeout [ 192.261798][ T141] Bluetooth: hci4: command 0x0409 tx timeout [ 192.331421][ T3635] device hsr_slave_0 entered promiscuous mode [ 192.338084][ T3635] device hsr_slave_1 entered promiscuous mode [ 192.344894][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.352580][ T3635] Cannot create hsr debugfs directory [ 192.366055][ T3636] device hsr_slave_0 entered promiscuous mode [ 192.372882][ T3636] device hsr_slave_1 entered promiscuous mode [ 192.379521][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.387080][ T3636] Cannot create hsr debugfs directory [ 192.635584][ T3638] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.656095][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.666363][ T3638] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.676155][ T3638] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.691664][ T3638] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.705006][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.716547][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.726729][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.752275][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.762681][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.771338][ T2937] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.778647][ T2937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.787643][ T3639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 192.797136][ T3639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 192.815988][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.824397][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.833435][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.845059][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.852384][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.866313][ T3639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 192.878047][ T3639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 192.909150][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.917813][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.926637][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.935388][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.944459][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.953390][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.961870][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.970301][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.990888][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.001248][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.009991][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.023806][ T3636] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.042694][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.060413][ T3636] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.075776][ T3636] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.104936][ T3636] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.114897][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.123640][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.144717][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.156483][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.170235][ T3637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 193.185404][ T3637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 193.213283][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.226645][ T3637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 193.237075][ T3637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 193.250930][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.265150][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.322270][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.339125][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.347484][ T917] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.354620][ T917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.363165][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.373222][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.381780][ T917] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.388979][ T917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.396548][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.405326][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.414678][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.423370][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.458210][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.468970][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.476848][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.486361][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.495420][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.503935][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.519593][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.525874][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.533894][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.545768][ T3635] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 193.561927][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.574712][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.596894][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.608850][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.616971][ T3635] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 193.637380][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.659408][ T3635] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 193.682868][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.694384][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.702443][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.711559][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.720336][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.727696][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.747852][ T3635] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 193.766277][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.793029][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.829071][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.837646][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.854701][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.862257][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.876575][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.885701][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.894371][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.901485][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.909323][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.926652][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.964303][ T3634] device veth0_vlan entered promiscuous mode [ 193.997382][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.006492][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.014751][ T3686] Bluetooth: hci0: command 0x041b tx timeout [ 194.015206][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.029558][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.037272][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.046028][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.054470][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.063140][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.087859][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.100158][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.119718][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 194.130429][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.160361][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.169355][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.179429][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.199443][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.207205][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.215407][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.224406][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.233280][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.242163][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.252062][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.260361][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.273299][ T3634] device veth1_vlan entered promiscuous mode [ 194.291024][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.302921][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.313485][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.326529][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.337666][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.348314][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.355426][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.363678][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.372262][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.380688][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.387732][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.395931][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.404596][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.413047][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.420307][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.428217][ T3690] Bluetooth: hci2: command 0x041b tx timeout [ 194.434399][ T3690] Bluetooth: hci4: command 0x041b tx timeout [ 194.440715][ T3690] Bluetooth: hci5: command 0x041b tx timeout [ 194.446785][ T3690] Bluetooth: hci3: command 0x041b tx timeout [ 194.453091][ T3690] Bluetooth: hci1: command 0x041b tx timeout [ 194.470534][ T3634] device veth0_macvtap entered promiscuous mode [ 194.509458][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.516649][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.525075][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.533539][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.542236][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.551614][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.558742][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.567285][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.576024][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.583677][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.591530][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.600419][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.609238][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.617873][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.626450][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.634891][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.644497][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.652646][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.669756][ T3634] device veth1_macvtap entered promiscuous mode [ 194.687759][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.705038][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.714821][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.723868][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.732797][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.741842][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.750630][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.759553][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.783759][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.794973][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.803740][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.812968][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.821583][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.830531][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.839149][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.847568][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.855993][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.864919][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.873540][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.882331][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.896956][ T3638] device veth0_vlan entered promiscuous mode [ 194.910385][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.922541][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.932955][ T3634] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.942384][ T3634] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.951525][ T3634] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.961274][ T3634] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.972705][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.981718][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.990544][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.004920][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.013878][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.022391][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.034200][ T3638] device veth1_vlan entered promiscuous mode [ 195.047221][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.058538][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.069789][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.077439][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.085286][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.093375][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.101804][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.112260][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.129969][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.149040][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.156986][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.166330][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.231202][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.247317][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.257490][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.264626][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.272849][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.282010][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.290765][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.297806][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.305408][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.313996][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.326469][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.342486][ T3639] device veth0_vlan entered promiscuous mode [ 195.369202][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.376625][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.384244][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.393589][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.401975][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.414260][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.441487][ T3639] device veth1_vlan entered promiscuous mode [ 195.455414][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.464625][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.470119][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.478766][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.481218][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.495193][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.503992][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.512374][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.521500][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.530471][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.539073][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.547372][ T3638] device veth0_macvtap entered promiscuous mode [ 195.603386][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.612764][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.631923][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.649179][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.657785][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.669462][ T3638] device veth1_macvtap entered promiscuous mode [ 195.696994][ T3639] device veth0_macvtap entered promiscuous mode [ 195.706355][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.715101][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.724058][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.739218][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.747523][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.774164][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.794691][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.816780][ T3639] device veth1_macvtap entered promiscuous mode [ 195.825182][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.834853][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.860518][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.873748][ T2467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.888446][ T2467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.895947][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.911538][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.931130][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.944059][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.951994][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.963636][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.972148][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.980878][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.989524][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.004901][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.016205][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.028151][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.039153][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.051880][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.064025][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.073146][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.085595][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.095411][ T2937] Bluetooth: hci0: command 0x040f tx timeout [ 196.103928][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.122786][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.142524][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.158317][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.168858][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.178907][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.191211][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.201289][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.211960][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.222862][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.237346][ T3636] device veth0_vlan entered promiscuous mode [ 196.247055][ T3638] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.256622][ T3638] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.265782][ T3638] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.274900][ T3638] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.317870][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.330156][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.340040][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.348305][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.363604][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.373753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.387912][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.397266][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.410450][ T3639] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.419609][ T3639] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.428294][ T3639] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.437043][ T3639] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.479429][ T141] Bluetooth: hci3: command 0x040f tx timeout [ 196.488535][ T141] Bluetooth: hci5: command 0x040f tx timeout [ 196.495782][ T3636] device veth1_vlan entered promiscuous mode [ 196.513570][ T3637] device veth0_vlan entered promiscuous mode [ 196.525671][ T141] Bluetooth: hci4: command 0x040f tx timeout [ 196.538264][ T141] Bluetooth: hci2: command 0x040f tx timeout [ 196.548115][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.559166][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.567411][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.576701][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.585257][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.599879][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.610649][ T3699] Bluetooth: hci1: command 0x040f tx timeout [ 196.614746][ T3637] device veth1_vlan entered promiscuous mode [ 196.616759][ T2937] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 196.636027][ T3636] device veth0_macvtap entered promiscuous mode [ 196.654413][ T3636] device veth1_macvtap entered promiscuous mode [ 196.662921][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.678885][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.686742][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.703052][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.713242][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.781816][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.794726][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.805513][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.818787][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.828824][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.839824][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.851299][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.866402][ T3637] device veth0_macvtap entered promiscuous mode [ 196.881033][ T2937] usb 1-1: Using ep0 maxpacket: 8 [ 196.886271][ T2467] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.898101][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.915487][ T2467] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.919698][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.931812][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.943076][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.951735][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.963784][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.979362][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.991377][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.002433][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.012456][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.012840][ T2937] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.023990][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.033153][ T2937] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 197.051174][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.053637][ T2937] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 197.072073][ T2937] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 197.083894][ T2467] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.089196][ T3637] device veth1_macvtap entered promiscuous mode [ 197.093718][ T2467] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.107759][ T2937] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 197.120858][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.129846][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.137667][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.146512][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.155087][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.162890][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.171502][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.180085][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.188092][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.196524][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.204641][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.217093][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.224081][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.228637][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.236590][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.252930][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.263410][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.273284][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.283900][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.293959][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.304504][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.308560][ T2937] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.315848][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.337701][ T2937] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.338257][ T3635] device veth0_vlan entered promiscuous mode [ 197.346148][ T2937] usb 1-1: Product: syz [ 197.356371][ T2937] usb 1-1: Manufacturer: syz [ 197.363516][ T2937] usb 1-1: SerialNumber: syz [ 197.383947][ T3636] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.395744][ T3636] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.404763][ T3636] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.413764][ T3636] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.425440][ T2937] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 197.432458][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.442842][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.454323][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.468880][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.479980][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.490007][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.502360][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.512258][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.523681][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.533720][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.544722][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.557193][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.576229][ T3635] device veth1_vlan entered promiscuous mode [ 197.592646][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.603233][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.611966][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.623491][ T3637] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.631967][ T14] usb 1-1: USB disconnect, device number 2 [ 197.634509][ T3637] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.646693][ T3637] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.655859][ T3637] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.689062][ T2467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.697079][ T2467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.723640][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 01:32:17 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000840)) [ 197.735429][ T2937] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.774400][ T3635] device veth0_macvtap entered promiscuous mode [ 197.791321][ T3635] device veth1_macvtap entered promiscuous mode 01:32:17 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x82) 01:32:17 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0), r0) [ 197.835183][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.847844][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.873230][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.910372][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:32:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000040)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)='x'}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:32:17 executing program 3: syz_clone(0x2904100, 0x0, 0x0, 0x0, 0x0, 0x0) [ 197.972598][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.009009][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.022186][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.043549][ T3758] fs-verity: sha256 using implementation "sha256-ni" [ 198.048033][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.061708][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:32:18 executing program 1: getsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000700)) [ 198.066376][ T3758] fs-verity (sda1, inode 1162): Malformed file signature [ 198.072611][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.090301][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.101441][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.114145][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.125226][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.141799][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.153514][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:32:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004480)={&(0x7f0000000480)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 198.168567][ T22] Bluetooth: hci0: command 0x0419 tx timeout [ 198.195230][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.212015][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.230283][ T3766] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 198.240762][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.250840][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.267735][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.277918][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.288972][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.299413][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.314490][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.327019][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.349168][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.357661][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.366921][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.376069][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.391845][ T3635] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.401716][ T3635] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.412170][ T3635] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.421781][ T3635] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.449480][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.457533][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.468761][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.476695][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.504943][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.512668][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.536309][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.550293][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.552260][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.560412][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.570159][ T22] Bluetooth: hci2: command 0x0419 tx timeout [ 198.585582][ T22] Bluetooth: hci4: command 0x0419 tx timeout [ 198.592117][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.606782][ T22] Bluetooth: hci5: command 0x0419 tx timeout [ 198.613727][ T22] Bluetooth: hci3: command 0x0419 tx timeout [ 198.639267][ T3714] Bluetooth: hci1: command 0x0419 tx timeout [ 198.646927][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.655626][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.663098][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.688556][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.705600][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.748811][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.763985][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.835555][ T3772] FAT-fs (loop5): bogus number of reserved sectors [ 198.843445][ T3772] FAT-fs (loop5): Can't find a valid FAT filesystem 01:32:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 01:32:18 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:32:18 executing program 3: syz_clone(0x2904100, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:18 executing program 0: prctl$PR_MCE_KILL(0x16, 0x1, 0x0) 01:32:18 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x4400, 0x0) 01:32:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x10, 0x0, 0x80000, 0x0, 0x0, 0x5}, 0x0) pipe2$9p(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000000400000024000014", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b00"], 0x28}}, 0x0) [ 198.922536][ T26] audit: type=1326 audit(1658971938.801:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3775 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8e69a89209 code=0x0 [ 198.956576][ T3782] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.284909][ T26] audit: type=1800 audit(1658971938.961:3): pid=3790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1181 res=0 errno=0 01:32:19 executing program 3: syz_clone(0x2904100, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) [ 199.610560][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.618740][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.631465][ T3786] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:32:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x10, 0x0, 0x80000, 0x0, 0x0, 0x5}, 0x0) pipe2$9p(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000000400000024000014", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b00"], 0x28}}, 0x0) 01:32:19 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:32:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 01:32:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) [ 199.815314][ T3800] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.842274][ T3800] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 199.867911][ T3805] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:32:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x10, 0x0, 0x80000, 0x0, 0x0, 0x5}, 0x0) pipe2$9p(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000000400000024000014", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b00"], 0x28}}, 0x0) [ 200.090678][ T26] audit: type=1800 audit(1658971939.841:4): pid=3809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1157 res=0 errno=0 01:32:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:32:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) [ 200.612562][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 200.626593][ T3815] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 200.652715][ T3817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.899957][ T26] audit: type=1800 audit(1658971940.611:5): pid=3819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1160 res=0 errno=0 01:32:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:21 executing program 1: socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) 01:32:21 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 01:32:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x10, 0x0, 0x80000, 0x0, 0x0, 0x5}, 0x0) pipe2$9p(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000000400000024000014", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b00"], 0x28}}, 0x0) [ 201.412632][ T3829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.492605][ T26] audit: type=1800 audit(1658971941.361:6): pid=3832 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1180 res=0 errno=0 01:32:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) [ 202.120835][ T3834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 202.142488][ T3834] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:32:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) [ 203.689596][ T26] audit: type=1800 audit(1658971942.861:7): pid=3843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1157 res=0 errno=0 [ 203.856670][ T26] audit: type=1800 audit(1658971943.141:8): pid=3844 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1168 res=0 errno=0 01:32:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 01:32:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) [ 204.169683][ T26] audit: type=1800 audit(1658971943.961:9): pid=3856 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1167 res=0 errno=0 01:32:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:26 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1ff}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x1, 0x71, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 207.048083][ T26] audit: type=1800 audit(1658971944.561:10): pid=3861 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1178 res=0 errno=0 01:32:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1ff, 0x200, 0x5}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x80, 0xc26d, 0x7e, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, 0x0) 01:32:27 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x1, "b9811dd636935c9c7fb91b933f0aaf26f2a9dece1b057773389583a01dc83f9c"}) 01:32:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @initr0, @exit={0x95, 0x0, 0xed}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 207.081892][ T26] audit: type=1800 audit(1658971946.031:11): pid=3866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1174 res=0 errno=0 [ 207.126820][ T26] audit: type=1800 audit(1658971946.301:12): pid=3867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1179 res=0 errno=0 [ 209.485302][ T26] audit: type=1800 audit(1658971948.161:13): pid=3885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1158 res=0 errno=0 01:32:29 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8903, &(0x7f0000000080)) [ 209.708163][ T26] audit: type=1800 audit(1658971948.551:14): pid=3884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1162 res=0 errno=0 [ 209.742030][ T26] audit: type=1800 audit(1658971948.751:15): pid=3886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1168 res=0 errno=0 01:32:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:29 executing program 5: add_key$user(&(0x7f0000001280), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 01:32:29 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0x40305828, &(0x7f0000000040)={0x0, "b9811dd636935c9c7fb91b933f0aaf26f2a9dece1b057773389583a01dc83f9c"}) [ 209.848892][ T3686] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 209.958150][ T26] audit: type=1800 audit(1658971949.821:16): pid=3898 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1174 res=0 errno=0 [ 210.948390][ C0] sched: RT throttling activated 01:32:30 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, 0x0) 01:32:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1ff, 0x200, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000200)={0x0, 0x7, &(0x7f0000000100)=[0x10000, 0x8000, 0x2, 0xfff, 0x6, 0x6, 0x7], &(0x7f0000000140)=[0x81, 0x5, 0x0, 0x800, 0x0, 0x8], 0x10, 0x8, 0x1000, &(0x7f0000000180)=[0x3, 0x5090, 0x9, 0x1, 0x0, 0x697cd7e9, 0x4, 0x4], &(0x7f00000001c0)=[0x0, 0xc6ab]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x1ff, 0x300, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000000)={0x1ff, 0x200, 0x5}) r5 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000000)={0x1ff, 0x200, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r6}) 01:32:30 executing program 1: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 01:32:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x200000100000011, 0x3, 0x0) socket(0x200000100000011, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000280)={0xfffffffffffffff8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x4103fe) sendfile(r5, r5, 0x0, 0xffffffff009) 01:32:31 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x30f) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x7800) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x21, 0x3, 0x0, {0x4}}, 0x21) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(r0) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380), 0x4, 0x240400) syz_mount_image$nfs4(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000000480)="e8347173135a94943ab248ec78d412e4b2d5cab5d1118ecfcb706430f38c9cc234735f7cc6438bfdddc2f88fd5c15545a2d5640f370398ceb88c0a86f49886bd68dbfc76e5b8cb6ad20208a3d86855e340b92d6395c205e2c20a571cf77698d80bef788a4fd3195076b15e04cd24433cb87f27141b66c245360422b5a7567115929bc9284690a4458567316883dbb47b5c089aea49d150187ae001eed3bfa78c03f0f3ed7bce77a1965f2acf1518495fcfd18dd6134d2909ed5d73717009469e62a9d07f270396255f798d2e9289cec704ee08871a5e1eb3c04c4705742073b92dfe4a7aa6711252f6954fb075", 0xed, 0x100000001}, {&(0x7f0000000580)="fe5624dbaea2c772c4cc973fa71d8a3389ebbb1486f51e484fc18ad450176e37f72c469e1d30ef2fb2e6a12fe6201cee79b917e0999f41669236ffa067ed1abae823191815d25bda3550afb6ab80d33d0585e93f80f74d9f041915436bad8a5fdd937648b8ca2aaa9e5c37dd62c03139424908626f281d839b68e5098aa5e3ba029d82851edbf94f178d749dbd7f489052587a605f70d9388e9c8f735e173a726dc97707e55cd19a51339f04e654ee907fc47ce9cb78879f", 0xb8, 0x3}, {&(0x7f0000000640)="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", 0xfb, 0x1ff}], 0x105004, &(0x7f00000007c0)={[{',.^'}, {'\x00'}, {'$'}, {'/dev/vcs#\x00'}], [{@fowner_lt}, {@subj_user}, {@smackfshat}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7ff}}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) getpeername$packet(r2, &(0x7f0000000980), &(0x7f00000009c0)=0x14) 01:32:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x0, 0x0, 0x0}) [ 211.124420][ T26] audit: type=1800 audit(1658971950.341:17): pid=3900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1175 res=0 errno=0 01:32:31 executing program 0: syz_mount_image$nfs4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000a40)='./file0/file0\x00', 0x0, 0x1, &(0x7f0000001fc0)=[{&(0x7f0000000a80)="8a", 0x1}], 0x0, 0x0) 01:32:31 executing program 1: bpf$MAP_CREATE(0x4, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 211.187835][ T3910] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 211.243854][ T3916] loop2: detected capacity change from 0 to 264192 [ 211.256452][ T2975] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 211.340189][ T26] audit: type=1800 audit(1658971951.201:18): pid=3921 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1183 res=0 errno=0 01:32:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x13c}, @void}}}, 0x1c}}, 0x0) 01:32:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 01:32:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8930, &(0x7f0000000c00)={'sit0\x00', 0x0}) 01:32:31 executing program 1: bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 01:32:31 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000400)=@qipcrtr, 0x80, 0x0}, 0x0) [ 211.877470][ T2975] Buffer I/O error on dev loop2, logical block 0, async page read [ 211.892033][ T2975] loop2: unable to read partition table 01:32:31 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc0012021) 01:32:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x8002, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8, 0x0, 0x4}, 0x48) 01:32:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2}, 0x48) 01:32:31 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x30f) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x7800) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x21, 0x3, 0x0, {0x4}}, 0x21) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(r0) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380), 0x4, 0x240400) syz_mount_image$nfs4(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000000480)="e8347173135a94943ab248ec78d412e4b2d5cab5d1118ecfcb706430f38c9cc234735f7cc6438bfdddc2f88fd5c15545a2d5640f370398ceb88c0a86f49886bd68dbfc76e5b8cb6ad20208a3d86855e340b92d6395c205e2c20a571cf77698d80bef788a4fd3195076b15e04cd24433cb87f27141b66c245360422b5a7567115929bc9284690a4458567316883dbb47b5c089aea49d150187ae001eed3bfa78c03f0f3ed7bce77a1965f2acf1518495fcfd18dd6134d2909ed5d73717009469e62a9d07f270396255f798d2e9289cec704ee08871a5e1eb3c04c4705742073b92dfe4a7aa6711252f6954fb075", 0xed, 0x100000001}, {&(0x7f0000000580)="fe5624dbaea2c772c4cc973fa71d8a3389ebbb1486f51e484fc18ad450176e37f72c469e1d30ef2fb2e6a12fe6201cee79b917e0999f41669236ffa067ed1abae823191815d25bda3550afb6ab80d33d0585e93f80f74d9f041915436bad8a5fdd937648b8ca2aaa9e5c37dd62c03139424908626f281d839b68e5098aa5e3ba029d82851edbf94f178d749dbd7f489052587a605f70d9388e9c8f735e173a726dc97707e55cd19a51339f04e654ee907fc47ce9cb78879f", 0xb8, 0x3}, {&(0x7f0000000640)="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", 0xfb, 0x1ff}], 0x105004, &(0x7f00000007c0)={[{',.^'}, {'\x00'}, {'$'}, {'/dev/vcs#\x00'}], [{@fowner_lt}, {@subj_user}, {@smackfshat}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7ff}}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) getpeername$packet(r2, &(0x7f0000000980), &(0x7f00000009c0)=0x14) 01:32:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, @in={0x2, 0x0, @remote}], 0x2c) 01:32:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 01:32:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 01:32:32 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f00000000c0)) 01:32:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x891d, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:32 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) [ 212.134183][ T3944] loop2: detected capacity change from 0 to 264192 01:32:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:32 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x30f) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x7800) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x21, 0x3, 0x0, {0x4}}, 0x21) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(r0) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380), 0x4, 0x240400) syz_mount_image$nfs4(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000000480)="e8347173135a94943ab248ec78d412e4b2d5cab5d1118ecfcb706430f38c9cc234735f7cc6438bfdddc2f88fd5c15545a2d5640f370398ceb88c0a86f49886bd68dbfc76e5b8cb6ad20208a3d86855e340b92d6395c205e2c20a571cf77698d80bef788a4fd3195076b15e04cd24433cb87f27141b66c245360422b5a7567115929bc9284690a4458567316883dbb47b5c089aea49d150187ae001eed3bfa78c03f0f3ed7bce77a1965f2acf1518495fcfd18dd6134d2909ed5d73717009469e62a9d07f270396255f798d2e9289cec704ee08871a5e1eb3c04c4705742073b92dfe4a7aa6711252f6954fb075", 0xed, 0x100000001}, {&(0x7f0000000580)="fe5624dbaea2c772c4cc973fa71d8a3389ebbb1486f51e484fc18ad450176e37f72c469e1d30ef2fb2e6a12fe6201cee79b917e0999f41669236ffa067ed1abae823191815d25bda3550afb6ab80d33d0585e93f80f74d9f041915436bad8a5fdd937648b8ca2aaa9e5c37dd62c03139424908626f281d839b68e5098aa5e3ba029d82851edbf94f178d749dbd7f489052587a605f70d9388e9c8f735e173a726dc97707e55cd19a51339f04e654ee907fc47ce9cb78879f", 0xb8, 0x3}, {&(0x7f0000000640)="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", 0xfb, 0x1ff}], 0x105004, &(0x7f00000007c0)={[{',.^'}, {'\x00'}, {'$'}, {'/dev/vcs#\x00'}], [{@fowner_lt}, {@subj_user}, {@smackfshat}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7ff}}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) getpeername$packet(r2, &(0x7f0000000980), &(0x7f00000009c0)=0x14) 01:32:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 01:32:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void}}}, 0x1c}}, 0x0) 01:32:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x300}, 0x0) 01:32:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x401c5820, 0x0) 01:32:32 executing program 1: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40030b0}, 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0xb, &(0x7f0000000000), 0xb) 01:32:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7, 0x0, 0x0) 01:32:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 01:32:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xc}]}}, &(0x7f0000000100)=""/229, 0x26, 0xe5, 0x1}, 0x20) 01:32:32 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty=0x4, @multicast1=0xe0000002}, @address_request={0x22}}}}}, 0x0) [ 212.861510][ T3970] loop2: detected capacity change from 0 to 264192 01:32:32 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x30f) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x7800) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x800) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000240)={0x21, 0x3, 0x0, {0x4}}, 0x21) r0 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) shmdt(r0) r1 = shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380), 0x4, 0x240400) syz_mount_image$nfs4(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x3, &(0x7f0000000740)=[{&(0x7f0000000480)="e8347173135a94943ab248ec78d412e4b2d5cab5d1118ecfcb706430f38c9cc234735f7cc6438bfdddc2f88fd5c15545a2d5640f370398ceb88c0a86f49886bd68dbfc76e5b8cb6ad20208a3d86855e340b92d6395c205e2c20a571cf77698d80bef788a4fd3195076b15e04cd24433cb87f27141b66c245360422b5a7567115929bc9284690a4458567316883dbb47b5c089aea49d150187ae001eed3bfa78c03f0f3ed7bce77a1965f2acf1518495fcfd18dd6134d2909ed5d73717009469e62a9d07f270396255f798d2e9289cec704ee08871a5e1eb3c04c4705742073b92dfe4a7aa6711252f6954fb075", 0xed, 0x100000001}, {&(0x7f0000000580)="fe5624dbaea2c772c4cc973fa71d8a3389ebbb1486f51e484fc18ad450176e37f72c469e1d30ef2fb2e6a12fe6201cee79b917e0999f41669236ffa067ed1abae823191815d25bda3550afb6ab80d33d0585e93f80f74d9f041915436bad8a5fdd937648b8ca2aaa9e5c37dd62c03139424908626f281d839b68e5098aa5e3ba029d82851edbf94f178d749dbd7f489052587a605f70d9388e9c8f735e173a726dc97707e55cd19a51339f04e654ee907fc47ce9cb78879f", 0xb8, 0x3}, {&(0x7f0000000640)="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", 0xfb, 0x1ff}], 0x105004, &(0x7f00000007c0)={[{',.^'}, {'\x00'}, {'$'}, {'/dev/vcs#\x00'}], [{@fowner_lt}, {@subj_user}, {@smackfshat}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@measure}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x7ff}}, {@hash}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@dont_hash}]}) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x1000) getpeername$packet(r2, &(0x7f0000000980), &(0x7f00000009c0)=0x14) 01:32:32 executing program 0: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 01:32:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 01:32:32 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9e}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 01:32:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 01:32:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x9, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0x4}]}, &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={0xa0, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x12}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}}}, &(0x7f0000000200)=0x80) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x5, &(0x7f0000001540)=@raw=[@cb_func={0x18, 0x2, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r4, r5]}, 0x80) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="20002abd7000fbdbdf25050000000c000800000000000000000005000a000000000008000100000000000c00040005000000000000000c00050020000000000000004400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\x00@\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00020012000000000000000800010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8}, {0x8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008004}, 0x48004) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r11, 0x8983, &(0x7f0000000100)={0x6, 'macsec0\x00', {0x878}, 0xab3b}) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000040)='rose0\x00') sendmmsg$inet(r10, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0xffffffffffffff9e, 0x0, 0x0, &(0x7f0000001100)}}], 0x1, 0x0) 01:32:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 01:32:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom(r0, 0x0, 0x0, 0x20, 0x0, 0x0) 01:32:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) [ 213.045289][ T3989] loop2: detected capacity change from 0 to 264192 01:32:33 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="14000000000000000000000002000000050000000000000020"], 0x38}}], 0x1, 0x0) 01:32:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettclass={0x24}, 0x24}}, 0x0) 01:32:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x72, 0x0, 0x0) 01:32:33 executing program 1: bpf$MAP_CREATE(0x12, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 01:32:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x9, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0x4}]}, &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={0xa0, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x12}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}}}, &(0x7f0000000200)=0x80) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x5, &(0x7f0000001540)=@raw=[@cb_func={0x18, 0x2, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r4, r5]}, 0x80) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="20002abd7000fbdbdf25050000000c000800000000000000000005000a000000000008000100000000000c00040005000000000000000c00050020000000000000004400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\x00@\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00020012000000000000000800010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8}, {0x8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008004}, 0x48004) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r11, 0x8983, &(0x7f0000000100)={0x6, 'macsec0\x00', {0x878}, 0xab3b}) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000040)='rose0\x00') sendmmsg$inet(r10, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0xffffffffffffff9e, 0x0, 0x0, &(0x7f0000001100)}}], 0x1, 0x0) 01:32:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001940)=@base={0x1, 0x1, 0x3, 0x50b}, 0x48) 01:32:33 executing program 5: socket(0x0, 0x500, 0x0) 01:32:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0x0, 0x0, 0xd92}, 0x48) 01:32:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5460, 0x0) 01:32:33 executing program 4: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x16000000) 01:32:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000540)) 01:32:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x9, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0x4}]}, &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={0xa0, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x12}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}}}, &(0x7f0000000200)=0x80) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x5, &(0x7f0000001540)=@raw=[@cb_func={0x18, 0x2, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r4, r5]}, 0x80) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="20002abd7000fbdbdf25050000000c000800000000000000000005000a000000000008000100000000000c00040005000000000000000c00050020000000000000004400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\x00@\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00020012000000000000000800010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8}, {0x8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008004}, 0x48004) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r11, 0x8983, &(0x7f0000000100)={0x6, 'macsec0\x00', {0x878}, 0xab3b}) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000040)='rose0\x00') sendmmsg$inet(r10, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0xffffffffffffff9e, 0x0, 0x0, &(0x7f0000001100)}}], 0x1, 0x0) 01:32:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) 01:32:33 executing program 1: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000000)) 01:32:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89a1, 0x0) 01:32:33 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448ca, 0x0) 01:32:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 01:32:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x4020940d, 0x0) 01:32:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89a1, 0x0) 