[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.87' (ECDSA) to the list of known hosts. 2021/07/21 14:31:00 fuzzer started 2021/07/21 14:31:00 dialing manager at 10.128.0.169:38535 2021/07/21 14:31:00 syscalls: 3583 2021/07/21 14:31:00 code coverage: enabled 2021/07/21 14:31:00 comparison tracing: enabled 2021/07/21 14:31:00 extra coverage: enabled 2021/07/21 14:31:00 setuid sandbox: enabled 2021/07/21 14:31:00 namespace sandbox: enabled 2021/07/21 14:31:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/21 14:31:00 fault injection: enabled 2021/07/21 14:31:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/21 14:31:00 net packet injection: enabled 2021/07/21 14:31:00 net device setup: enabled 2021/07/21 14:31:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/21 14:31:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/21 14:31:00 USB emulation: enabled 2021/07/21 14:31:00 hci packet injection: enabled 2021/07/21 14:31:00 wifi device emulation: enabled 2021/07/21 14:31:00 802.15.4 emulation: enabled 2021/07/21 14:31:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/21 14:31:01 fetching corpus: 50, signal 65394/69185 (executing program) 2021/07/21 14:31:01 fetching corpus: 100, signal 97611/103161 (executing program) 2021/07/21 14:31:01 fetching corpus: 150, signal 123687/130922 (executing program) 2021/07/21 14:31:01 fetching corpus: 200, signal 146811/155693 (executing program) 2021/07/21 14:31:01 fetching corpus: 250, signal 164383/174876 (executing program) 2021/07/21 14:31:01 fetching corpus: 300, signal 174483/186581 (executing program) 2021/07/21 14:31:02 fetching corpus: 350, signal 186834/200512 (executing program) 2021/07/21 14:31:02 fetching corpus: 400, signal 196655/211934 (executing program) 2021/07/21 14:31:02 fetching corpus: 450, signal 210659/227447 (executing program) 2021/07/21 14:31:02 fetching corpus: 500, signal 221778/240059 (executing program) 2021/07/21 14:31:02 fetching corpus: 550, signal 231214/250983 (executing program) 2021/07/21 14:31:02 fetching corpus: 600, signal 239777/261015 (executing program) 2021/07/21 14:31:02 fetching corpus: 650, signal 249874/272556 (executing program) 2021/07/21 14:31:03 fetching corpus: 700, signal 257217/281339 (executing program) 2021/07/21 14:31:03 fetching corpus: 750, signal 264686/290242 (executing program) 2021/07/21 14:31:03 fetching corpus: 800, signal 273156/300106 (executing program) 2021/07/21 14:31:03 fetching corpus: 850, signal 282525/310820 (executing program) 2021/07/21 14:31:03 fetching corpus: 900, signal 293101/322668 (executing program) 2021/07/21 14:31:03 fetching corpus: 950, signal 301781/332673 (executing program) 2021/07/21 14:31:03 fetching corpus: 1000, signal 310817/343025 (executing program) 2021/07/21 14:31:03 fetching corpus: 1050, signal 315082/348660 (executing program) 2021/07/21 14:31:04 fetching corpus: 1100, signal 321224/356108 (executing program) 2021/07/21 14:31:04 fetching corpus: 1150, signal 327253/363433 (executing program) 2021/07/21 14:31:04 fetching corpus: 1200, signal 337705/374989 (executing program) 2021/07/21 14:31:04 fetching corpus: 1250, signal 343593/382117 (executing program) 2021/07/21 14:31:04 fetching corpus: 1300, signal 349264/389058 (executing program) 2021/07/21 14:31:04 fetching corpus: 1350, signal 355021/396030 (executing program) 2021/07/21 14:31:05 fetching corpus: 1400, signal 359184/401501 (executing program) 2021/07/21 14:31:05 fetching corpus: 1450, signal 363817/407350 (executing program) 2021/07/21 14:31:05 fetching corpus: 1500, signal 369100/413835 (executing program) 2021/07/21 14:31:05 fetching corpus: 1550, signal 374380/420340 (executing program) 2021/07/21 14:31:05 fetching corpus: 1600, signal 382432/429411 (executing program) 2021/07/21 14:31:05 fetching corpus: 1650, signal 388052/436126 (executing program) 2021/07/21 14:31:05 fetching corpus: 1700, signal 