01:32:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x9, &(0x7f0000001540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x2}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @map_fd={0x18, 0x4}]}, &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)={0xa0, r1, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x5, 0xa, '\x00'}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x12}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) r3 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}}}, &(0x7f0000000200)=0x80) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001700)={&(0x7f00000016c0)='./file0\x00'}, 0x10) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x5, &(0x7f0000001540)=@raw=[@cb_func={0x18, 0x2, 0x4, 0x0, 0x8}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}], &(0x7f00000015c0)='syzkaller\x00', 0xe5, 0x4, &(0x7f0000001600)=""/4, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001640)={0xa, 0x6}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x10, 0x4, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, r4, r5]}, 0x80) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001d40), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000001f00)={&(0x7f0000001d00)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r7, @ANYBLOB="20002abd7000fbdbdf25050000000c000800000000000000000005000a000000000008000100000000000c00040005000000000000000c00050020000000000000004400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\x00@\x00\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="0c00020012000000000000000800010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x9c, r1, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r8}, {0x8}, {0x8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20008004}, 0x48004) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r11, 0x8983, &(0x7f0000000100)={0x6, 'macsec0\x00', {0x878}, 0xab3b}) ioctl$sock_SIOCBRADDBR(r10, 0x89a0, &(0x7f0000000040)='rose0\x00') sendmmsg$inet(r10, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0xffffffffffffff9e, 0x0, 0x0, &(0x7f0000001100)}}], 0x1, 0x0) 01:32:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x79, 0x0, 0x0) 01:32:33 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5460, 0x0) 01:32:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 01:32:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000800), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040), 0x4) 01:32:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ff07000000000000006b"], 0x20}}, 0x0) 01:32:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_tos_u8={{0x21}}], 0x18}}], 0x1, 0x0) 01:32:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001100)=[@ip_tos_u8={{0x11, 0x1c000000}}], 0x18}}], 0x1, 0x0) 01:32:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @remote}], 0x10) 01:32:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:32:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r0, &(0x7f0000008b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:32:33 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 213.638032][ T4058] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e27, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x96}]}}}], 0x18}}], 0x1, 0x0) 01:32:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'vlan0\x00'}) 01:32:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8937, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xe4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "900778635590691f9789282bc4042bbb155a3efb395e2746fd04be6e5ef332d8"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0xd8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "7f93ef652df817b9a9e0f3d32f19a731e5985d8263d8f51ba75f7c49485e7b13"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}]}, {0x360, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x318, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x27}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x5dc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x5b8, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x34c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 01:32:33 executing program 1: socket(0x25, 0x1, 0x3) 01:32:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) 01:32:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf25090000000500070010000000080001", @ANYBLOB='\f'], 0x64}}, 0x0) 01:32:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x19, 0x0, 0x0) 01:32:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={r2, @empty, @multicast1}, 0xc) 01:32:33 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect(r0, &(0x7f0000000200)=@xdp, 0x80) 01:32:33 executing program 1: bpf$MAP_CREATE(0x7, 0x0, 0x2) 01:32:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x80086601, 0x0) 01:32:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8922, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000200)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @private1, @private0}}) [ 213.854867][ T4081] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 01:32:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 01:32:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) 01:32:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYBLOB="19002b"], 0x2c}}, 0x0) 01:32:33 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1b, 0x0, 0x0, 0x0, 0x800}, 0x48) 01:32:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x4003, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000000c0)=""/135, 0x26, 0x87, 0x1}, 0x20) 01:32:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7c, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 01:32:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x894a, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:33 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@link_local={0x8}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty=0x4, @multicast1=0xe0000002}, @address_request}}}}, 0x0) 01:32:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2085}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:33 executing program 2: bpf$MAP_CREATE(0x1e, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 01:32:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}], 0x10) 01:32:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 01:32:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:32:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:32:34 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x52) 01:32:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x9, 0x4, 0xd92, 0x1}, 0x48) 01:32:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 01:32:34 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000900)={0xfffffffffffffffe, 0x0, &(0x7f00000008c0)={&(0x7f0000000780)=ANY=[], 0x20}}, 0x0) 01:32:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x7, 0x0, 0x0, 0x0) 01:32:34 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) 01:32:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8923, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}, 0x1, 0x7fffffffefff, 0x2}, 0x0) 01:32:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="19002bbd0000fbdbdf2507"], 0x2c}}, 0x0) 01:32:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x8, 0x0, 0x4, 0xd92}, 0x48) [ 214.385189][ T4146] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:32:34 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 01:32:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 01:32:34 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 01:32:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x68, r1, 0x4d1881f3b17d3da5, 0x0, 0x0, {{}, {}, {0xfffffffffffffdd4, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:32:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x1f}]}, 0x10) 01:32:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0x200000000000010a, &(0x7f0000000080)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:34 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg$sock(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000010) 01:32:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @loopback}}}], 0x20}}], 0x1, 0x0) 01:32:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000280)={r0}) 01:32:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000100)=@udp6}, 0x20) 01:32:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) bind$nfc_llcp(r0, 0x0, 0x0) 01:32:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @loopback}}}], 0x20}}], 0x1, 0x0) 01:32:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) 01:32:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, 0x0) 01:32:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5421, 0x0) 01:32:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 01:32:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000006940)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 01:32:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000007c0000007c0000000b0000000100000000000001"], &(0x7f0000000300)=""/233, 0x9f, 0xe9, 0x1}, 0x20) 01:32:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0x14}, 0x5}}, 0x0) 01:32:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @random="80d7f9603100", 'vlan0\x00'}}, 0x1e) 01:32:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x300) 01:32:35 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x4, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) bind$nfc_llcp(r0, 0x0, 0x0) 01:32:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) 01:32:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}, 0x300}, 0x0) 01:32:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x4, 0x1, 0x1080}, 0x48) 01:32:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0xffffffffffffffa2}, {0x0, [0x0]}}, &(0x7f0000000240)=""/242, 0x1b, 0xf2, 0x1}, 0x20) 01:32:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0xff03, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:35 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) connect(r0, 0x0, 0x0) 01:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) 01:32:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 01:32:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0xc0189436, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 01:32:36 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 01:32:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'tunl0\x00', &(0x7f0000000640)=ANY=[@ANYBLOB='sit0\x00'/16, @ANYRES32, @ANYBLOB="000800010000000800000b4d4c0d00f000650000812f"]}) 01:32:36 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x3, 0x0, 0x0, 0x1}}, 0x26) 01:32:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010040a4930d8c000600001b00000891add80dc00006c8b1007c000901"], 0x2c}}, 0x0) 01:32:36 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x10200, 0x0) 01:32:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={0x0}, 0x1, 0x1ffff000, 0x2}, 0x0) 01:32:36 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8914, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f0000000240)) 01:32:36 executing program 5: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 01:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000140)={0x2, 0x4e22}, 0x10, 0x0}}], 0x1, 0x58010) [ 216.929034][ T4228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:32:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000040)="05", 0x1}, {&(0x7f0000000940)="9e", 0x1}], 0x2, &(0x7f00000001c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}}], 0x1, 0x40) 01:32:36 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8913, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:36 executing program 1: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0xb80b0000) 01:32:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0xbc, 0x89b6}, 0x48) 01:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 01:32:36 executing program 1: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 01:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_RX={0x5}]}, 0x28}}, 0x0) 01:32:37 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 01:32:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 01:32:37 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0xc0189436, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 01:32:37 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 01:32:37 executing program 1: unshare(0x400) r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000001600), 0xc) 01:32:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080), 0x84}) 01:32:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 01:32:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x21, &(0x7f0000000000), 0x4) 01:32:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)='|') 01:32:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0xcc00, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:37 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x80108906, 0x0) 01:32:37 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 01:32:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @remote, 0x6}], 0x1c) 01:32:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x25, 0x0, 0x0) 01:32:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1d}, 0x48) 01:32:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 01:32:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x4d1881f3b17d3da5, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 01:32:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@map_idx_val]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xbe) 01:32:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100), 0x10}, 0x80) 01:32:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x7b, 0x0, 0x0) 01:32:38 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8910, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 01:32:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 01:32:38 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x15, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 01:32:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001980)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000100)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x8, 0x6, 0x4}]}}]}, 0x60}}, 0x0) 01:32:38 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x210040, 0x0) 01:32:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fcdbdf25090000000500070010000000080001"], 0x64}}, 0x0) 01:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x77, 0x0, 0x0) 01:32:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'tunl0\x00', 0x0}) 01:32:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 01:32:38 executing program 1: socketpair(0x25, 0x1, 0x2, &(0x7f0000000000)) [ 218.930312][ T4300] sch_tbf: burst 4 is lower than device lo mtu (65550) ! 01:32:38 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r1) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) 01:32:38 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0xc0800) 01:32:38 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x2, &(0x7f0000000000), 0x4) 01:32:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000540)={'pimreg\x00', {0x2, 0x0, @empty}}) [ 219.006914][ T4306] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 01:32:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x1}]}, {0x0, [0x61, 0x61, 0x5f, 0x2e]}}, &(0x7f0000000340)=""/224, 0x2a, 0xe0, 0x1}, 0x20) 01:32:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x2, 0x0, 0x700) 01:32:39 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 01:32:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) 01:32:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @rand_addr, {[@lsrr={0x83, 0x3}]}}}}}) 01:32:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0xf}, 0x14}}, 0x0) 01:32:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0xfffffdef}}, 0x0) 01:32:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 01:32:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'virt_wifi0\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@mcast1, @local, [], [], 'lo\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 01:32:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c40)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d8fc6d429dfe0e1e5d720f2802ca204cac70cad0c7c614e897e37c9007ebfb143905fcc900ad4f6e66bf35da142c8bb5af61df068d4e617b3a37219a9485a78b89c1a1d46f57acbabcc2257f0da7a308bbd2dc0b62270634f4dbce665f43634da9566750ecd880fcb99c349cb5e2071472bd35bbed2e800d5ecb88403af9d2fca800681f79825c50443c3a915463423071a882d59f23373bae66758e59e4dd25e3a9c5a1fa17a87fa5821470d1820e5add52cd8220940bb8a39919835d5380d0d489d53d80d8b4ae75aed488b7756cf8cd4a273457dd2e0e17b5fad0982a88283345b1f009e958728db796b01cc519f9ec61058b88d1"}, {&(0x7f0000000140)="44f5bfa5b3e82b4e741ccf645cf1abca9edc1d3b8434e4b377f63f7e4b2795a7f8557902d6bc8aee4c6b7fed707432336c811b9943c9e62898c034001ce80760843fede06427de099e7705bde6160a11cfb2998ca02a56d3bf66b9"}], 0x0, &(0x7f0000000200)=[@ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0x0, [@loopback, @local, @empty, @local, @rand_addr]}, @noop, @ra, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@local}, {@remote}]}]}}}, @ip_tos_int]}}, {{&(0x7f0000000280), 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="f243135ff599355a921d624798e253a398cbe8ffbea7c4b83ce1941c5f869fe48158170acd554bcd03b295558080ee3625e1f16f201ebf1de68241efd7e75fa222423b2eff0e13de72a4d3e831fbb24189500747697aa1d24008e08a79e5afab67a4f4d1617411cd66af4313fad223f23e3e75f807e305df3381f6d0dfe6dfb6af3c35e55e7df1be1a62bb04f68fd0c847e454970252400103b7599b794a9d71e2dc95ef8e66594cc6225cff3780"}, {&(0x7f0000000380)="d6b8de6b3151e685ef6416febb4ea3dbe89cd5ececf6f9b30ddc314583ded5a7626cbf792ba6d02678f81e52a58f95108609f8cd35483edb8798129af10ff1916699691028eaaa558bafb5969b59f3351ae22f5431756383d5d0239d3b97e7e8ec151008f50255d4157ab28bd51de4f7fb0d1871662999586019cfcbc6fc2d3d66363ded771a"}, {&(0x7f0000000440)="5a15fb02945e08a8ef4b4c73eb423d7a8dfa937000e20076c20b"}], 0x0, &(0x7f0000001d40)=[@ip_tos_u8, @ip_ttl, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@dev}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local}, {@remote}, {@private}, {@multicast2}, {@private}]}, @rr={0x7, 0x0, 0x0, [@multicast2, @broadcast, @loopback]}, @timestamp_addr, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@multicast1}, {@private}, {@private}, {@loopback}, {@loopback}, {@empty}, {@private}, {@private}]}]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@remote, @empty, @broadcast, @private, @multicast1]}, @lsrr={0x83, 0x0, 0x0, [@broadcast]}, @noop]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_ttl]}}, {{&(0x7f0000000640)={0x2, 0x0, @empty}, 0x0, &(0x7f0000000700)=[{&(0x7f0000000680)="507428b46da588358ee88eb50073788da586cf13a9f4875e8bc6fee19792246f48b10d64f65f866281d6f53e0b1382b3ec4b898860da59d4f21d06ba688af993efa839887d4991625796417f92c2a7810de32607dd72b7525639aa78ba246ff8d0497d5f729e1b7613de7e5db6df8f15d33a"}], 0x0, &(0x7f0000000740)=[@ip_retopts={{0x0, 0x0, 0x7, {[@ssrr={0x89, 0x0, 0x0, [@private]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "1c033dfea1"}]}, @end, @ra, @rr={0x7, 0x0, 0x0, [@rand_addr, @remote, @multicast2]}]}}}]}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000780)="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"}, {&(0x7f0000001780)}, {&(0x7f00000017c0)="d991d7cf761cbc9aa6ef065082cdc059ec5b5b2c70bcb426599f35990f55fe5632fdf9f502d6cdc248e061e1fa0a34d62404499a0b6c4b2852e5a8c203b16947d25da4c6b181abda9998f957fb229a07d023a3b0f328273be7d3918749e6684c160defc5c1288559c167b566063541ff9c2ae6fca2c85067e4deb0514c9abed26a2cab3378a7e80b7f4b1759b9418cc308f832641483df673ab3f26cd9772c9819271c12a06526d53a992684a0752d671c234d888a4c4ddba142be962301d93fb3a80e847bc4a200bf73f13f41ce0712"}, {&(0x7f00000018c0)="b29b3ba466021392d48095c72737a265984aac2ede2c77366316f113ef84dc0eef23dbae5e565e73a814121c1325e966a4e6fb8e69b9537fbeeb435463c95f32f7028d531738237b377b6567148f48a5e4c9ab768b2242b10dc8d0f6f273be6c894192fdcedbe72ba3e8b9dbe83866a4a64dfb0f3621972ba16e693f4016525f69c40a622fc1535dc21414096d1ab855efb76ab76b2c3255e123701b965646ddbec50a9d4ab9e2fe2588e8f19ab5273c6aa35f4ef04db585389c22af2f469f8617bcf5e1ef369785496290be05ea299a799f685ec7a787cc3a24f9c76ddd4932ff0f24180ad5a4"}, {&(0x7f00000019c0)="63cfb110af89f19bebc73270eab675a251bb66b6d5e2a593d71ebe61111d80447a52"}], 0x0, &(0x7f0000001a80)=[@ip_tos_int, @ip_tos_int, @ip_retopts={{0x0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@remote}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@loopback}, {@multicast1}]}, @lsrr={0x83, 0x0, 0x0, [@multicast2, @multicast2, @private, @private]}, @timestamp_prespec={0x44, 0x0, 0x0, 0x3, 0x0, [{@multicast2}, {@remote}, {@multicast2}, {@multicast2}, {}, {@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@local}]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "988e288ed98d"}, {0x0, 0x0, "1621"}, {0x0, 0x0, "27947dd9728a0bc4b863626c"}, {}, {0x0, 0x0, '#%'}, {}, {0x0, 0x0, "61ec"}]}, @generic={0x0, 0x0, "2edc48627f1e4f6d"}, @rr={0x7, 0x0, 0x0, [@remote, @multicast2, @private]}, @rr={0x7, 0x0, 0x0, [@multicast2, @local, @broadcast]}]}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@end, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "223a5f30e0d2df"}, {0x0, 0x0, "cdc3"}, {0x0, 0x0, "e1b8386970a745b3bb8b87"}, {0x0, 0x0, "2611c89806b8849fe892"}, {0x0, 0x0, "63d999dc2b99"}]}, @noop, @end, @timestamp_addr={0x44, 0x0, 0x0, 0x1, 0x0, [{@empty}, {@loopback}, {@multicast1}, {@local}]}]}}}]}}], 0x2f, 0x0) 01:32:39 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0xb, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:39 executing program 5: socketpair(0x10, 0x3, 0x8, &(0x7f0000000000)) 01:32:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'sit0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}}}}) 01:32:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) write$binfmt_elf64(r0, 0x0, 0x0) 01:32:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) 01:32:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x5452, &(0x7f0000000000)={0x0, 'pim6reg1\x00'}) 01:32:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 01:32:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc) 01:32:40 executing program 0: socket(0x15, 0x5, 0x10000) 01:32:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:32:40 executing program 4: socket(0x15, 0x5, 0x5) 01:32:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}, 0x25}, 0x0) 01:32:40 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 01:32:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x228, 0x138, 0x228, 0xffffffff, 0xffffffff, 0x528, 0x528, 0x528, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @rand_addr, 0x0, 0x0, 'dvmrp1\x00', 'dvmrp0\x00'}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@set={{0x40}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ah={{0x30}}, @common=@ttl={{0x28}}]}, @REJECT={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 01:32:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000180)={'sit0\x00', 0x0}) 01:32:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 01:32:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x17, 0x0, 0x2, 0xab, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x10) 01:32:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 01:32:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000040)={0x810d}, 0x4) 01:32:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, 0x0) 01:32:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8912, 0x0) 01:32:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 01:32:41 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x440, 0x0) 01:32:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f00000013c0)={[{@fat=@discard}]}) 01:32:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x40247007, 0x0) 01:32:41 executing program 2: select(0x40, &(0x7f00000066c0), &(0x7f0000006700)={0x5}, &(0x7f0000006740), 0x0) 01:32:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x0, 0x0, 0xab, 0x0, 0x1}, 0x48) [ 221.421220][ T4388] Zero length message leads to an empty skb 01:32:41 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 01:32:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000040), 0x4) 01:32:41 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000200), 0x0, 0x125842) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000240)) 01:32:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000c00), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 01:32:41 executing program 2: select(0x40, &(0x7f00000066c0), 0x0, 0x0, &(0x7f0000006780)={0x0, 0xea60}) 01:32:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 01:32:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x41ff}], 0x0, &(0x7f0000013a00)=ANY=[]) [ 221.558615][ T4399] FAT-fs (loop4): bogus number of reserved sectors [ 221.585153][ T4399] FAT-fs (loop4): Can't find a valid FAT filesystem 01:32:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) [ 221.648709][ T4416] loop5: detected capacity change from 0 to 512 [ 221.651866][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.667247][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read 01:32:41 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 01:32:41 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)) 01:32:41 executing program 1: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000000), 0xfffffffffffffeef) 01:32:41 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 01:32:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 01:32:41 executing program 1: syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x80) [ 221.699657][ T2975] loop5: unable to read partition table 01:32:41 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 01:32:41 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) [ 221.763968][ T4416] EXT4-fs error (device loop5): __ext4_fill_super:5234: inode #2: comm syz-executor.5: iget: bogus i_mode (101) 01:32:41 executing program 3: add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000900)={'fscrypt:', @desc3}, &(0x7f0000000940)={0x0, "02b5eb0b98cf16ccb9105ad34250bfd1c0eff83ef597f42148b6f82025c7da62a27dae302bf2fadbece224f5384f4b4ee208476da62eddc569da5e529d35a592"}, 0x48, 0xfffffffffffffffc) 01:32:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000380)=ANY=[]) [ 221.815082][ T4416] EXT4-fs (loop5): get root inode failed [ 221.823053][ T4416] EXT4-fs (loop5): mount failed 01:32:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000c00), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000c40)=""/90) 01:32:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000c00), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/89) 01:32:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000ac0), r0) 01:32:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x13bc}}, 0x0) 01:32:41 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x41ff}], 0x0, &(0x7f0000013a00)=ANY=[]) 01:32:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0xf1010000, &(0x7f0000000380)=ANY=[]) 01:32:41 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 01:32:41 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000001c0)=0xfe6) 01:32:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 01:32:41 executing program 3: syz_clone3(&(0x7f0000000880)={0x40000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:32:41 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/4096}, 0x1008, 0x2, 0x2000) 01:32:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 01:32:41 executing program 0: pselect6(0x40, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) 01:32:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x7002, 0x0) 01:32:41 executing program 3: socket$key(0xf, 0x3, 0x2) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 01:32:41 executing program 2: socket(0x0, 0xe, 0x0) [ 222.024647][ T4453] loop5: detected capacity change from 0 to 512 [ 222.087959][ T4453] EXT4-fs error (device loop5): __ext4_fill_super:5234: inode #2: comm syz-executor.5: iget: bogus i_mode (101) [ 222.114098][ T4453] EXT4-fs (loop5): get root inode failed [ 222.126606][ T4453] EXT4-fs (loop5): mount failed 01:32:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2c, &(0x7f0000000040)={0x810d}, 0x4) 01:32:42 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 01:32:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 01:32:42 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x8202, 0x0) write$tcp_mem(r0, &(0x7f0000002380), 0x48) 01:32:42 executing program 1: syz_open_dev$rtc(&(0x7f0000000040), 0x8, 0x26401) 01:32:42 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 01:32:42 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 01:32:42 executing program 4: fsopen(&(0x7f0000000140)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 01:32:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, "23cd747816cb78cd5b0126e6120cd8d30addabe2dc53c70f591e480743c707d28766109069e182da28c775db4cc290d01481db48d630b7cf0b5309b843137bea"}, 0x48, r0) 01:32:42 executing program 5: fsmount(0xffffffffffffffff, 0x28c8baeaae4a0448, 0x0) 01:32:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5421, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x86080, 0x0) 01:32:42 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x1efc1, 0x0) 01:32:42 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 01:32:42 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000009c0), 0x220280, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 01:32:42 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f00000000c0)=""/209, 0xd1) 01:32:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040)={0x810d}, 0x4) 01:32:42 executing program 1: socket$packet(0x11, 0x0, 0x300) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x29ec864, &(0x7f0000000300)={[{@noacl}]}) 01:32:42 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000040)) 01:32:42 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='lp\x00', 0x3) 01:32:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=ANY=[@ANYRES16], 0x20}}, 0x0) 01:32:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYRES64], 0x13bc}}, 0x0) 01:32:42 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5421, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x86080, 0x0) 01:32:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000040), 0x4) 01:32:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000c00), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 01:32:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000c00), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000100)=""/176) 01:32:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x40000000) [ 223.064645][ T4508] ======================================================= [ 223.064645][ T4508] WARNING: The mand mount option has been deprecated and [ 223.064645][ T4508] and is ignored by this kernel. Remove the mand [ 223.064645][ T4508] option from the mount to silence this warning. [ 223.064645][ T4508] ======================================================= 01:32:43 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000240)={"aeb21c4d34e236d3b60e06eea1403241", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="000100001500ff"], 0x100}}, 0x0) 01:32:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 223.155093][ T4508] EXT4-fs: Mount option "noacl" will be removed by 3.5 [ 223.155093][ T4508] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 223.155093][ T4508] [ 223.215618][ T4525] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 01:32:43 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) 01:32:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5421, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x86080, 0x0) 01:32:43 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f00000009c0), 0x220280, 0x0) 01:32:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000040), 0x4) 01:32:43 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "ec62f5656d9772339fcb1136f8b9c9bf6e301f0270eebd32bdbd197325e262440576be975966b4795d29295c39cca5d364cd82c7314676fefb9876baebc951c6"}, 0xfffffffffffffec4, 0x0) 01:32:43 executing program 5: syz_clone(0x3000, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) [ 223.267605][ T4508] EXT4-fs (sda1): re-mounted. Quota mode: none. 01:32:43 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x31cfea695308d6b7, 0x0) 01:32:43 executing program 0: getresuid(&(0x7f0000000080), 0x0, 0x0) 01:32:43 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) syz_mount_image$vfat(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000580)={0x4, 0x1e, 0x10, 0x3, 0x4, 0x7a, 0x0, 0xbf}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 01:32:43 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000001380)={0x11}) 01:32:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x597f000000000000, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='shortname=winnt,shortname=mixed,sys_immutable']) 01:32:43 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}, {}, {0x8, 0x0, 0xee01}, {}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 01:32:43 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) 01:32:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x50}}, 0x0) 01:32:43 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x8}, 0x0) 01:32:43 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 01:32:43 executing program 4: select(0x40, &(0x7f00000066c0), 0x0, &(0x7f0000006740), &(0x7f0000006780)={0x0, 0xea60}) 01:32:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)=0x8) 01:32:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='shortname=winnt,shortname=mixed,sys_immutable']) 01:32:43 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}, {}, {0x8, 0x0, 0xee01}, {}, {0x8, 0x0, 0xee00}, {}]}, 0x5c, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 01:32:43 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x2, &(0x7f0000000340)) 01:32:43 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) [ 223.709797][ T4568] FAT-fs (loop3): bogus number of reserved sectors [ 223.744235][ T4568] FAT-fs (loop3): Can't find a valid FAT filesystem 01:32:44 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000040), 0x56}) 01:32:44 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) 01:32:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x5421, &(0x7f0000000000)) 01:32:44 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x472001, 0x0) 01:32:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe90, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe8c, 0x4, 0x0, 0x1, [{0x3b0, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x99, 0x1, "47d14b2ab08c11bb65192df00d3e74360e73144c98a45681a157f3d17f20deb6cc01c60aae0186a953dc9c474f331d41279593d7122e2d72a04201c16b3121d36c09cfbd7a079188aae72d58f5b9abc60df0a520b44f039480eb714da36b9d15a96cccad31aa13098a115f78a4f54dabf73f4e2e8fabf4e1a305bb48c9d4931b4db8b7f1d60f3a6a40240e537710f68549a8e17888"}, @NL80211_PKTPAT_PATTERN={0xa1, 0x2, "779982f5b8384a6c6fb807634d656ba24fe7b7ab0647a40a29d9e791c3f74445370c580fc96f680203f8841a8dd3d837445b9ec55dd7fe20d1965b97c2bc3f16fc9fc919695da0ac9806cec0581dfc8359842ad36ae74c643c0601ef1fe52da4c58feed12a1f906e2320e5852cc9103acc0a54ff33eb39c6f2036b840b8f09a4207b72d5069ed36b0b37e29a31b1066481837c947a759daa0dbcf8ca02"}, @NL80211_PKTPAT_PATTERN={0xc5, 0x2, "9f0b3c3ef7bc79ba9f2f789ada38417d012eca42a95f2be5e41ed056a22094278c8005ce69f1409bf50988394fefab8a0d758fdf8c0d78b928125c26a1866239eba5a372fc90cde878c7d95ba01311773aa32e8fb7fee8d75590be2c5c17e87345954a307e4a8f3bb67bd5d39eb2d3c7a73baf1b395237be44715b707b2dc961a9ea26dfbea185ee5c3aa4974a162d8f9457f26dbd75e6e06fc0ba9deaf160f041c84115c053b0f43d650d06df459c380e982996115ebbf9d5dd15e7e6ad64a099"}, @NL80211_PKTPAT_MASK={0x4}, @NL80211_PKTPAT_MASK={0x101, 0x1, "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"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "aefa1e2bc0d4ef84f3132dc80ca7dfd7b3fa9ce6c7cd61b41baf7b595c9ca51032964134d632f092c0e8a82a68f35d966b83e5b590b0e1b030b5162371818093d989e7f22e95c65856bc8692cec76e227c4a69e6ea4056bc491b471dc25673b6a757473718f4a4aad63a8d107a95704ad80b7d7be7980670956886d2c274bec4f263418712"}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0xad8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xad1, 0x2, "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"}]}]}]}]}, 0xec4}}, 0x0) 01:32:44 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 01:32:44 executing program 0: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000200)) 01:32:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 01:32:44 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) 01:32:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$cgroup_type(r2, 0x0, 0x0) 01:32:44 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 01:32:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) read$char_usb(r2, 0x0, 0x0) 01:32:44 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close_range(r0, r1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) read$watch_queue(r0, 0x0, 0xfffffe97) 01:32:44 executing program 1: r0 = mq_open(&(0x7f0000000140)='\\:\'\x00', 0x0, 0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) 01:32:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000002640)={&(0x7f0000000080)=@in={0x2, 0x4e22, @broadcast}, 0x80, 0x0}, 0x0) 01:32:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x5) 01:32:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x80) 01:32:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0xc095, 0x0, 0x0) 01:32:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x2004c004, 0x0, 0x0) 01:32:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, 0x0, 0xffffffffffffffe5) 01:32:44 executing program 1: select(0x40, &(0x7f00000066c0)={0x9ee}, 0x0, &(0x7f0000006740), &(0x7f0000006780)={0x0, 0xea60}) 01:32:44 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) 01:32:44 executing program 0: msgget(0x0, 0x50) 01:32:44 executing program 1: setreuid(0x0, 0xee00) setresgid(0xee00, 0x0, 0x0) 01:32:45 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x880, 0x1) 01:32:45 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x80, &(0x7f0000000080)) 01:32:45 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)) 01:32:45 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0xffffffffffffffed) 01:32:45 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x12f142, 0x0) write$nbd(r0, 0x0, 0x0) 01:32:45 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x21) 01:32:45 executing program 5: setreuid(0x0, 0x0) setresgid(0xee01, 0xffffffffffffffff, 0x0) 01:32:45 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0xc80c0, 0x0) 01:32:45 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 225.336341][ T26] audit: type=1800 audit(1658971965.211:19): pid=4630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=".log" dev="sda1" ino=1175 res=0 errno=0 01:32:45 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000540)) 01:32:45 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x46ac3, 0x44) 01:32:45 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2, 0x140) 01:32:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/111) 01:32:45 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x12f142, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 01:32:45 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_bridge\x00', {0x2, 0x0, @multicast2}}) 01:32:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002880)={0x6, 0x3, &(0x7f0000002600)=@framed, &(0x7f0000002680)='GPL\x00', 0x5, 0xfa, &(0x7f00000026c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 225.486823][ T26] audit: type=1800 audit(1658971965.361:20): pid=4647 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=1182 res=0 errno=0 01:32:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:32:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 01:32:45 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x1) 01:32:45 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8040, 0x13a) 01:32:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) [ 225.587197][ T26] audit: type=1800 audit(1658971965.441:21): pid=4652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=".log" dev="sda1" ino=1167 res=0 errno=0 01:32:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x49, 0x0, 0x0) 01:32:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0xc, 0x4) 01:32:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) 01:32:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 01:32:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, 0x0, 0x0) 01:32:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x40) 01:32:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0xfffffab7, 0x4) 01:32:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "cb5b23adf02dd7221cd3fd2f99266ee225fbdde3052beda9cceefcdaa11a8d685abcf370e7aa8258bdd0cab64634ce4311fb30aa3af97b71a889038668571f3c7676ce90e5b33188b45ceefad46d6fdd"}, 0xd8) 01:32:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, 0x0, 0x0) 01:32:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x4, 0x4) syz_genetlink_get_family_id$team(&(0x7f0000000200), r0) 01:32:45 executing program 5: pipe(0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) 01:32:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000280), 0x4) 01:32:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 01:32:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 01:32:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:32:45 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 01:32:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000001c0)=@isdn, 0x80, 0x0}, 0x20000000) 01:32:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000940)=ANY=[], 0x390) 01:32:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001500)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x90) 01:32:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, 0x0, 0x0) 01:32:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 01:32:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x1600bd7a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 01:32:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x4, 0x11, 0x0, 0x0) 01:32:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 01:32:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 01:32:45 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 01:32:45 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-generic)\x00'}, 0x58) 01:32:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x20000000) 01:32:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 01:32:46 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2}}}]}}]}]}]}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 01:32:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000200), r0) 01:32:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:46 executing program 1: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x40080d1}, 0x0) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x40, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_LBT_MODE={0x5, 0x13, 0x1f}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x4008800) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 01:32:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), r0) 01:32:46 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 01:32:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000140)=""/136, 0x2a, 0x88, 0x1}, 0x20) 01:32:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 01:32:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x20d}, 0x14}}, 0x0) 01:32:46 executing program 4: setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) 01:32:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}]}]}, 0x2c}}, 0x0) 01:32:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000300)) 01:32:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 01:32:46 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x6, 0x0, 0x0) 01:32:46 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000400)=0x764d, 0x8) 01:32:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:47 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) accept4(r0, 0x0, 0x0, 0x80400) 01:32:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 01:32:47 executing program 1: r0 = epoll_create(0x91) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x40000006}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000006}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 01:32:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000c80), r0) 01:32:47 executing program 4: syz_emit_ethernet(0x2164, 0x0, 0x0) 01:32:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 01:32:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}], 0xb, &(0x7f0000000480)=[@hoplimit={{0x14}}, @rthdrdstopts={{0x18}}], 0x30}}], 0x1, 0x44005) 01:32:47 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002880)={0x6, 0x4, &(0x7f0000002600)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000002680)='GPL\x00', 0x5, 0xfa, &(0x7f00000026c0)=""/250, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:32:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000280)=""/187, 0x26, 0xbb, 0x1}, 0x20) 01:32:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockname(r0, 0x0, &(0x7f0000000940)) 01:32:47 executing program 4: bpf$BPF_GET_MAP_INFO(0xb, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 01:32:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1c, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 01:32:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x101, 0x1, 0x1601, 0x1}, 0x48) 01:32:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x0, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 01:32:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 01:32:47 executing program 4: socket$igmp(0x2, 0x3, 0x2) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) socketpair$unix(0x1, 0x0, 0x0, 0x0) 01:32:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x3}, 0x14}}, 0x0) 01:32:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005900)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)={0x6c, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="280bc79c60f0d5066caa222470b14e16a5697419f3ae949418f00dd3138693586cd101eb9ced70dc0e3e77da9cecc492d763b1e2236bc0a3a22dc70c58758b9644c5a2b32ad94d4209f8ec09b64d8064f0"]}, 0x6c}, {&(0x7f00000003c0)={0xc84, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc69, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xc84}, {0x0}, {0x0}, {&(0x7f0000001e00)={0x14, 0x35, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:32:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xfffffffffffffffe, 0x4) 01:32:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200), r0) connect$netlink(r0, &(0x7f0000000040), 0xc) 01:32:47 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x11}, 0xc) 01:32:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x890c, 0x0) 01:32:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2}}}]}}]}]}]}}]}, 0x5c}, 0x1, 0x100000000000000}, 0x0) 01:32:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 01:32:47 executing program 3: r0 = epoll_create(0x91) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 01:32:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/136, 0x2d, 0x88, 0x1}, 0x20) 01:32:47 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) 01:32:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 01:32:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x3a, 0x0, 0x0) 01:32:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x4e1c, @remote}, {0x2, 0x4e23, @broadcast}, 0x308, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='batadv0\x00', 0x3, 0x80000000, 0x8485}) 01:32:47 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 01:32:47 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000003c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x703}, 0x10}, 0x80) 01:32:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 01:32:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1406, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 01:32:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x401, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:47 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 01:32:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0x11, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/136, 0x2e, 0x88, 0x1}, 0x20) 01:32:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 01:32:47 executing program 3: syz_emit_ethernet(0x2164, &(0x7f00000021c0)=ANY=[@ANYBLOB="000000000000bbbbbbbbbbbb8100410008004ba1215200660000082f"], 0x0) 01:32:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x17, 0x4) 01:32:47 executing program 2: r0 = epoll_create(0x91) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 01:32:47 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000080)={0x2, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x88) 01:32:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) 01:32:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xf, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 01:32:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000006800)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 01:32:47 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) 01:32:47 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 01:32:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x10}]}}, &(0x7f0000000140)=""/136, 0x2a, 0x88, 0x1}, 0x20) 01:32:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4, 0x10000000}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/136, 0x2e, 0x88, 0x1}, 0x20) 01:32:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300)={0x28, 0x4, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 01:32:47 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, 0x0, 0x0) 01:32:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 01:32:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x39, 0x0, 0x0) 01:32:48 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000240), 0xffffffffffffffff) 01:32:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512\x00'}, 0x20000118) 01:32:48 executing program 3: syz_emit_ethernet(0x1017, &(0x7f00000016c0)=ANY=[], 0x0) 01:32:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000004000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:48 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 01:32:48 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x4}, 0xc) 01:32:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x7}}) 01:32:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, 0x0, 0x0) 01:32:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000380), 0x4) 01:32:48 executing program 5: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 01:32:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_hwaddr=@broadcast}) 01:32:48 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) 01:32:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}]}, 0x18}}, 0x0) 01:32:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000000)=0x5, 0x4) 01:32:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb7) 01:32:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x1, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffff04}, 0x48) 01:32:48 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002000000000000000100000d0000"], &(0x7f00000001c0)=""/194, 0x2e, 0xc2, 0x1}, 0x20) close(r0) 01:32:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x1}, 0x20) 01:32:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x13, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000780)=""/253, 0x1a, 0xfd, 0x1}, 0x20) 01:32:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x1, 0x8}, 0x48) 01:32:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000080)=""/200, 0x2a, 0xc8, 0x1}, 0x20) 01:32:48 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x103) 01:32:48 executing program 0: bpf$BPF_BTF_LOAD(0x1d, &(0x7f00000005c0)={0x0, &(0x7f0000000580)}, 0x20) 01:32:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0xf0, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 01:32:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e80)={&(0x7f0000000d40)=ANY=[@ANYBLOB="9feb0100180000000000000058000000580000000500000001000000000000010000000010000507"], &(0x7f0000000dc0)=""/148, 0x75, 0x94, 0x1}, 0x20) 01:32:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0xeb9f, 0x3, [@var]}, {0x0, [0x0]}}, &(0x7f0000000780)=""/253, 0x2b, 0xfd, 0x1}, 0x20) 01:32:48 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x51]}}, &(0x7f0000000040)=""/194, 0x29, 0xc2, 0x1}, 0x20) 01:32:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000080)=""/200, 0x2a, 0xc8, 0x1}, 0x20) [ 228.540200][ T26] audit: type=1800 audit(1658971968.421:22): pid=4933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1157 res=0 errno=0 01:32:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000600)=""/102379, 0x1f, 0xcbd5, 0x3000}, 0x20) 01:32:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0xffff0f00}]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x1}, 0x20) 01:32:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x6c000000}]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x1}, 0x20) 01:32:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x15, 0x8, 0x6, 0x0, 0x40, 0x1}, 0x48) 01:32:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) 01:32:48 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x1, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x1, 0xffffff04}, 0x48) 01:32:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x1, 0x1, 0x8, 0x40}, 0x48) 01:32:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x3, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3, 0x3, 0x6d6}]}]}, {0x0, [0x0, 0x0, 0x51]}}, &(0x7f0000000040)=""/194, 0x35, 0xc2, 0x1}, 0x20) 01:32:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x19, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) 01:32:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x20000811}]}}, &(0x7f0000000780)=""/253, 0x2a, 0xfd, 0x1}, 0x20) 01:32:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2d}]}) 01:32:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x69, 0x11, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:32:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'a', ' *:* ', 'wm\x00'}, 0x9) 01:32:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006a0a00000000000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x58, 0x10, &(0x7f0000000040)}, 0x24) 01:32:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xc, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="189a000107000000471a0200ffffffff18130000cfe3eade46be4217adf067539b4e82e133bdd8fbff958c1897362a8903a7f1555dca08d094f563f309cd7c0fb7a8483528692a5e00a7f3034436430f47e32bea40214b96e6617b6d32f4846eb94a6f6e069a89d90e", @ANYRES32, @ANYBLOB="0000000000000000186500000700000000000000dea10000186500000d00000000000000ffffffffbdb3fcff080000008520000001000000183400000600"/72], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa6, &(0x7f0000000080)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 01:32:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x10001, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 01:32:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'a', ' *:* ', 'wm\x00'}, 0x9) 01:32:48 executing program 2: syz_clone(0x40000000, &(0x7f0000000000)="de3319846128b554d7f35349e1d27b0914a1751a49f5dd41589f9a8f3aabdecdb974dd6b393e360151a3c005cf818ed499c06f234e3fc4905a42a02cd13e3023e98a206b10b1e888ddaa530d6ec7302f2a5bf7f5bfd5f4a247e5ed97019d902e9c2646cd34b7ac4626d38e5cfcf6253ad4690f9aea1432286c80494d67fe8a0f11752907534ad97b6bfd248dcf7e5d52f980a044e936a086d2dd42bb6a0c765075f1701e30eef23fd252d1c8ea3f34d39508ba85390613da3e84054c1447559bed1a", 0xc2, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="ce1ecc16a0c44e4da4835cb70401c1f332291ec9") 01:32:48 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002600)={0x6, 0x1, &(0x7f0000002180)=@raw=[@alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}], &(0x7f00000021c0)='GPL\x00', 0xae, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000002540)={0x5, 0xe, 0x1, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[0xffffffffffffffff]}, 0x80) 01:32:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000019380)={&(0x7f0000019180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000019280)=""/196, 0x26, 0xc4, 0x1}, 0x20) 01:32:48 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) close(r0) 01:32:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000a50000000700000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0xee, &(0x7f0000000100)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 01:32:48 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x24000044) 01:32:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'a', ' *:* ', 'wm\x00'}, 0x9) 01:32:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000a50000000700000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0xee, &(0x7f0000000100)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:48 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) 01:32:49 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) syz_clone(0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="c5") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:49 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'a', ' *:* ', 'wm\x00'}, 0x9) 01:32:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0}, 0x0) 01:32:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 01:32:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000a50000000700000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0xee, &(0x7f0000000100)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'vlan0\x00'}) 01:32:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x9}]}]}}, &(0x7f0000000040)=""/131, 0x2e, 0x83, 0x1}, 0x20) 01:32:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0xfeffffff, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef2408002932119386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242c09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 01:32:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="de", 0x1}, {0x0}], 0x2, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 01:32:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x0, 0x0, 0x9}, 0x48) 01:32:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x4, 0x1}, 0x48) 01:32:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000a50000000700000095"], &(0x7f00000006c0)='GPL\x00', 0x1, 0xee, &(0x7f0000000100)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:49 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:49 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@alu={0x4}], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xda, &(0x7f0000000240)=""/218, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:50 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000008c0)={0x0}, 0x10) 01:32:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x10001, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x0, 0xb}, 0x48) 01:32:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000880)) 01:32:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 01:32:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x8850) 01:32:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000900)='H', 0x1}], 0x1}, 0x0) 01:32:50 executing program 0: socketpair(0x28, 0x0, 0x2, &(0x7f0000000000)) 01:32:50 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:32:50 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000540)=@raw=[@ldst={0x0, 0x0, 0x0, 0x3, 0x9, 0x2, 0xfffffffffffffffc}], &(0x7f0000000580)='syzkaller\x00', 0xfffffe01, 0x4c, &(0x7f00000005c0)=""/76, 0x40f00, 0x16, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x3, 0x0, 0x3ff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 01:32:50 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001480)='syz1\x00', 0x1ff) 01:32:50 executing program 3: bpf$ITER_CREATE(0x1b, 0x0, 0x0) 01:32:50 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001480)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 01:32:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0xa0200, 0x0) 01:32:50 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0}, 0x38) 01:32:50 executing program 2: bpf$ITER_CREATE(0x12, 0x0, 0x0) 01:32:50 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) 01:32:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter, 0x48) 01:32:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000022c0)=""/215, 0x28, 0xd7, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 01:32:50 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f00000001c0)) 01:32:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x12, 0x0, 0x20000000}]}}, &(0x7f00000022c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 01:32:50 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x430480, 0x0) 01:32:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f00000022c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 01:32:50 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000180ffff00000000040000001832a5282b912c27e4d1000000000003fe090070b997a7b2c26c13cdfda78f88b1df00b70a00009500000000000000185800b085283f83acf706c3cafcd0ab5f3814a5450d7b69d906f708a420cc93a96cd4f6b942660ddb39c2eaa0d7de46fe8b66c3b2125241ee994bc1596a65dc", @ANYRES32, @ANYBLOB="00000000030000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x45, &(0x7f0000000100)=""/69, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0xba) 01:32:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61, 0x5f]}}, &(0x7f00000022c0)=""/215, 0x29, 0xd7, 0x1}, 0x20) 01:32:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000240)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="1400000000000000000000000100000003000000006b6e0054aa"], 0x70}, 0x0) 01:32:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x11, 0x4, 0x0, 0x9}, 0x48) 01:32:50 executing program 0: bpf$MAP_LOOKUP_BATCH(0x9, 0x0, 0x0) 01:32:50 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) 01:32:50 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x27}, 0x14) 01:32:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002600)={0x6, 0x2, &(0x7f0000002180)=@raw=[@cb_func], &(0x7f00000021c0)='GPL\x00', 0xae, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002500)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000002540)={0x5, 0xe, 0x1, 0x7fffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[0xffffffffffffffff]}, 0x80) 01:32:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x2, 0x0, 0x0, 0x12}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000022c0)=""/215, 0x28, 0xd7, 0x1}, 0x20) 01:32:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0x6e, 0x0}, 0x2) 01:32:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 01:32:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="de", 0x1}], 0x1}, 0x0) 01:32:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}, 0x0) 01:32:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 01:32:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0]}}, &(0x7f00000022c0)=""/215, 0xfdc3, 0xd7, 0x1}, 0x20) 01:32:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x7f00}}, &(0x7f00000022c0)=""/215, 0x1000000, 0xd7, 0x1}, 0x20) 01:32:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5, 0x4, 0xcfc2, 0x1ade, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) 01:32:50 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001440), 0x10) 01:32:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x24000044) 01:32:51 executing program 2: syz_clone(0xc0000000, &(0x7f0000000000)="5eaca94bcb2318f26f4419ca0561098b60ebabd02bc08b638f86350cbed492a357727038f2bac54f5a53543f04ac6131d85003478950668a626747444636d421e9c5822c143cbdb45cf514281e", 0x4d, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="609087942551183b980718048106d14cc7266ac9b61ae842647a762362769cf2f68c5691ad76bdb15e7338e619fa6d13a923d09b069392b94a4bd39fc9dfc184d841f058060a724bd9a99ecbe1e5850425a1249a797c7bf9660303405a8eb71c1c579918b7644f0beaa7a134832532ea423569a20b07c1dbe4568dfb5ed195456173da58b98454b612c034a032faa40debed634cc52ebf01d3e793e7b58f9643af064649de3f15b0a897a7ca8156c012f7d6822125f859aaa973c8706a37e4e6cc0124a5388f96d5dd994b0144d0046ca4085b052c84db0cd0742a8189e79ab02abd") 01:32:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0xa, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xc}, @initr0, @exit, @initr0, @generic]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xd4, &(0x7f0000000100)=""/212, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x10000, 0x7fffffff, 0x80, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 01:32:51 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 01:32:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002f00)) 01:32:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002680), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000002640)) 01:32:51 executing program 4: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000400)={'bond_slave_0\x00', @random="db3998f06c86"}) 01:32:51 executing program 2: bpf$ITER_CREATE(0x17, 0x0, 0x0) 01:32:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x3, 0x8, 0x0, 0x1}, 0x48) 01:32:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000252800000000000100008018340000020000000000000000000000185b00000900100000000000000000008520"], &(0x7f0000000180)='GPL\x00', 0x2, 0xc2, &(0x7f00000001c0)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 01:32:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x3, 0x5}]}, @datasec={0x2, 0x0, 0x0, 0xf, 0x3, [], "2be7b4"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'w'}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000022c0)=""/215, 0x54, 0xd7, 0x1}, 0x20) 01:32:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000040000000200000020000012"], &(0x7f00000022c0)=""/215, 0x28, 0xd7, 0x1}, 0x20) 01:32:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x100, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 01:32:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000000)=""/215, 0x38, 0xd7, 0x1}, 0x20) 01:32:52 executing program 2: syz_clone(0x0, &(0x7f0000000040)="5072e006ece91d32e38e61adeb3ed16298f128", 0x13, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 01:32:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d80)={&(0x7f00000008c0), 0x10, 0x0}, 0x0) 01:32:52 executing program 1: bpf$BPF_BTF_LOAD(0x2, 0x0, 0x700) 01:32:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x0, 0x10001, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 01:32:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @func_proto]}}, &(0x7f0000000000)=""/215, 0x3e, 0xd7, 0x1}, 0x20) 01:32:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001a00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x46, 0xffffffffffffffff, 0x8}, 0x48) 01:32:52 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001140)="cb", &(0x7f0000001240)="b3"}, 0x48) 01:32:52 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000008c0), 0x1) 01:32:52 executing program 1: socketpair(0x11, 0x8000a, 0x0, &(0x7f0000000040)) 01:32:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x516, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/23) 01:32:53 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000240)=0x10) 01:32:53 executing program 2: syz_clone(0x0, &(0x7f0000000040)="5072e006ece91d32e38e61adeb3ed16298f128", 0x13, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 01:32:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 01:32:53 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:32:53 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 01:32:53 executing program 0: syz_mount_image$efs(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x0, 0x1, &(0x7f0000000740)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f00000007c0)=ANY=[]) 01:32:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000cc0)={'gretap0\x00', 0x0}) 01:32:53 executing program 4: socket$inet6(0x2, 0xa, 0x87f) 01:32:53 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x6, 0x69, 0x0) 01:32:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000740), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000040)={0x0, 0x2, 0x0}) [ 233.278087][ T5186] loop0: detected capacity change from 0 to 1 01:32:53 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@l={0x92, 0x0, 0xe0}) [ 233.337803][ T5186] Dev loop0: unable to read RDB block 1 [ 233.368139][ T5186] loop0: unable to read partition table 01:32:53 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) [ 233.406264][ T5186] loop0: partition table beyond EOD, truncated 01:32:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 01:32:53 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x800, &(0x7f0000ffd000/0x3000)=nil, 0x3) 01:32:53 executing program 3: socketpair(0x18, 0x0, 0x3ff, &(0x7f00000000c0)) 01:32:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001ec0), 0x800000000004, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)) [ 233.452782][ T5186] efs: cannot read superblock 01:32:53 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 01:32:53 executing program 0: syz_mount_image$ubifs(&(0x7f0000001840), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x1001002, &(0x7f0000001d00)) 01:32:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:32:53 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="1c", 0x1) 01:32:53 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000300)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 01:32:53 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) 01:32:53 executing program 0: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) 01:32:53 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x2357400, 0x820, 0x0) 01:32:53 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x43, 0x0, 0x0) 01:32:53 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x38}}, 0x0) 01:32:53 executing program 3: r0 = socket(0x1, 0x3, 0x0) connect$x25(r0, &(0x7f0000000140)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x12) 01:32:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000280)=0x8) 01:32:53 executing program 4: syz_clone(0x10fc040, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 01:32:53 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 01:32:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 01:32:53 executing program 1: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 01:32:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020014, &(0x7f00000018c0)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000340), &(0x7f0000000040)=@tcp=r0}, 0x20) shutdown(r0, 0x1) 01:32:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 01:32:53 executing program 4: prctl$PR_SET_MM(0x18, 0x1ffff000, &(0x7f0000ffa000/0x3000)=nil) 01:32:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 01:32:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000003c0)={0x400}, 0x4) 01:32:53 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000640), 0x4) 01:32:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 01:32:53 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x4) [ 233.899623][ T5252] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:32:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000200)) 01:32:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'pim6reg\x00'}}, 0x1e) 01:32:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) r1 = syz_open_dev$audion(&(0x7f0000000000), 0xf6f, 0x0) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_open_dev$audion(&(0x7f0000000140), 0x1, 0x4c102) 01:32:53 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 01:32:53 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140), 0x4) 01:32:53 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000004200)) 01:32:53 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000), 0xf6f, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 01:32:53 executing program 2: syz_mount_image$f2fs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)=@known='trusted.overlay.opaque\x00', &(0x7f0000001d00)='!(\x00', 0x3, 0x2) 01:32:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000), 0xf6f, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000003140)={0x1a, 0xfffe, 0x2, 0x0, 0x5, 0x23, @random="feff75751d85"}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000020c0)={0x0, 0x0, "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", "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"}) getpgid(0x0) 01:32:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x20}}, 0x0) 01:32:54 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 01:32:54 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x3, 0x0) 01:32:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000180)="b2832dfd68fde2a4dd3e0251fe4806b3d06475a8", 0x14) 01:32:54 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 01:32:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000200)) 01:32:54 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x2, &(0x7f0000000080)) 01:32:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil}) 01:32:54 executing program 2: prctl$PR_SET_MM(0x59616d61, 0x0, &(0x7f0000ffa000/0x3000)=nil) 01:32:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000000)=0x101, 0x4) 01:32:54 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{}, {r0, 0x10e0}], 0x2, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 01:32:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000280)=@ceph_nfs_confh={0x10, 0x2, {0x100}}, 0x82040) 01:32:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x2c}}, 0x0) 01:32:54 executing program 3: prctl$PR_SET_MM(0x10, 0x20000000, &(0x7f0000ffa000/0x3000)=nil) 01:32:54 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 01:32:54 executing program 4: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) 01:32:54 executing program 1: socket(0x29, 0x2, 0xffff) 01:32:54 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 01:32:54 executing program 2: prctl$PR_SET_MM(0x19, 0x0, &(0x7f0000ffc000/0x1000)=nil) 01:32:54 executing program 0: r0 = socket$inet6(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) 01:32:54 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@quota_quantum}]}) 01:32:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000e2c0)={0x0, 0x0, &(0x7f000000e280)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x14}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x801, 0x0, 0x0, {0x3}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 234.633474][ T5324] gfs2: quota_quantum mount option requires a positive numeric argument 01:32:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 01:32:55 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000001c0)={'nr0\x00'}) 01:32:55 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) 01:32:55 executing program 2: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9) 01:32:55 executing program 4: bpf$BPF_GET_MAP_INFO(0x14, &(0x7f0000000500)={0x1, 0x0, 0x0}, 0x10) 01:32:55 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f0000000040)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x7}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_vlan\x00'}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @udp6}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x64}}, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x8, 0x0, 0x6, @vifc_lcl_addr=@broadcast, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x10c, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x612c}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf8}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x3d}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x10c}, 0x1, 0x0, 0x0, 0x44080}, 0x40) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80080) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000480), 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1d, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}]}, 0x28}}, 0x0) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000200)={0x1, 0x0, 0x2, 0x2, @vifc_lcl_ifindex=r4, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 01:32:55 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 01:32:55 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) getdents(r0, &(0x7f0000000300)=""/239, 0xef) getdents(r0, 0x0, 0x0) 01:32:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x401, 0x1, &(0x7f0000000340)=[{0x0}], 0x0, &(0x7f0000001780)) 01:32:55 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 01:32:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc0046d00, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r1, 0x40045108, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x20, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TIMEOUT={0x8}]}, 0x20}}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000000)) 01:32:55 executing program 5: shmget(0x3, 0x3000, 0x80, &(0x7f0000ffc000/0x3000)=nil) [ 235.375880][ T5341] loop2: detected capacity change from 0 to 16 [ 235.379999][ T2975] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.409812][ T5345] loop0: detected capacity change from 0 to 2 01:32:55 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x282, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x24000, 0x0) 01:32:55 executing program 4: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffc000/0x1000)=nil) 01:32:55 executing program 3: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000000), 0xffffffffffffff8d) 01:32:55 executing program 5: syz_mount_image$qnx6(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) [ 235.428477][ T2975] Buffer I/O error on dev loop2, logical block 0, async page read [ 235.444914][ T5345] Dev loop0: unable to read RDB block 2 [ 235.464435][ T5345] loop0: unable to read partition table [ 235.471653][ T2975] loop2: unable to read partition table 01:32:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000020c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 01:32:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x5, 'syz1\x00'}) 01:32:55 executing program 1: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(0xffffffffffffffff, 0x40043311, &(0x7f00000004c0)) 01:32:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0xc004510e, 0x0) [ 235.491451][ T5345] loop0: partition table beyond EOD, truncated [ 235.497744][ T2975] loop2: partition table beyond EOD, truncated [ 235.524725][ T5345] FAT-fs (loop0): bogus number of reserved sectors [ 235.568480][ T5345] FAT-fs (loop0): Can't find a valid FAT filesystem [ 235.576940][ T5359] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 01:32:55 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x10) 01:32:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xffffffff) 01:32:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 01:32:55 executing program 1: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil) 01:32:55 executing program 3: r0 = socket$inet6(0x2, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 235.649487][ T5359] qnx6: wrong signature (magic) in superblock #1. [ 235.656462][ T5359] qnx6: unable to read the first superblock 01:32:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xffffffff) 01:32:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000000)) 01:32:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)=""/70) 01:32:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x7) 01:32:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 01:32:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xffffffff) 01:32:55 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc52b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:32:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000002840)=""/4098) 01:32:55 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc0000000109022400010000000009040000022000a700090581130cccbc380009050e4f17"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000000)={0x0, 0x0, 0x1, 'O'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:32:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x10000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, 0x0) 01:32:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)=0x7) 01:32:55 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xffffffff) 01:32:55 executing program 0: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x410081) 01:32:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/11) 01:32:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)) 01:32:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 01:32:55 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x8, &(0x7f00000000c0)={[{0x2, 0x4e00, "0b0f"}]}) 01:32:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, 0x0}) [ 236.134511][ T3686] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 236.208455][ T6] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 236.368666][ T3682] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 236.408651][ T3686] usb 3-1: Using ep0 maxpacket: 8 [ 236.541593][ T3686] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 236.608841][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 188, changing to 11 [ 236.620570][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 50188, setting to 1024 [ 236.631791][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 236.642819][ T6] usb 6-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 236.651989][ T6] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.661461][ T6] usb 6-1: config 0 descriptor?? [ 236.678908][ T5393] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 236.738896][ T3686] usb 3-1: New USB device found, idVendor=046d, idProduct=c52b, bcdDevice= 0.40 [ 236.747971][ T3686] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.756032][ T3686] usb 3-1: Product: syz [ 236.760324][ T3686] usb 3-1: Manufacturer: syz [ 236.764914][ T3686] usb 3-1: SerialNumber: syz [ 237.008819][ T3682] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 237.016841][ T5389] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 237.017904][ T3682] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.017925][ T3682] usb 2-1: Product: syz [ 237.045896][ T3682] usb 2-1: Manufacturer: syz [ 237.051089][ T5389] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 237.051926][ T3682] usb 2-1: SerialNumber: syz [ 237.090811][ T3686] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 237.099485][ T3686] usb 3-1: USB disconnect, device number 2 [ 237.110074][ T3682] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 237.139564][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.174048][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.199537][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.229314][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.235347][ T6] input input5: Limiting number of effects to 32 (device reports 101) [ 237.268979][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.289632][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.318754][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.339841][ T6] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 237.347889][ T6] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input5 [ 237.366447][ T6] usb 6-1: USB disconnect, device number 2 01:32:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7c8, "234cc8c4d76a7df3ebc0064e7c1209e25c3ec9dbfd2aca17d2cf886ef0e96b76"}) 01:32:57 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write(r0, 0x3f, 0x0, 0x0) 01:32:57 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000083ebd340f80602a346dc0000000109022400010000000009040000022000a700090581130cccbc380009050e4f17"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000000)={0x0, 0x0, 0x1, 'O'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:32:57 executing program 4: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 01:32:57 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x107000) 01:32:57 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x4, &(0x7f00000000c0)={[{}]}) 01:32:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xf4400, 0x49) 01:32:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 01:32:57 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f0000001940), 0x386, 0x40000000, 0x0) 01:32:57 executing program 0: open$dir(0x0, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) [ 237.808607][ T3682] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 237.868594][ T3715] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 237.918524][ T2937] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 237.938773][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 237.968716][ T14] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 238.158961][ T2937] usb 5-1: Using ep0 maxpacket: 8 [ 238.229708][ T22] usb 2-1: USB disconnect, device number 2 [ 238.278775][ T2937] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 238.292852][ T2937] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 238.302625][ T2937] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 238.312623][ T2937] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 238.378897][ T14] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 188, changing to 11 [ 238.390297][ T14] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 50188, setting to 1024 [ 238.398942][ T3715] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 238.402035][ T14] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 7 [ 238.417666][ T3715] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.421863][ T14] usb 6-1: New USB device found, idVendor=06f8, idProduct=a302, bcdDevice=dc.46 [ 238.429862][ T3715] usb 4-1: Product: syz [ 238.443048][ T3715] usb 4-1: Manufacturer: syz [ 238.444017][ T14] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.447779][ T3715] usb 4-1: SerialNumber: syz [ 238.465155][ T14] usb 6-1: config 0 descriptor?? [ 238.498716][ T2937] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 238.507800][ T2937] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.516440][ T5425] raw-gadget.4 gadget.5: fail, usb_ep_enable returned -22 [ 238.524499][ T3715] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 238.550913][ T2937] usb 5-1: Product: syz [ 238.555109][ T2937] usb 5-1: Manufacturer: syz [ 238.560555][ T2937] usb 5-1: SerialNumber: syz [ 238.598732][ T6] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 238.607904][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.616111][ T6] usb 3-1: Product: syz [ 238.620367][ T6] usb 3-1: Manufacturer: syz [ 238.624964][ T6] usb 3-1: SerialNumber: syz [ 238.669600][ T6] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 01:32:58 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000440)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 01:32:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockname$unix(r0, 0x0, 0x0) 01:32:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40042, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) [ 238.825499][ T2937] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 238.848930][ T2937] usb 5-1: USB disconnect, device number 2 [ 238.874043][ T2937] usblp0: removed [ 238.888590][ T3682] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 238.896662][ T3682] ath9k_htc: Failed to initialize the device [ 238.904275][ T22] usb 2-1: ath9k_htc: USB layer deinitialized [ 238.998769][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.018899][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.041764][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.068813][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.076147][ T14] input input6: Limiting number of effects to 32 (device reports 37) [ 239.102697][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.118929][ T3715] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 239.134754][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.161738][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.189024][ T14] iforce 6-1:0.0: usb_submit_urb failed: -71 [ 239.195881][ T14] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6 [ 239.360868][ T3688] usb 4-1: USB disconnect, device number 3 [ 239.388821][ T6] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 239.804046][ T22] usb 3-1: USB disconnect, device number 3 01:32:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file2\x00', 0x4, 0x0) 01:32:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000011700)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 01:32:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x100) 01:32:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x122) [ 240.166382][ T3715] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 240.173539][ T3715] ath9k_htc: Failed to initialize the device [ 240.181961][ T3688] usb 4-1: ath9k_htc: USB layer deinitialized 01:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={&(0x7f0000000a40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14"], 0x14}, 0x0) 01:33:00 executing program 5: setreuid(0x0, 0xee00) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 01:33:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1) 01:33:00 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x14}, 0x0) 01:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000002c0)={0x0, 0x0, 0x140}, 0x8) 01:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0xb8}, 0x0) 01:33:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 01:33:00 executing program 3: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@empty, @broadcast, @val, {@generic={0x0, "1ece0fa05bebdfa63f8434db3eac909b853dd4a56be5247b5221f8220fa91400f6510e52f8fbea1dd3d39a1e09573c2149df7ea5bdcfdac43e72120b1e898980977e4e3fd0eb9b3b3713cc53f3e16920af60f9912ef5e2a05327b3fd7e0776b9aa312044d856e9fce98d7fc95ee2d630ada9b5e7de96dacfa37cb28976af57c0ac51f7ece1fa8f9aebba64defaacc80246"}}}, 0x0) 01:33:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='S', 0x1, 0x80, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x9c}, 0x0) 01:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}], 0xa8}, 0x0) 01:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={&(0x7f0000000a40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000003040)=ANY=[@ANYBLOB="1400d4"], 0x14}, 0x0) 01:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10) 01:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:33:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:00 executing program 4: fchmodat(0xffffffffffffff9c, 0x0, 0x0) [ 240.488801][ T6] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 240.502174][ T6] ath9k_htc: Failed to initialize the device 01:33:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000001280)={0x0, 0x0, 0x1, '4'}, 0x9) 01:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001280)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 01:33:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='S', 0x1, 0x80, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000040)=0x10) [ 240.540526][ T22] usb 3-1: ath9k_htc: USB layer deinitialized 01:33:00 executing program 1: ppoll(&(0x7f00000028c0)=[{}, {0xffffffffffffff9c}], 0x2, &(0x7f0000002900)={0x5}, &(0x7f0000002940), 0x10) 01:33:00 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000180)="8259d3d9728d396a2b0e9be37b02c1174b3eab929d94406102e075a6b3dd78a7703e35cdddd0f06090f9646de054b3b86daa39fe94fce5eb093b1920c8a8b76838b8f75a6bd1cfd0a11dc27bc93c1e8efba433b4c8624acefe98a588ea9b6e395e99fe921a963687e154ad4894f673d02c85361067de3b8ebbe4779ed4873c6e783852af70e439a87bd1179f869e5fb678ce7044eeba10e2f791755d5df9aa705ed87b357fe74abd9a5c310c7cc774fed255c7c9578686597890c19ef305bd7d5f9c990d1e89261f8aa4b1f963afab070d60ec48ee9ebe4613a3a4845c56cfea7f2f66ecd9358947cf1b", 0xea, 0xc, &(0x7f0000000140)={0xd6, 0x1c, 0x1}, 0x11) 01:33:00 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:33:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$lock(r0, 0xa, 0x0) 01:33:00 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x410, 0xffffffffffffffff, 0x0) 01:33:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='S', 0x1, 0x80, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:00 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040), 0x8) 01:33:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, '\x00', 0x0}}, @authinfo={0x10}], 0x2c}, 0x0) 01:33:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:00 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000080), 0x4) 01:33:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x2) 01:33:00 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000300), 0x10) 01:33:00 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 01:33:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='S', 0x1, 0x80, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/16, 0x10) 01:33:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x2) 01:33:00 executing program 0: ppoll(&(0x7f00000028c0)=[{0xffffffffffffff9c}], 0x1, &(0x7f0000002900), 0x0, 0x0) 01:33:00 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:33:00 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x3ef) 01:33:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 01:33:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 01:33:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x2) 01:33:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 01:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), 0x90) 01:33:01 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000040)) 01:33:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000001380)='H', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 01:33:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x2000, &(0x7f0000000040), 0x4) 01:33:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000300)="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", 0xff1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:33:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x0, 0x2) 01:33:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='V', 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 01:33:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='~'], 0x88}, 0x0) 01:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001280), &(0x7f0000001300)=0x8) 01:33:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 01:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$setflags(r0, 0x2, 0x0) 01:33:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="d9", 0x1}], 0x1}, 0x0) 01:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={&(0x7f0000000a40)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) 01:33:01 executing program 5: syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffff9c, 0x40044584, 0xfffffffffffffffc) 01:33:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0xc) 01:33:01 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) r2 = socket$inet(0x2, 0x5, 0x0) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000001140)={r5}, &(0x7f0000001180)=0x8) 01:33:01 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xe) 01:33:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@un=@file={0xa}, 0xa) 01:33:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000280)={0x1}, 0x8) 01:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) bind$inet(r0, &(0x7f00000000c0)={0x10}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="8a", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000001200)="c7", 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000180)="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", 0x591}, {&(0x7f00000008c0)="9041acc1c37396271f34fb72e482503bbebdccd380455b3594e07519f110de237869068b580708cd098763db9586c01f1effb93773a9d5c11655d0a16df5673d693e30120ba3575a5d8c537d3730e026db568ce0c46cd435718e6636ef61a0a302d13ca5706812df6cda8d1bba0bb105ae7b4d58bc77f55deb6584848be8d007b062ecf57fa28857a8607e582182de92aec661fa8e346b94ac", 0x99}, {&(0x7f0000000a40)="8faa48e99ba48405715da252d416022017c2c2bfd6b2ed07b2cbbec8179a43e503e3f45f4c36e5d7df742b226c5e79db037e27f03ac76e4c3a2502d199366e157bad6ebc1d0847d3665edf17aef54187643c721eae5cd9faafaa62c7fdca11919c944c9ba9bb1e962a2810a368df6b89487acc3712d3318af178e1906e3420beae4b86a0ae07795bde6fd1773aecf8f23c7199d92b50266c7866e7ca", 0x9c}, {&(0x7f0000001500)="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", 0x443}], 0x4}, 0x20104) 01:33:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:33:01 executing program 3: accept4$unix(0xffffffffffffffff, &(0x7f0000000a80), &(0x7f0000000580)=0x1002, 0x0) 01:33:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}, @prinfo={0x14}], 0x24}, 0x0) 01:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 01:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000002c0)={0x0, 0x3}, 0x8) 01:33:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="d9", 0x1}], 0x1, &(0x7f00000005c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10}, @sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0xb8}, 0x0) 01:33:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x90) 01:33:01 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="1cd4369ad77140e8d2f50e35add5866273ba11fb62fda8dcc712afe4447def769667e4b3c871a343d4d8d62f252e256c916f7cb463fa0a4bb95d8683c92e90167fd79ae328b12f6d448d3392c4bfc090f3c41f0cefc0d7b1fd5ebf43d22337f175a58042f135aad12caa88823d781c99fefb119e94df075cc4a1047edd66a25b10b54816bd5d229b8767503deaef10c1c135f41d", 0x94, 0x180, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r1, r0) 01:33:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket(0x1c, 0x1, 0x0) r3 = dup2(r1, r2) r4 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x8) r5 = fcntl$dupfd(r0, 0x0, r3) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 01:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000001280)={r1}, &(0x7f0000001300)=0x8) 01:33:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='|', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:33:01 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x4, &(0x7f0000000080), 0x4) 01:33:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000100)=0x8) 01:33:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000030c0)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@init={0x14}, @authinfo={0x10}, @dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @prinfo={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14, 0x84, 0x1, {0x0, 0x1}}, @dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0xb8}, 0x0) 01:33:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000300)="ec", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:33:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 01:33:01 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)="1c", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r1, r0) 01:33:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@sndrcv={0x2c}, @dstaddrv4={0x10}, @sndrcv={0x2c}, @sndinfo={0x1c}, @init={0x14}, @authinfo={0x10}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}], 0xb8}, 0x0) 01:33:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000000)="1a", 0x1, 0x20100, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 01:33:01 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 01:33:01 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7dee007fa5531988, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 01:33:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000080)='T', 0x1, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 01:33:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 01:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:33:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000002680), &(0x7f0000001380)=0x98) 01:33:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000280), 0x90) 01:33:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000140)=@in={0x10, 0x2}, 0xb) 01:33:02 executing program 2: getresuid(0x0, 0x0, &(0x7f0000000080)) 01:33:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 01:33:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 01:33:02 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 01:33:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:33:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 01:33:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 01:33:02 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@mmap={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbfea03c"}}) 01:33:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 01:33:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000001380)={'ip_vti0\x00', &(0x7f0000001300)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00@x']}) 01:33:02 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 01:33:02 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp={0x44, 0x4}]}}}}}) 01:33:02 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x2ca402, 0x0) pselect6(0x40, &(0x7f0000000000)={0x20}, &(0x7f0000000040)={0x100}, 0x0, 0x0, 0x0) 01:33:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 01:33:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x38) 01:33:02 executing program 3: r0 = socket(0x11, 0x2, 0x0) getpeername$netrom(r0, 0x0, 0x0) 01:33:02 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$usbfs(r0, 0x0, 0x0) 01:33:02 executing program 5: socketpair(0x15, 0x5, 0x1, 0x0) 01:33:02 executing program 0: r0 = socket(0x15, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 01:33:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0xa, 0xa, 'team0\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x54}}, 0x0) 01:33:02 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 01:33:02 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) 01:33:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), 0x4) 01:33:02 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x32, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000121a0b4dffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000046c3655f0000000046c3655f00000000000000000000000002000000000000000000000000000000121a0b4d00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000046c3655f00000000000000000300000050b700000100000011000000000000001200000000000000090000000c00000002000000c9d2cf290800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000009275cc57aabc40a7826f638781daa93f00000000000000000000000000000000000000000000000000010000aa6b08f03767974c9378dcc300"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eba040000121a0b4d0000000000000000000000001700000000000000080000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fc000000121a0b4d0000000000000000000000001400000000000000100000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="494e4f4445303100121a0b4dffff0100000000000000000000000000000000003801000000000000ed4103001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000011000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x2200}, {&(0x7f0000010b00)="38010000000000001100000000000000100001022e0000001100000000000000100002022e2e0000314200000000000018010a026c6f73742b666f756e640000", 0x40, 0x22c0}, {&(0x7f0000010c00)="494e4f4445303100121a0b4dffff0200000000000100000000000000000000000004000000000000ed4104001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000012000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2400}, {&(0x7f0000010d00)="0000130001000000000000000000000000000000010000002001000000000000", 0x20, 0x24c0}, {&(0x7f0000010e00)="494e4f4445303100121a0b4dffff0300000000000000000000000000000000000000000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000013000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2600}, {&(0x7f0000010f00)="00001300"/32, 0x20, 0x26c0}, {&(0x7f0000011000)="494e4f4445303100121a0b4dffff0400000000002200000000000000000000000020020000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000014000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2800}, {&(0x7f0000011100)="000000000000000000000000000000000000000000000000140000001001000022000800130001000000000000000000fc000000100100001000000000000000", 0x40, 0x28a0}, {&(0x7f0000011200)="494e4f4445303100121a0b4dffff0500000000000100000000000000000000000010000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000015000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2a00}, {&(0x7f0000011300)="0000130001000000000000000000000000000000010000002842000000000000", 0x20, 0x2ac0}, {&(0x7f0000011400)="494e4f4445303100121a0b4dffff0600000000002000000000000000000000000000020000000000a48101001102000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000016000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2c00}, {&(0x7f0000011500)="0000130001000000000000000000000000000000200000002801000000000000", 0x20, 0x2cc0}, {&(0x7f0000011600)="494e4f4445303100121a0b4dffff0700000000000010000000000000000000000000000100000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000017000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2e00}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000004709000000100000000e0100130002000000000000000000ba040000000e00000800000000000000ff01000000020000007000"/96, 0x60, 0x2ea0}, {&(0x7f0000011800)="494e4f4445303100121a0b4dffff0800000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000018000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3000}, {&(0x7f0000011900)="38010000000000001800000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x30c0}, {&(0x7f0000011a00)="494e4f4445303100121a0b4dffff0900000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000019000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3200}, {&(0x7f0000011b00)="38010000000000001900000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x32c0}, {&(0x7f0000011c00)="494e4f4445303100121a0b4dffff0a00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001a000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3400}, {&(0x7f0000011d00)="000108001300"/32, 0x20, 0x34c0}, {&(0x7f0000011e00)="494e4f4445303100121a0b4dffff0b00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001b000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3600}, {&(0x7f0000011f00)="000108001300"/32, 0x20, 0x36c0}, {&(0x7f0000012000)="494e4f4445303100121a0b4dffff0c00000000000001000000000000000000000000100000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001c000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3800}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800003042000000000000", 0x40, 0x38a0}, {&(0x7f0000012200)="494e4f4445303100121a0b4dffff0d00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001d000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3a00}, {&(0x7f0000012300)="000108001300"/32, 0x20, 0x3ac0}, {&(0x7f0000012400)="494e4f4445303100121a0b4dffff0e00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001e000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3c00}, {&(0x7f0000012500)="0000130001000000000000000000000000000000000400002802000000000000", 0x20, 0x3cc0}, {&(0x7f0000012600)="494e4f4445303100121a0b4dffff0f00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001f000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3e00}, {&(0x7f0000012700)="0000130001000000000000000000000000000000000400002822000000000000", 0x20, 0x3ec0}, {&(0x7f0000012800)="494e4f4445303100121a0b4dffff1000000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000020000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4000}, {&(0x7f0000012900)="00000000300100"/32, 0x20, 0x40c0}, {&(0x7f0000012a00)="494e4f4445303100121a0b4dffff1100000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000021000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4200}, {&(0x7f0000012b00)="00000000300100"/32, 0x20, 0x42c0}, {&(0x7f0000012c00)="494e4f4445303100121a0b4dffff1200000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000022000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4400}, {&(0x7f0000012d00)='\'\x00'/32, 0x20, 0x44c0}, {&(0x7f0000012e00)="494e4f4445303100121a0b4dffff1300000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000023000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4600}, {&(0x7f0000012f00)='\'\x00'/32, 0x20, 0x46c0}, {&(0x7f0000013000)="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", 0x240, 0x24000}, {&(0x7f0000013300)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000021010000000000001200"/64, 0x40, 0x243c0}, {&(0x7f0000013400)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x45000}, {&(0x7f0000013500)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x445000}, {&(0x7f0000013600)="47524f555030310000010008fe070000121a0b4d0000000000000000000000001c000000000000003042000000000000000000000000000000000000000000000300"/96, 0x60, 0x846000}, {&(0x7f0000013700)="494e4f4445303100121a0b4d00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000031420000000000000000000000000000121a0b4d000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000003042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000003142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846200}, {&(0x7f0000013800)="47524f5550303100c0010002ff010100121a0b4d00000000000000000000000017000000000000000070000000000000000000000000000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013900)) 01:33:02 executing program 0: socket(0x15, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x0, @empty}}, 0x1e) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x4c}}, 0x0) 01:33:02 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 01:33:02 executing program 3: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffa000/0x4000)=nil) 01:33:02 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1ff, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2, 0x200}) [ 242.672296][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:02 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"1c4173ff06a0bb98f553bc71ca9fa418fe61811fc74959f4123f823397f68c9c7e393d4d6973b5b56c3328ab53a740b2997976b15b675245cf1aaa8163a4d354ed3145ea68e4a28bfa5f4051a6ed9e7e8f2e9ee773d4691089a7f76ffa04b828cf73e3b9541752fcf77b0d4c965b47ba184d0d94655c70435f5468ebfa13dbbf6220632497a9dd75c63a5a18d559916abe1f55603af58391c958200dd0c7967b57ff0def5867af0ad6cf5cfad9f4dd12d711d549aaecf3834e70d1dd5c212e064bc03e908bd18f16be7b7c651050a74dd77d911ee25101ec67761a2bc5a7e03b809ca5725b2dd362e32411e924545decd820c66914fb17197e559d339f0c1c2bc0ddefe9f357696bd78ef51491e52283474f6067b20f37c7934199c7c2d9a39b0567d05d50b98daec50c37682dc2ca61f815840478a1684d23db88d5faaeccec8525b1eacabe540e44113fec2963c1e7bd3ed3efbccad0b2f44669135df874c844dc69a932579c6c573524b87c0720b25547d5994ce0299c754d4aa29cf766186d80767e1a33e08046918aadfd0142b6b2ff4b912b04984bb17fef265342c6e3abba2a5d21ba315181da0b93dedcbe4f76e548c7178534269e0f429de95befc32f6a4e031e73708748297ff8b1351dbf20b7e4b0794411a9887f2d09e019d7c3e41be230d9bee28a2fcab708c6126f07d5e14f0285a92d85d4d8bdfd5c6015a46a006150016cc69b5a3ca3f8a21cda1fb3efe5fdb06b389b2c6a0a7618de2eeaeb02cac1e486e78431a67b66120107fce7d6757fafa72fbc44ab8a3f6b47d9b1b1bf958429401348d1749ab6e76be34dee77ae42e1ead464efe42fed486a31de29303ed98f7763c605b1b834b302107229c6fc31f38c4caeabd969bbaf09a49feb93943e0d029695d09df99e4adcaa0092e331d2e66d78b09af012ed51d15530e7f7eab376cd8f92abf2d09614f2c056114aa19d318acbbbf97849069796048ec3599e9cdf6a812ba2ab5bd8f9301508103dfeb45f8fb6cfdcb1157a0b8df480df84dc7c5a56b9d8e4e3970263728396e3397c1d255c50ace250d788cf5d8dc606e3d1a86935b3045430d297f13a73edb6404a0c3cf4ef140c2c1a0019d12325dff17f70ce4081f617a9d01bc7c02c05677c20ac12e5734efa4cd1400df23c88998d48d1ad830913e15695af93c833b2d17729a97f4159929d6fa83ac30397a42add61a29a4a55abf3e5f8c1d26aee792d8998f1e9c73ff7089f787b0e579d16dafa244ceb803a12bbe342977d796a9cb570980ddf764fba715873f34c16c82f2544cefc903a7cbdc1dadd3c5113b9126fbbe7a67e478084d915052e8e88ba05337bf4d4f5cef622f01d31c50eb8485ad598f3eb7d0906f678ed4df7d05f49828887bb19e84010fd61675e127b4d43a67f2a160780f2a26a57d30aeb452a552f500d979dd756aed186eee3b5648ead04ac4fabe82d9e5b511397cdbcf2e1fda2570543697fad7c383e8c24cb35379043dcc4a2f9b5dfea0a7644b3b1359e8410214aadf96af56fa218b25498537df91269e98fce7ada08ddeb9e53f210a96d9eb233c82a1646dcb4cf41674b579d234b9310da120dd2e68216fe5b119f0154da7bf74b7c78d14c719d83058b7c155485ec4f79d3f41b3c7ebd4522adde572a1b5b4af4c24df3bf212f0c0f5a5f3063b6a7d486afe6649f6ca2f1c725a683f1e243ad95761ee10d85359149b9319efbe4cc2face761417da2fc5ad8e0cfb25834ee6ad601ee149fd794728b97d37a60db66ba59a28660f1abed7455b0e3d17e2b9e69de8cd510854e5c28691edd06816679f2abc927a311a74acff57b4b691c705d4bec8a52afcafefc6e70c7ec07e90edf56b9a3f8367d59ea5306305829b870c8b840fc506fb7ceed0e471723b834674a9e67d356baa252f3f03b24f6e04400f63a91f9032dde5d0dbe35452c839624dffd3f051e065ae9e1e941811d7ac3033c1381a9528fc9fd2be71a22d1cc06bc579ba45d61eb1f47bd6fc4137eb99eed1235202657fd2f1ed453f5b6761109fc9384f47403a7855c90d846d35ef7d48e94087621fa3c1093519bb29a9095fc1f6cdb9f7e3e5dd91625ae0c5710cfb5d5def07c98689b5338853ef1565a3a4e0ea48677b5783dcf112f0765d8ae9caa861f35b6eadc021eb386cbb0a6c39ce3ede6850f5cd355945e636257f7a6970cb4e16dc6a0971ec502c57b95033494c3f10851376a9359a643ec4a664027358a72959b70a1e40933dec14965827d9cd0379bdec0c1eff3da0fa1f8f98c4279e78574e13b3f29048c2841d7a59fb2a3e5f04fa123be985f7ff1f5db7a27262a25ee292366beb29b3f987505b477b9adbe9fc7df0d36893c993f42df984fc155dc280704950e53d18e38fa1207179077cc07d6a2039a0160db1bbc2845055fe4b0bc2f5baf0bbae05c549ef8239d718142689e6f1a84f4e0be2692acac529be56f7816b757174f8ace76992b39896d6554a12558c470b4a51a117da7eccfae8455aa599948c5a9375efe1d3f62c4091252525aa6e59d4f7c6fc0a44ef15729b57f269b7bfc2d3ee1dbcaf0ad1c8896a27cd8e48e5528e214c0c25c9d5c64b58cc9b25cdf52257e33303ab578e23abb8711f12cee3df702d5b5215316f94953fcc76fa0796b95d2754137370a16d792c3df60771faa63e23bacd6f83652f108ce14423c3b2c766e625e7c6065a2672f10380545e3c65ef52ff429ec7c350da1711e865808dc5da6410a874d89f6bc08f5bd27c66ed7ebc9f52481283536fdf8d578c242689c07c8dfbde9d9f26d7288f6088fb96e61ce1114c93d3de07a401834857f7c1f186d14bddeea0dacce7e1ea2a1c714bb15b9026fd18ce55d3eb7430b5366d7457e1b6ee3c3ef64725d62e1b881e92f4d0d4b6d2e94efd66412c1bcdda0e75bd1c7dfd95f0fc05b56e981ec26d4ec023afa3a8b17f70078fd042d574b775ac96027bdc3364c45004df4b69e039a6d38d495ca634e4460421a5191d6660d3026e3d91afa21883bec04bdbde637e9aef4b0d63feb67d3a59a8e02bd6f9e78c1ce3ec04181a83d71528e398686ccc01d9373a5c0d014a64ac7c6a6c99dba82cea0b585ab68280eb57251feb3aa71a9b96518c9cc518050ac7f47163835f07b320802ae01f0561e6558ced4e8a0ddc5c7646627346648d1b3c4541a949caee432b21f2d136950ad3e43f25733eed6d34c5e8956a1aaadfd20caa6fc90d4facba8cca9ca698b91a7cb9eed75cf2f10132908dae07f7b49fe8018aa78bd469174b045de58c72bc98332e7fa018343fe463f567656bbbf9886a16c08a984665c9eeba359514ac55a8e912bb2867192aced9cb38dd0db62de47c9eded1ca23af4aef307809a3e01c24c619fa5df5aa329b968d70b80289669e12d89de5be773665e842af1de1420c631c452b616985feb775c502366a255416a990eaef2ee134f7e1cfce69824f3004e5bc3aa006251aeabafbdddac88811d4962cc6c9b52b071e04a33d1ad9c4192b787b7961ea8fc1451f352b365913c9c2c179cabc0ddb6b51f010390dc9597c4c5321867bc4aa4d5b32a16797e22435e7a99ba7900f8a50c5d2b553ae7fce2b5354baac062058591219217a495935faf12d001d5ea6da4a7d25692a5e1a95f3933d873861c01b34f212e1fa6ac6adcf507c112613a1ab7c87dc25e6fe36a799e83934e3b87c7270823b2a6b91254ba97e673ee6a69ca7de513c4e231a93ebe26ceac3c4b4ffd5abcdede4114cc076d96b123c5b1669c384410143a9eea5987a6293d84725f480d475260bf242b6a2c17c7a9c156e36ee4d74640bc77e12ad8a1876be7036491f2aebdb7f192b0fb7237619176143bd7c85fdfd19296f8a6a90a5936668a2a818a991fd5fa0910990315375115b9538d4774d61f3112f5e7397a0d7fa5d63146a977d2b375a950aca93d0f8cf9be31590427a354df9c25e74b5114edebb92dab6a4ec6c3441f07387c3361b592c0f997f501c32a94c5a585e97e156b9fd5bd8b4a6a6f37bcb9d948f131ecf82d8d1ab9af9882d44e4cb916bb89334ab46a9529f08b15dc4cb5118e1876be4d394bcb5bc2f2b0ef5b70239de561628560643999da900f1b9fc3b12588bca6e657b508968fcf6c23bc9adbf8d1f0c8981dc735aa9a7e83678a905aaaf20d4895462df7c6a4ac32f6ba116ff1c4baa8f35b48c8751bd173f9ce8d524409206b745804a69f86a1a1c4378bd0b2bdbf990036566edf0081c8b6dd12be8e0f8b37e214c1719de8e91e4ac6d91e306034d98a072c52b379bfd1264398b54b28a4141c2d98c545952893ce990dcd43adf899d236fa208308afd660328c24a60495b4e05a860cdd1c4a98f994f2bb48cb34ba184cb169f5ac46f416defa57e2211695b2165fb374406a6c72c7994e710cb763045fe9d8bf8f63c2984ecd6ffd743523eec3b5623a354eb76a1734b1f4434dc2680e9c5051ede485c893f104824df832645a4bd1de40ade6a1c0816c115ebb94196c73b6bbe5b1fe8cc96905b7edd8b1dbfa58e2ec721840e2d76efbd34875a197d1cdf41fcec75ed9b0cc662988aa2e975ec512465b2e95562b78cb106ad7cda8bfa802005b647fe3d804923d486fe25fb29df2a62311960255c86c463538c8bb5574097fe53a4ade6ef2434a4827de9ae0eb9b368abfff8d9d24c38eedb010fb1f922ab8f352df84604a09407b0e890fe672d1e9e2e78169f72a33cdb05ecb1a6a840896763c209303a48bbe5d0385d0d29f3fb06a82662628d3e1905d2e953a8848a55deb121ee11c1746f8ae1c435cc39143dce733b8a23473b4bb4f88230fa7f060cc89fb11fb891e6c2d27a503552908334552b10e1a8e3976ee006263d23917d61c48b0e4a35a9ac95e424bb3c1a7862d665467854cd88380c041212266468f82d37888f48d97e8fc134a07c3dbe29c29b6127fb7ba49d36a4c8beb308efb985eecd76a4a3419dd9d54cc11bd245dc83e91d0c8873c7eb4fc642e11070027e7478c25a7782193af725e547dce0fe94d3aae2b173104efdee30805f11b3ae2a960b607fdb9ce1bef68ccae58246900c531b0599516171031fcc7ff140fc0655551d16bab9e5e7cb5b94359e840e0dcdc22f1809586e76d22d5ebf3378d8dfd2452b86f3ca9a9bfdd1e0a35714ac3d24d8d3b857fe1b7eee95bf3f047ee7a56e4154b8cbd94ea2f591ab95003697d95b3cd7d1722f5a6ed44663862e2bd4f0692fddf8c46c7ed14e51c970495157a31ec8b1786b422ab3ca90bd615a65013ab8046bcc91600d4194880f4f6650fe61ba9cab7212ff20bc148dd40610c70d17732ee179b97474aab4d55b744be4f8ad9cd769f9abd0b0ab686effc10612b2a9813842343cf5451a5836cea3ce0ed025909d4baa5658a4f8f8e83bbd3f5149fddde6c097589f0e1d055076bb3338879fff5efbbe49d54e446e600d2a47c01e41102c68d15d978ef1ca36e4536e274c15e58fc75e201aef326e8fcee7c22a39655e65b072cca73f5d9b16d1d12d1d26e78985add786fc946cd826b0cba456d6a56fc05808d65034101f82ad6027a57d5ed27cdf7330e278b146227ca171c1dd4029e4a44ba38b5f94b7803c43be7b390ef46436861f26df0c0f67579c59acf9dc2d7497729a4953ec382a2baf2590314a5ee5c2def82b93448cd03cf7d1974b6d67b7654b3332b7c292e7604e5646199d9ab7840c8aab1d584213b551aa89088a2b0eabe4f7e6166a57fe43147c423d3b1c579d88bc91b2d", 0x1000}}, 0x1006) [ 242.737865][ T5748] loop5: detected capacity change from 0 to 57344 [ 242.746195][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:02 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0xffffffff) 01:33:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003840)=[{{&(0x7f0000000300)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000001980)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}}], 0x1, 0x0) [ 242.786279][ T5748] (syz-executor.5,5748,0):ocfs2_parse_options:1455 ERROR: Invalid heartbeat mount options 01:33:02 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) 01:33:02 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) [ 242.830931][ T5748] (syz-executor.5,5748,0):ocfs2_fill_super:1173 ERROR: status = -22 01:33:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x3, @sliced}) 01:33:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, 0x80, &(0x7f0000002400)=[{&(0x7f0000001300)='W', 0x1}], 0x1}, 0x0) 01:33:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000300), 0x400, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x3}) 01:33:02 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x32, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000121a0b4dffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000046c3655f0000000046c3655f00000000000000000000000002000000000000000000000000000000121a0b4d00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000046c3655f00000000000000000300000050b700000100000011000000000000001200000000000000090000000c00000002000000c9d2cf290800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000009275cc57aabc40a7826f638781daa93f00000000000000000000000000000000000000000000000000010000aa6b08f03767974c9378dcc300"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eba040000121a0b4d0000000000000000000000001700000000000000080000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fc000000121a0b4d0000000000000000000000001400000000000000100000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="494e4f4445303100121a0b4dffff0100000000000000000000000000000000003801000000000000ed4103001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000011000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x2200}, {&(0x7f0000010b00)="38010000000000001100000000000000100001022e0000001100000000000000100002022e2e0000314200000000000018010a026c6f73742b666f756e640000", 0x40, 0x22c0}, {&(0x7f0000010c00)="494e4f4445303100121a0b4dffff0200000000000100000000000000000000000004000000000000ed4104001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000012000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2400}, {&(0x7f0000010d00)="0000130001000000000000000000000000000000010000002001000000000000", 0x20, 0x24c0}, {&(0x7f0000010e00)="494e4f4445303100121a0b4dffff0300000000000000000000000000000000000000000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000013000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2600}, {&(0x7f0000010f00)="00001300"/32, 0x20, 0x26c0}, {&(0x7f0000011000)="494e4f4445303100121a0b4dffff0400000000002200000000000000000000000020020000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000014000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2800}, {&(0x7f0000011100)="000000000000000000000000000000000000000000000000140000001001000022000800130001000000000000000000fc000000100100001000000000000000", 0x40, 0x28a0}, {&(0x7f0000011200)="494e4f4445303100121a0b4dffff0500000000000100000000000000000000000010000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000015000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2a00}, {&(0x7f0000011300)="0000130001000000000000000000000000000000010000002842000000000000", 0x20, 0x2ac0}, {&(0x7f0000011400)="494e4f4445303100121a0b4dffff0600000000002000000000000000000000000000020000000000a48101001102000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000016000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2c00}, {&(0x7f0000011500)="0000130001000000000000000000000000000000200000002801000000000000", 0x20, 0x2cc0}, {&(0x7f0000011600)="494e4f4445303100121a0b4dffff0700000000000010000000000000000000000000000100000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000017000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2e00}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000004709000000100000000e0100130002000000000000000000ba040000000e00000800000000000000ff01000000020000007000"/96, 0x60, 0x2ea0}, {&(0x7f0000011800)="494e4f4445303100121a0b4dffff0800000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000018000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3000}, {&(0x7f0000011900)="38010000000000001800000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x30c0}, {&(0x7f0000011a00)="494e4f4445303100121a0b4dffff0900000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000019000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3200}, {&(0x7f0000011b00)="38010000000000001900000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x32c0}, {&(0x7f0000011c00)="494e4f4445303100121a0b4dffff0a00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001a000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3400}, {&(0x7f0000011d00)="000108001300"/32, 0x20, 0x34c0}, {&(0x7f0000011e00)="494e4f4445303100121a0b4dffff0b00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001b000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3600}, {&(0x7f0000011f00)="000108001300"/32, 0x20, 0x36c0}, {&(0x7f0000012000)="494e4f4445303100121a0b4dffff0c00000000000001000000000000000000000000100000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001c000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3800}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800003042000000000000", 0x40, 0x38a0}, {&(0x7f0000012200)="494e4f4445303100121a0b4dffff0d00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001d000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3a00}, {&(0x7f0000012300)="000108001300"/32, 0x20, 0x3ac0}, {&(0x7f0000012400)="494e4f4445303100121a0b4dffff0e00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001e000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3c00}, {&(0x7f0000012500)="0000130001000000000000000000000000000000000400002802000000000000", 0x20, 0x3cc0}, {&(0x7f0000012600)="494e4f4445303100121a0b4dffff0f00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001f000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3e00}, {&(0x7f0000012700)="0000130001000000000000000000000000000000000400002822000000000000", 0x20, 0x3ec0}, {&(0x7f0000012800)="494e4f4445303100121a0b4dffff1000000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000020000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4000}, {&(0x7f0000012900)="00000000300100"/32, 0x20, 0x40c0}, {&(0x7f0000012a00)="494e4f4445303100121a0b4dffff1100000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000021000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4200}, {&(0x7f0000012b00)="00000000300100"/32, 0x20, 0x42c0}, {&(0x7f0000012c00)="494e4f4445303100121a0b4dffff1200000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000022000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4400}, {&(0x7f0000012d00)='\'\x00'/32, 0x20, 0x44c0}, {&(0x7f0000012e00)="494e4f4445303100121a0b4dffff1300000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000023000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4600}, {&(0x7f0000012f00)='\'\x00'/32, 0x20, 0x46c0}, {&(0x7f0000013000)="1200000000000000100001022e0000001200000000000000100002022e2e0000130000000000000018000a016261645f626c6f636b730000140000000000000020001201676c6f62616c5f696e6f64655f616c6c6f630000150000000000000014000801736c6f745f6d617016000000000000001800090168656172746265617400000017000000000000001c000d01676c6f62616c5f6269746d617000000018000000000000001c000f026f727068616e5f6469723a303030300019000000000000001c000f026f727068616e5f6469723a30303031001a0000000000000020001101657874656e745f616c6c6f633a303030300000001b0000000000000020001101657874656e745f616c6c6f633a303030310000001c000000000000001c001001696e6f64655f616c6c6f633a303030301d000000000000001c001001696e6f64655f616c6c6f633a303030311e0000000000000018000c016a6f75726e616c3a303030301f0000000000000018000c016a6f75726e616c3a3030303120000000000000001c0010016c6f63616c5f616c6c6f633a303030302100000000000000240010016c6f63616c5f616c6c6f633a3030303100000000000000000000000000000000400000000000000044495254524c3100000000000000000000000000000000002001000000000000120000000000000000000000000000002200000000000000200011017472756e636174655f6c6f673a303030300000002300000000000000a00111017472756e636174655f6c6f673a30303031000000", 0x240, 0x24000}, {&(0x7f0000013300)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000021010000000000001200"/64, 0x40, 0x243c0}, {&(0x7f0000013400)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x45000}, {&(0x7f0000013500)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x445000}, {&(0x7f0000013600)="47524f555030310000010008fe070000121a0b4d0000000000000000000000001c000000000000003042000000000000000000000000000000000000000000000300"/96, 0x60, 0x846000}, {&(0x7f0000013700)="494e4f4445303100121a0b4d00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000031420000000000000000000000000000121a0b4d000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000003042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000003142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846200}, {&(0x7f0000013800)="47524f5550303100c0010002ff010100121a0b4d00000000000000000000000017000000000000000070000000000000000000000000000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013900)) 01:33:02 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000300), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 01:33:02 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000000c0)) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x8, &(0x7f0000ff9000/0x4000)=nil, 0x4) [ 243.036457][ T5775] loop5: detected capacity change from 0 to 57344 01:33:03 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1ff, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2, 0x200}) 01:33:03 executing program 0: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x900) 01:33:03 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x1b, &(0x7f0000000100)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x2, @empty}}, 0x1e) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0xa, 0xa, 'team0\x00'}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 01:33:03 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) eventfd(0x4) ioctl$SNAPSHOT_FREE(r0, 0x3305) 01:33:03 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000180)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 243.076659][ T5775] (syz-executor.5,5775,0):ocfs2_parse_options:1455 ERROR: Invalid heartbeat mount options [ 243.097145][ T5775] (syz-executor.5,5775,0):ocfs2_fill_super:1173 ERROR: status = -22 01:33:03 executing program 0: bind$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x4c, r2, 0x1, 0x0, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0xa, 0xa, 'team0\x00'}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x4c}}, 0x20000000) 01:33:03 executing program 3: r0 = socket(0x15, 0x5, 0x0) connect$netrom(r0, 0x0, 0x0) 01:33:03 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x32, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000121a0b4dffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000046c3655f0000000046c3655f00000000000000000000000002000000000000000000000000000000121a0b4d00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000046c3655f00000000000000000300000050b700000100000011000000000000001200000000000000090000000c00000002000000c9d2cf290800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000009275cc57aabc40a7826f638781daa93f00000000000000000000000000000000000000000000000000010000aa6b08f03767974c9378dcc300"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eba040000121a0b4d0000000000000000000000001700000000000000080000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fc000000121a0b4d0000000000000000000000001400000000000000100000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="494e4f4445303100121a0b4dffff0100000000000000000000000000000000003801000000000000ed4103001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000011000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x2200}, {&(0x7f0000010b00)="38010000000000001100000000000000100001022e0000001100000000000000100002022e2e0000314200000000000018010a026c6f73742b666f756e640000", 0x40, 0x22c0}, {&(0x7f0000010c00)="494e4f4445303100121a0b4dffff0200000000000100000000000000000000000004000000000000ed4104001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000012000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2400}, {&(0x7f0000010d00)="0000130001000000000000000000000000000000010000002001000000000000", 0x20, 0x24c0}, {&(0x7f0000010e00)="494e4f4445303100121a0b4dffff0300000000000000000000000000000000000000000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000013000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2600}, {&(0x7f0000010f00)="00001300"/32, 0x20, 0x26c0}, {&(0x7f0000011000)="494e4f4445303100121a0b4dffff0400000000002200000000000000000000000020020000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000014000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2800}, {&(0x7f0000011100)="000000000000000000000000000000000000000000000000140000001001000022000800130001000000000000000000fc000000100100001000000000000000", 0x40, 0x28a0}, {&(0x7f0000011200)="494e4f4445303100121a0b4dffff0500000000000100000000000000000000000010000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000015000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2a00}, {&(0x7f0000011300)="0000130001000000000000000000000000000000010000002842000000000000", 0x20, 0x2ac0}, {&(0x7f0000011400)="494e4f4445303100121a0b4dffff0600000000002000000000000000000000000000020000000000a48101001102000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000016000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2c00}, {&(0x7f0000011500)="0000130001000000000000000000000000000000200000002801000000000000", 0x20, 0x2cc0}, {&(0x7f0000011600)="494e4f4445303100121a0b4dffff0700000000000010000000000000000000000000000100000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000017000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2e00}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000004709000000100000000e0100130002000000000000000000ba040000000e00000800000000000000ff01000000020000007000"/96, 0x60, 0x2ea0}, {&(0x7f0000011800)="494e4f4445303100121a0b4dffff0800000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000018000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3000}, {&(0x7f0000011900)="38010000000000001800000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x30c0}, {&(0x7f0000011a00)="494e4f4445303100121a0b4dffff0900000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000019000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3200}, {&(0x7f0000011b00)="38010000000000001900000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x32c0}, {&(0x7f0000011c00)="494e4f4445303100121a0b4dffff0a00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001a000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3400}, {&(0x7f0000011d00)="000108001300"/32, 0x20, 0x34c0}, {&(0x7f0000011e00)="494e4f4445303100121a0b4dffff0b00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001b000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3600}, {&(0x7f0000011f00)="000108001300"/32, 0x20, 0x36c0}, {&(0x7f0000012000)="494e4f4445303100121a0b4dffff0c00000000000001000000000000000000000000100000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001c000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3800}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800003042000000000000", 0x40, 0x38a0}, {&(0x7f0000012200)="494e4f4445303100121a0b4dffff0d00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001d000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3a00}, {&(0x7f0000012300)="000108001300"/32, 0x20, 0x3ac0}, {&(0x7f0000012400)="494e4f4445303100121a0b4dffff0e00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001e000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3c00}, {&(0x7f0000012500)="0000130001000000000000000000000000000000000400002802000000000000", 0x20, 0x3cc0}, {&(0x7f0000012600)="494e4f4445303100121a0b4dffff0f00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001f000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3e00}, {&(0x7f0000012700)="0000130001000000000000000000000000000000000400002822000000000000", 0x20, 0x3ec0}, {&(0x7f0000012800)="494e4f4445303100121a0b4dffff1000000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000020000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4000}, {&(0x7f0000012900)="00000000300100"/32, 0x20, 0x40c0}, {&(0x7f0000012a00)="494e4f4445303100121a0b4dffff1100000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000021000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4200}, {&(0x7f0000012b00)="00000000300100"/32, 0x20, 0x42c0}, {&(0x7f0000012c00)="494e4f4445303100121a0b4dffff1200000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000022000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4400}, {&(0x7f0000012d00)='\'\x00'/32, 0x20, 0x44c0}, {&(0x7f0000012e00)="494e4f4445303100121a0b4dffff1300000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000023000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4600}, {&(0x7f0000012f00)='\'\x00'/32, 0x20, 0x46c0}, {&(0x7f0000013000)="1200000000000000100001022e0000001200000000000000100002022e2e0000130000000000000018000a016261645f626c6f636b730000140000000000000020001201676c6f62616c5f696e6f64655f616c6c6f630000150000000000000014000801736c6f745f6d617016000000000000001800090168656172746265617400000017000000000000001c000d01676c6f62616c5f6269746d617000000018000000000000001c000f026f727068616e5f6469723a303030300019000000000000001c000f026f727068616e5f6469723a30303031001a0000000000000020001101657874656e745f616c6c6f633a303030300000001b0000000000000020001101657874656e745f616c6c6f633a303030310000001c000000000000001c001001696e6f64655f616c6c6f633a303030301d000000000000001c001001696e6f64655f616c6c6f633a303030311e0000000000000018000c016a6f75726e616c3a303030301f0000000000000018000c016a6f75726e616c3a3030303120000000000000001c0010016c6f63616c5f616c6c6f633a303030302100000000000000240010016c6f63616c5f616c6c6f633a3030303100000000000000000000000000000000400000000000000044495254524c3100000000000000000000000000000000002001000000000000120000000000000000000000000000002200000000000000200011017472756e636174655f6c6f673a303030300000002300000000000000a00111017472756e636174655f6c6f673a30303031000000", 0x240, 0x24000}, {&(0x7f0000013300)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000021010000000000001200"/64, 0x40, 0x243c0}, {&(0x7f0000013400)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x45000}, {&(0x7f0000013500)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x445000}, {&(0x7f0000013600)="47524f555030310000010008fe070000121a0b4d0000000000000000000000001c000000000000003042000000000000000000000000000000000000000000000300"/96, 0x60, 0x846000}, {&(0x7f0000013700)="494e4f4445303100121a0b4d00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000031420000000000000000000000000000121a0b4d000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000003042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000003142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846200}, {&(0x7f0000013800)="47524f5550303100c0010002ff010100121a0b4d00000000000000000000000017000000000000000070000000000000000000000000000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013900)) [ 243.229150][ T5792] loop5: detected capacity change from 0 to 57344 [ 243.254265][ T5792] (syz-executor.5,5792,0):ocfs2_parse_options:1455 ERROR: Invalid heartbeat mount options [ 243.265829][ T5784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:03 executing program 3: r0 = socket(0x28, 0x2, 0x0) bind$ax25(r0, 0x0, 0x0) [ 243.276938][ T5792] (syz-executor.5,5792,0):ocfs2_fill_super:1173 ERROR: status = -22 01:33:03 executing program 5: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x32, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000121a0b4dffffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000046c3655f0000000046c3655f00000000000000000000000002000000000000000000000000000000121a0b4d00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000046c3655f00000000000000000300000050b700000100000011000000000000001200000000000000090000000c00000002000000c9d2cf290800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000009275cc57aabc40a7826f638781daa93f00000000000000000000000000000000000000000000000000010000aa6b08f03767974c9378dcc300"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eba040000121a0b4d0000000000000000000000001700000000000000080000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff3f00"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fc000000121a0b4d0000000000000000000000001400000000000000100000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="494e4f4445303100121a0b4dffff0100000000000000000000000000000000003801000000000000ed4103001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000011000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x2200}, {&(0x7f0000010b00)="38010000000000001100000000000000100001022e0000001100000000000000100002022e2e0000314200000000000018010a026c6f73742b666f756e640000", 0x40, 0x22c0}, {&(0x7f0000010c00)="494e4f4445303100121a0b4dffff0200000000000100000000000000000000000004000000000000ed4104001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000012000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2400}, {&(0x7f0000010d00)="0000130001000000000000000000000000000000010000002001000000000000", 0x20, 0x24c0}, {&(0x7f0000010e00)="494e4f4445303100121a0b4dffff0300000000000000000000000000000000000000000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000013000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2600}, {&(0x7f0000010f00)="00001300"/32, 0x20, 0x26c0}, {&(0x7f0000011000)="494e4f4445303100121a0b4dffff0400000000002200000000000000000000000020020000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000014000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2800}, {&(0x7f0000011100)="000000000000000000000000000000000000000000000000140000001001000022000800130001000000000000000000fc000000100100001000000000000000", 0x40, 0x28a0}, {&(0x7f0000011200)="494e4f4445303100121a0b4dffff0500000000000100000000000000000000000010000000000000a48101001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000015000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2a00}, {&(0x7f0000011300)="0000130001000000000000000000000000000000010000002842000000000000", 0x20, 0x2ac0}, {&(0x7f0000011400)="494e4f4445303100121a0b4dffff0600000000002000000000000000000000000000020000000000a48101001102000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000016000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2c00}, {&(0x7f0000011500)="0000130001000000000000000000000000000000200000002801000000000000", 0x20, 0x2cc0}, {&(0x7f0000011600)="494e4f4445303100121a0b4dffff0700000000000010000000000000000000000000000100000000a48101009104000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000017000000000000000000000000000000121a0b4d00"/128, 0x80, 0x2e00}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000004709000000100000000e0100130002000000000000000000ba040000000e00000800000000000000ff01000000020000007000"/96, 0x60, 0x2ea0}, {&(0x7f0000011800)="494e4f4445303100121a0b4dffff0800000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000018000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3000}, {&(0x7f0000011900)="38010000000000001800000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x30c0}, {&(0x7f0000011a00)="494e4f4445303100121a0b4dffff0900000000000000000000000000000000003801000000000000ed4102001100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000019000000000000000000000000000000121a0b4d00000000000000000000000000000000000001000000000000000000", 0x80, 0x3200}, {&(0x7f0000011b00)="38010000000000001900000000000000100001022e0000001200000000000000280102022e2e00"/64, 0x40, 0x32c0}, {&(0x7f0000011c00)="494e4f4445303100121a0b4dffff0a00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001a000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3400}, {&(0x7f0000011d00)="000108001300"/32, 0x20, 0x34c0}, {&(0x7f0000011e00)="494e4f4445303100121a0b4dffff0b00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001b000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3600}, {&(0x7f0000011f00)="000108001300"/32, 0x20, 0x36c0}, {&(0x7f0000012000)="494e4f4445303100121a0b4dffff0c00000000000001000000000000000000000000100000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001c000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3800}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800003042000000000000", 0x40, 0x38a0}, {&(0x7f0000012200)="494e4f4445303100121a0b4dffff0d00000000000000000000000000000000000000000000000000a48101009104000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001d000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3a00}, {&(0x7f0000012300)="000108001300"/32, 0x20, 0x3ac0}, {&(0x7f0000012400)="494e4f4445303100121a0b4dffff0e00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001e000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3c00}, {&(0x7f0000012500)="0000130001000000000000000000000000000000000400002802000000000000", 0x20, 0x3cc0}, {&(0x7f0000012600)="494e4f4445303100121a0b4dffff0f00000000000004000000000000000000000000400000000000a48101001101000046c3655f0000000046c3655f0000000046c3655f0000000000000000000000001f000000000000000000000000000000121a0b4d00"/128, 0x80, 0x3e00}, {&(0x7f0000012700)="0000130001000000000000000000000000000000000400002822000000000000", 0x20, 0x3ec0}, {&(0x7f0000012800)="494e4f4445303100121a0b4dffff1000000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000020000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4000}, {&(0x7f0000012900)="00000000300100"/32, 0x20, 0x40c0}, {&(0x7f0000012a00)="494e4f4445303100121a0b4dffff1100000000000000000000000000000000000000000000000000a4810100d100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000021000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4200}, {&(0x7f0000012b00)="00000000300100"/32, 0x20, 0x42c0}, {&(0x7f0000012c00)="494e4f4445303100121a0b4dffff1200000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000022000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4400}, {&(0x7f0000012d00)='\'\x00'/32, 0x20, 0x44c0}, {&(0x7f0000012e00)="494e4f4445303100121a0b4dffff1300000000000000000000000000000000000000000000000000a48101001108000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000023000000000000000000000000000000121a0b4d00"/128, 0x80, 0x4600}, {&(0x7f0000012f00)='\'\x00'/32, 0x20, 0x46c0}, {&(0x7f0000013000)="1200000000000000100001022e0000001200000000000000100002022e2e0000130000000000000018000a016261645f626c6f636b730000140000000000000020001201676c6f62616c5f696e6f64655f616c6c6f630000150000000000000014000801736c6f745f6d617016000000000000001800090168656172746265617400000017000000000000001c000d01676c6f62616c5f6269746d617000000018000000000000001c000f026f727068616e5f6469723a303030300019000000000000001c000f026f727068616e5f6469723a30303031001a0000000000000020001101657874656e745f616c6c6f633a303030300000001b0000000000000020001101657874656e745f616c6c6f633a303030310000001c000000000000001c001001696e6f64655f616c6c6f633a303030301d000000000000001c001001696e6f64655f616c6c6f633a303030311e0000000000000018000c016a6f75726e616c3a303030301f0000000000000018000c016a6f75726e616c3a3030303120000000000000001c0010016c6f63616c5f616c6c6f633a303030302100000000000000240010016c6f63616c5f616c6c6f633a3030303100000000000000000000000000000000400000000000000044495254524c3100000000000000000000000000000000002001000000000000120000000000000000000000000000002200000000000000200011017472756e636174655f6c6f673a303030300000002300000000000000a00111017472756e636174655f6c6f673a30303031000000", 0x240, 0x24000}, {&(0x7f0000013300)="0000000000000000400000000000000044495254524c31000000000000000000000000000000000021010000000000001200"/64, 0x40, 0x243c0}, {&(0x7f0000013400)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x45000}, {&(0x7f0000013500)="c03b399800000004000000000000020000002000000000020000000100000001000000000000000000000000000000009275cc57aabc40a7826f638781daa93f0000000100"/96, 0x60, 0x445000}, {&(0x7f0000013600)="47524f555030310000010008fe070000121a0b4d0000000000000000000000001c000000000000003042000000000000000000000000000000000000000000000300"/96, 0x60, 0x846000}, {&(0x7f0000013700)="494e4f4445303100121a0b4d00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f00000000000000000000000031420000000000000000000000000000121a0b4d000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000003042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000003142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846200}, {&(0x7f0000013800)="47524f5550303100c0010002ff010100121a0b4d00000000000000000000000017000000000000000070000000000000000000000000000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013900)) [ 243.329388][ T5784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.353299][ T5784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1, 0x700}}) [ 243.378081][ T5784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.411295][ T5784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 243.450542][ T5803] loop5: detected capacity change from 0 to 57344 [ 243.488993][ T5803] (syz-executor.5,5803,0):ocfs2_parse_options:1455 ERROR: Invalid heartbeat mount options [ 243.550161][ T5803] (syz-executor.5,5803,1):ocfs2_fill_super:1173 ERROR: status = -22 01:33:03 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1ff, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2, 0x200}) 01:33:03 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x1b, &(0x7f0000000100)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x2, @empty}}, 0x1e) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0xa, 0xa, 'team0\x00'}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 01:33:03 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000002300)="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", 0x1089, 0x10, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9aaaa0086dd601b8b97004d88c19edace00000000000000000000000000ff0200000000000000000000000000011a004e20004d13"], 0x0) [ 243.717699][ T5810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.749304][ T5810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.775150][ T5810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.960037][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.966427][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 01:33:58 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x1ff, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0x2, 0x200}) 01:33:58 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) eventfd(0x4) ioctl$SNAPSHOT_FREE(r0, 0x3305) 01:33:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(camellia)\x00'}, 0x58) 01:33:58 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000003f00000001000000000000000040000000000000180000001f", 0x31, 0x400}], 0x0, &(0x7f0000015000)=ANY=[]) 01:33:58 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000001880)={0x1, 0x4, 0x0, 0x0, @vifc_lcl_addr=@private, @empty}, 0x10) 01:33:58 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x1b, &(0x7f0000000100)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x2, @empty}}, 0x1e) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0xa, 0xa, 'team0\x00'}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) [ 298.165763][ T5822] loop3: detected capacity change from 0 to 4 [ 298.205094][ T5824] __nla_validate_parse: 2 callbacks suppressed 01:33:58 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)=[{}]}) [ 298.205109][ T5824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.230310][ T5822] Dev loop3: unable to read RDB block 4 [ 298.236299][ T5822] loop3: unable to read partition table [ 298.238405][ T5824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.242697][ T5822] loop3: partition table beyond EOD, truncated 01:33:58 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x20, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}}, 0x10) [ 298.271804][ T5822] F2FS-fs (loop3): Invalid segment/section count (31, 24 x 63) [ 298.274654][ T5824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.289971][ T5824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.299889][ T5824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.346937][ T5822] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 298.402102][ T5822] F2FS-fs (loop3): Unable to read 2th superblock 01:33:58 executing program 4: r0 = socket(0x15, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x1b, &(0x7f0000000100)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$pptp(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) bind$pptp(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x2, {0x2, @empty}}, 0x1e) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0), r2) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r3, 0x1, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0xa, 0xa, 'team0\x00'}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) 01:33:58 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) 01:33:58 executing program 5: add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000200)={'fscrypt:', @auto=[0x62, 0x30, 0x33, 0x32, 0x63, 0x30, 0x38, 0x62, 0x36, 0x31, 0x30, 0x37, 0x61, 0x64, 0x64, 0x30]}, &(0x7f0000000240)={0x0, "0b309e9bf4561c33bf18afc055ce6272dbeee3afaca5a36366479821762b0bfae8a61693e80fb95c6ff1680697d0ad16d64099c1b9e87b5311522ef36b2b1d83"}, 0x48, r0) 01:33:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) statx(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x2100, 0x4, &(0x7f0000000580)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000000680)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0x78, 0x1041}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000800)="a9875ca866b03f0d2c160f5658f4a26ace51cd851f9036e76eb83b4c2c2e6ef69ccf900504b386620310e0f2015162adc9b86e5b5c8f878f115d6e4902aa428ced57f08836967fb98d8cdd0f3eb1dcac12b0617b7faaf2c342bdb2c4452ce620d6f6c3bf9c502630c9c7a006028feaaea8895c670a2a89fa34170998a52ab4e1a68e4eefc675ab348f573bd645f9e8a7353fb80c9bf66fddf9168ef6fab816915f4036af03a747a166b46c359c0b7fe10f6cb629d9df3a443830427bedaece0d226f06735f946e8924b235cca5d9b0334fcbe88a23cbe97c7b", 0xd9}, {&(0x7f0000000700)="5627ba2f4f3514a795efe4308f90024f048fcce0b4553eef826179682fd441f4b2c4e077450ac88a64215021c3b53c86bb570ab0ed3139e3e7b7a1a3d3fc2ae53c498964ef59c63534e20205253e03e99c3f514c0b4eba7e22ea2b7281571d9788d16b011aefb53f40e50e33c7417eebb0045b83ac8dfca2d89f94f4ed6c97d2710c95cada8e0ae8c4f69d9cd47f2e8bad5f1fd211504a57690d686697781c53c7d3e958c8f6e0ec", 0xa8}, {&(0x7f0000000900)="c73e9f3e1609ed751f70de46fa0e977df60a1504b56d4924188a2dabdf0b2c97165387acef767e45438dce817b653426b25423894ec3fb6a5b5d64d724baa954b699fdf985e95532d30bc4e4384a1375f8129fda0e4589511a5f06319632c0f2c35a6481bc2a8a87bb99bc88a6111d2d266877e31919772e84ec24f354fc0a739b5f10aab5b326cd0fc1bb6ec6a65b27195996f23fd990f9bd90e0f0948bb8839b9550e8573e259df5c1723aed8f9f0c379b9801deb27e58bff90f4c3fefd3ba0c7185ce9e5d8bce2701d381e975bba92df18d7095584edd050a0935625318", 0xdf}, {&(0x7f0000000a00)="fcc3efc71477631ba8132a", 0xb}], 0x4, 0x0, 0x0, 0x48080}}], 0x2, 0x48091) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) gettid() statx(0xffffffffffffff9c, &(0x7f0000000900)='./file0\x00', 0x6000, 0x7ff, &(0x7f0000000940)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)=[{{&(0x7f0000000440)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000004c0)="ecaf8b0ce7a58c6c1cf148fc4e65ae1e5b247b1263b9af9f37aeb216d451a8a008349c91e762f83e20863047d63adfaddc4d46b8d22f2779c43c3e215904ba5a9f21251ff38c399c76d269973c24709fd746225a38d1e02a7dcd8a7ebbc6eeb81f21d2f3e3464143adb6b4c870b305c4f0b92eb64b64733e8dbcc1cd7ba70638486d072e90cefd668ab9af73b6bd4bc1e204be609acc6d9beeb17df8a2aa84107dd18afbf89a2876f0f06679eecf6ce344236ade6caec14ad6d3c2740b7b9fe72e04dfc7e1ae99075529108a97ff7a", 0xcf}, {&(0x7f00000005c0)="42db3357357dad84d9633260dfaa12a7219f6a63bd9c390f79c5b1cd05dbf886589496f9f4fcb5", 0x27}, {&(0x7f0000000600)="c364907e5742eb7d0a4b52e7ddc2cc2a66dfbdce9ebed53c3d8f26f6f89286722f36dac69334c93c3c3f8aef51f710fea1fe60d327f48bc2ceb62169d4144d494c", 0x41}, {0x0}, {&(0x7f0000000740)="c85524bbd3edd79b885ddf314af67d2676c5008bd63eac8df3471aae3567fe5a7d261f9e5306c9af11c6713e418248f58147eb3b5240dd9d58610d7084f0a333e73cc2c19149409510485604c1efdf80e97b644269e0981144627097f82574e7b61e2dee994645ac83416d66c0352ea7b6802136d813d1aac3898dd7fd50a4bab42664e1b5287c45c46afbf1d940eb88ac928ee1ef0cc3dba573a773b646b7d50a48e41f08b8cd8565d9c7ad42439148803406d123eb1ccb12097526302c422ce787f2f6b0b47da88760636edd7ed01e5cd8a354", 0xd4}, {&(0x7f0000000840)="26292cd12776bd9d53ac77ffb577bd2cc3781780e10241882e76c93fef54ae4672d3e905e767ccbc5c6cdbb96060c0117252e3", 0x33}], 0x6, &(0x7f0000000a40)}}], 0x1, 0x20000000) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x20000023896) [ 298.633970][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.694120][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.744713][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.784039][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:33:58 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = dup2(r1, r0) ioctl$TCSETS2(r2, 0x5419, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "32358c04f7f769434d0e05ab3f9a5e15569762"}) [ 298.832423][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 302.603099][ T2975] udevd[2975]: worker [3641] /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6 is taking a long time [ 313.358705][ T3688] Bluetooth: hci5: command 0x0406 tx timeout [ 313.364860][ T3688] Bluetooth: hci4: command 0x0406 tx timeout [ 313.368434][ T22] Bluetooth: hci2: command 0x0406 tx timeout [ 313.378064][ T3688] Bluetooth: hci3: command 0x0406 tx timeout [ 313.384205][ T3688] Bluetooth: hci1: command 0x0406 tx timeout [ 316.402203][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.410114][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 377.849689][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.856014][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 420.022717][ T2975] udevd[2975]: worker [3641] /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6 timeout; kill it [ 420.035781][ T2975] udevd[2975]: seq 10852 '/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6' killed [ 420.055752][ T2975] udevd[2975]: worker [3641] terminated by signal 9 (Killed) [ 420.063534][ T2975] udevd[2975]: worker [3641] failed while handling '/devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input6' [ 439.280816][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.287116][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 450.808617][ T28] INFO: task syz-executor.1:5858 blocked for more than 143 seconds. [ 450.816908][ T28] Not tainted 5.19.0-rc8-syzkaller-00025-g6e7765cb477a #0 [ 450.824878][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 450.834123][ T28] task:syz-executor.1 state:D stack:28408 pid: 5858 ppid: 1 flags:0x00000000 [ 450.843378][ T28] Call Trace: [ 450.846657][ T28] [ 450.849680][ T28] __schedule+0xa00/0x4b50 [ 450.854126][ T28] ? __mutex_lock+0xa6b/0x1350 [ 450.858936][ T28] ? io_schedule_timeout+0x140/0x140 [ 450.864245][ T28] schedule+0xd2/0x1f0 [ 450.869147][ T28] schedule_preempt_disabled+0xf/0x20 [ 450.874539][ T28] __mutex_lock+0xa70/0x1350 [ 450.879175][ T28] ? misc_open+0x5f/0x4a0 [ 450.883525][ T28] ? mutex_lock_io_nested+0x1190/0x1190 [ 450.889121][ T28] ? find_held_lock+0x2d/0x110 [ 450.894155][ T28] ? lock_downgrade+0x6e0/0x6e0 [ 450.899086][ T28] ? kobject_get_unless_zero+0x15a/0x1e0 [ 450.904746][ T28] ? rwlock_bug.part.0+0x90/0x90 [ 450.909864][ T28] ? misc_devnode+0x120/0x120 [ 450.914578][ T28] misc_open+0x5f/0x4a0 [ 450.918884][ T28] ? misc_devnode+0x120/0x120 [ 450.923587][ T28] chrdev_open+0x266/0x770 [ 450.927988][ T28] ? cdev_device_add+0x220/0x220 [ 450.932958][ T28] ? fsnotify_perm.part.0+0x221/0x610 [ 450.939168][ T28] do_dentry_open+0x4a1/0x11f0 [ 450.943950][ T28] ? cdev_device_add+0x220/0x220 [ 450.948926][ T28] ? may_open+0x1f6/0x420 [ 450.953266][ T28] path_openat+0x1c71/0x2910 [ 450.957843][ T28] ? path_lookupat+0x860/0x860 [ 450.962642][ T28] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 450.968657][ T28] do_filp_open+0x1aa/0x400 [ 450.973144][ T28] ? may_open_dev+0xf0/0xf0 [ 450.977630][ T28] ? rwlock_bug.part.0+0x90/0x90 [ 450.983304][ T28] ? _find_next_bit+0x1e3/0x260 [ 450.988166][ T28] ? _raw_spin_unlock+0x24/0x40 [ 450.993123][ T28] ? alloc_fd+0x2f0/0x670 [ 450.997480][ T28] do_sys_openat2+0x16d/0x4c0 [ 451.004967][ T28] ? find_held_lock+0x2d/0x110 [ 451.009834][ T28] ? build_open_flags+0x6f0/0x6f0 [ 451.014867][ T28] ? lock_downgrade+0x6e0/0x6e0 [ 451.019828][ T28] __x64_sys_openat+0x13f/0x1f0 [ 451.024712][ T28] ? __ia32_sys_open+0x1c0/0x1c0 [ 451.030006][ T28] ? syscall_enter_from_user_mode+0x21/0x70 [ 451.035908][ T28] ? syscall_enter_from_user_mode+0x21/0x70 [ 451.042189][ T28] do_syscall_64+0x35/0xb0 [ 451.046617][ T28] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 451.052582][ T28] RIP: 0033:0x7f1060a3c0a7 [ 451.057007][ T28] RSP: 002b:00007ffc546ea950 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 451.065505][ T28] RAX: ffffffffffffffda RBX: 00007ffc546eb088 RCX: 00007f1060a3c0a7 [ 451.073572][ T28] RDX: 0000000000000002 RSI: 00007f1060ae2388 RDI: 00000000ffffff9c [ 451.081646][ T28] RBP: 00007f1060ae2388 R08: 0000000000000000 R09: 00007f1060b6fef0 [ 451.089682][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 451.097647][ T28] R13: 00007ffc546eab20 R14: 00007f1060b9c9b8 R15: 000000000000000c [ 451.105722][ T28] [ 451.111389][ T28] [ 451.111389][ T28] Showing all locks held in the system: [ 451.119324][ T28] 7 locks held by kworker/0:1/14: [ 451.124356][ T28] #0: ffff888145532138 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x87a/0x1610 [ 451.135332][ T28] #1: ffffc90000137da8 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x8ae/0x1610 [ 451.146969][ T28] #2: ffff888147320190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4690 [ 451.155952][ T28] #3: ffff888073e51190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 451.165368][ T28] #4: ffff8880167f7118 (&dev->mutex){....}-{3:3}, at: __device_attach+0x76/0x530 [ 451.174661][ T28] #5: ffffffff8ceb2628 (input_mutex){+.+.}-{3:3}, at: input_register_device.cold+0x34/0x304 [ 451.185015][ T28] #6: ffff8880167f62c0 (&dev->mutex#2){+.+.}-{3:3}, at: input_register_handle+0x6d/0x510 [ 451.194970][ T28] 1 lock held by khungtaskd/28: [ 451.199943][ T28] #0: ffffffff8bd871e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 451.209932][ T28] 2 locks held by acpid/2960: [ 451.214611][ T28] #0: ffff88807cd48158 (&joydev->mutex){+.+.}-{3:3}, at: joydev_release+0x187/0x290 [ 451.224341][ T28] #1: ffff8880167f62c0 (&dev->mutex#2){+.+.}-{3:3}, at: input_close_device+0x42/0x1f0 [ 451.234927][ T28] 2 locks held by getty/3284: [ 451.239718][ T28] #0: ffff8880265b1098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 451.250025][ T28] #1: ffffc90002d162e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xe50/0x13c0 [ 451.260326][ T28] 3 locks held by udevd/5413: [ 451.265002][ T28] #0: ffff88807f578488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_read_iter+0x189/0x6e0 [ 451.274704][ T28] #1: ffff88807e3ab660 (kn->active#84){++++}-{0:0}, at: kernfs_fop_read_iter+0x1ac/0x6e0 [ 451.285216][ T28] #2: ffff888073e51190 (&dev->mutex){....}-{3:3}, at: read_descriptors+0x3c/0x2c0 [ 451.294603][ T28] 2 locks held by syz-executor.1/5786: [ 451.300259][ T28] #0: ffffffff8c831aa8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 451.308742][ T28] #1: ffffffff8bc54228 (system_transition_mutex){+.+.}-{3:3}, at: snapshot_open+0x3b/0x2a0 [ 451.319133][ T28] 1 lock held by syz-executor.1/5858: [ 451.324506][ T28] #0: ffffffff8c831aa8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 451.333372][ T28] 1 lock held by syz-executor.1/5866: [ 451.339444][ T28] #0: ffffffff8c831aa8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 451.348095][ T28] 1 lock held by syz-executor.1/5868: [ 451.353588][ T28] #0: ffffffff8c831aa8 (misc_mtx){+.+.}-{3:3}, at: misc_open+0x5f/0x4a0 [ 451.362284][ T28] [ 451.364710][ T28] ============================================= [ 451.364710][ T28] [ 451.373239][ T28] NMI backtrace for cpu 0 [ 451.377576][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 5.19.0-rc8-syzkaller-00025-g6e7765cb477a #0 [ 451.387448][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 451.397488][ T28] Call Trace: [ 451.400759][ T28] [ 451.403676][ T28] dump_stack_lvl+0xcd/0x134 [ 451.408265][ T28] nmi_cpu_backtrace.cold+0x47/0x144 [ 451.413547][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 451.418740][ T28] nmi_trigger_cpumask_backtrace+0x1e6/0x230 [ 451.424714][ T28] watchdog+0xc1d/0xf50 [ 451.428954][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 451.434925][ T28] kthread+0x2e9/0x3a0 [ 451.438983][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 451.444608][ T28] ret_from_fork+0x1f/0x30 [ 451.449029][ T28] [ 451.452571][ T28] Sending NMI from CPU 0 to CPUs 1: [ 451.457890][ C1] NMI backtrace for cpu 1 [ 451.457901][ C1] CPU: 1 PID: 3845 Comm: kworker/u4:13 Not tainted 5.19.0-rc8-syzkaller-00025-g6e7765cb477a #0 [ 451.457918][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 451.457927][ C1] Workqueue: events_unbound toggle_allocation_gate [ 451.457946][ C1] RIP: 0010:__default_send_IPI_dest_field+0x2e/0x130 [ 451.457964][ C1] Code: fc 55 53 89 d3 48 83 ec 08 83 fe 02 74 73 a0 60 f8 eb ff ff fb ff ff 84 c0 74 08 3c 03 0f 8e a8 00 00 00 8b 04 25 00 c3 5f ff <48> bd 60 f8 eb ff ff fb ff ff f6 c4 10 74 1e f3 90 0f b6 45 00 84 [ 451.457976][ C1] RSP: 0018:ffffc90004fef908 EFLAGS: 00000046 [ 451.457985][ C1] RAX: 00000000000008fb RBX: 0000000000000800 RCX: 0000000000000001 [ 451.457993][ C1] RDX: 0000000000000800 RSI: 00000000000000fb RDI: 0000000000000001 [ 451.458001][ C1] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 451.458008][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000001 [ 451.458015][ C1] R13: 0000000000000000 R14: 0000000000000008 R15: dffffc0000000000 [ 451.458026][ C1] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 451.458038][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 451.458047][ C1] CR2: 000000c014b55140 CR3: 000000000ba8e000 CR4: 0000000000350ee0 [ 451.458055][ C1] Call Trace: [ 451.458058][ C1] [ 451.458062][ C1] ? trace_hardirqs_off+0xe/0x110 [ 451.458079][ C1] _flat_send_IPI_mask+0x4e/0x60 [ 451.458095][ C1] smp_call_function_many_cond+0xe9d/0x1110 [ 451.458112][ C1] ? optimize_nops+0x2d0/0x2d0 [ 451.458129][ C1] ? smp_call_on_cpu+0x270/0x270 [ 451.458144][ C1] ? text_poke_memset+0x60/0x60 [ 451.458160][ C1] ? optimize_nops+0x2d0/0x2d0 [ 451.458175][ C1] on_each_cpu_cond_mask+0x56/0xa0 [ 451.458190][ C1] text_poke_bp_batch+0x233/0x6c0 [ 451.458205][ C1] ? kmem_cache_alloc+0xae/0x3b0 [ 451.458221][ C1] ? do_sync_core+0x20/0x20 [ 451.458238][ C1] ? arch_jump_label_transform_queue+0xa0/0x100 [ 451.458258][ C1] ? __jump_label_update+0x351/0x400 [ 451.458275][ C1] text_poke_finish+0x16/0x30 [ 451.458289][ C1] arch_jump_label_transform_apply+0x13/0x20 [ 451.458306][ C1] jump_label_update+0x32f/0x410 [ 451.458319][ C1] static_key_disable_cpuslocked+0x152/0x1b0 [ 451.458333][ C1] static_key_disable+0x16/0x20 [ 451.458344][ C1] toggle_allocation_gate+0x183/0x390 [ 451.458358][ C1] ? lock_release+0x780/0x780 [ 451.458370][ C1] ? wake_up_kfence_timer+0x20/0x20 [ 451.458384][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 451.458398][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 451.458419][ C1] process_one_work+0x996/0x1610 [ 451.458435][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 451.458450][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 451.458462][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 451.458479][ C1] worker_thread+0x665/0x1080 [ 451.458494][ C1] ? __kthread_parkme+0x15f/0x220 [ 451.458506][ C1] ? process_one_work+0x1610/0x1610 [ 451.458521][ C1] kthread+0x2e9/0x3a0 [ 451.458531][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 451.458545][ C1] ret_from_fork+0x1f/0x30 [ 451.458564][ C1] [ 451.468246][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 451.468258][ T28] CPU: 0 PID: 28 Comm: khungtaskd Not tainted 5.19.0-rc8-syzkaller-00025-g6e7765cb477a #0 [ 451.468275][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 451.468283][ T28] Call Trace: [ 451.468287][ T28] [ 451.468292][ T28] dump_stack_lvl+0xcd/0x134 [ 451.468313][ T28] panic+0x2d7/0x636 [ 451.468328][ T28] ? panic_print_sys_info.part.0+0x10b/0x10b [ 451.468347][ T28] ? lapic_can_unplug_cpu+0x80/0x80 [ 451.468364][ T28] ? preempt_schedule_thunk+0x16/0x18 [ 451.468383][ T28] ? watchdog.cold+0x130/0x158 [ 451.468405][ T28] watchdog.cold+0x141/0x158 [ 451.468425][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 451.468445][ T28] kthread+0x2e9/0x3a0 [ 451.468458][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 451.468475][ T28] ret_from_fork+0x1f/0x30 [ 451.468500][ T28] [ 451.473927][ T28] Kernel Offset: disabled [ 451.858988][ T28] Rebooting in 86400 seconds..