391931/441185 (executing program) 2021/07/21 14:31:06 fetching corpus: 1750, signal 397207/447611 (executing program) 2021/07/21 14:31:06 fetching corpus: 1800, signal 401606/453168 (executing program) 2021/07/21 14:31:06 fetching corpus: 1850, signal 404865/457603 (executing program) 2021/07/21 14:31:06 fetching corpus: 1900, signal 411796/465506 (executing program) 2021/07/21 14:31:06 fetching corpus: 1950, signal 415222/470059 (executing program) 2021/07/21 14:31:06 fetching corpus: 2000, signal 419650/475544 (executing program) 2021/07/21 14:31:06 fetching corpus: 2050, signal 423641/480611 (executing program) 2021/07/21 14:31:07 fetching corpus: 2100, signal 427436/485539 (executing program) 2021/07/21 14:31:07 fetching corpus: 2150, signal 430993/490214 (executing program) 2021/07/21 14:31:07 fetching corpus: 2200, signal 435097/495379 (executing program) 2021/07/21 14:31:07 fetching corpus: 2250, signal 439706/501002 (executing program) 2021/07/21 14:31:07 fetching corpus: 2300, signal 443033/505442 (executing program) 2021/07/21 14:31:07 fetching corpus: 2350, signal 446493/510000 (executing program) 2021/07/21 14:31:07 fetching corpus: 2400, signal 452466/516858 (executing program) 2021/07/21 14:31:08 fetching corpus: 2450, signal 456573/522026 (executing program) 2021/07/21 14:31:08 fetching corpus: 2500, signal 459801/526344 (executing program) 2021/07/21 14:31:08 fetching corpus: 2550, signal 465096/532517 (executing program) 2021/07/21 14:31:08 fetching corpus: 2600, signal 469601/537985 (executing program) 2021/07/21 14:31:08 fetching corpus: 2650, signal 472125/541590 (executing program) 2021/07/21 14:31:08 fetching corpus: 2700, signal 475140/545602 (executing program) 2021/07/21 14:31:08 fetching corpus: 2750, signal 478440/549923 (executing program) 2021/07/21 14:31:09 fetching corpus: 2800, signal 481878/554361 (executing program) 2021/07/21 14:31:09 fetching corpus: 2850, signal 484323/557849 (executing program) 2021/07/21 14:31:09 fetching corpus: 2900, signal 489524/563839 (executing program) 2021/07/21 14:31:09 fetching corpus: 2950, signal 492113/567446 (executing program) 2021/07/21 14:31:09 fetching corpus: 3000, signal 495884/572112 (executing program) 2021/07/21 14:31:09 fetching corpus: 3050, signal 498152/575453 (executing program) 2021/07/21 14:31:10 fetching corpus: 3100, signal 501543/579785 (executing program) 2021/07/21 14:31:10 fetching corpus: 3150, signal 506179/585206 (executing program) 2021/07/21 14:31:10 fetching corpus: 3200, signal 510006/589923 (executing program) 2021/07/21 14:31:10 fetching corpus: 3250, signal 512674/593572 (executing program) 2021/07/21 14:31:10 fetching corpus: 3300, signal 515156/597073 (executing program) 2021/07/21 14:31:10 fetching corpus: 3350, signal 518290/601107 (executing program) 2021/07/21 14:31:10 fetching corpus: 3400, signal 520256/604072 (executing program) 2021/07/21 14:31:11 fetching corpus: 3450, signal 523943/608570 (executing program) 2021/07/21 14:31:11 fetching corpus: 3500, signal 527973/613393 (executing program) 2021/07/21 14:31:11 fetching corpus: 3550, signal 531026/617367 (executing program) 2021/07/21 14:31:11 fetching corpus: 3600, signal 534592/621710 (executing program) 2021/07/21 14:31:11 fetching corpus: 3650, signal 536970/624989 (executing program) 2021/07/21 14:31:11 fetching corpus: 3700, signal 539725/628666 (executing program) 2021/07/21 14:31:12 fetching corpus: 3750, signal 541528/631441 (executing program) 2021/07/21 14:31:12 fetching corpus: 3800, signal 544564/635319 (executing program) 2021/07/21 14:31:12 fetching corpus: 3850, signal 547955/639448 (executing program) 2021/07/21 14:31:12 fetching corpus: 3900, signal 550085/642497 (executing program) 2021/07/21 14:31:12 fetching corpus: 3950, signal 553360/646558 (executing program) 2021/07/21 14:31:12 fetching corpus: 4000, signal 555587/649634 (executing program) 2021/07/21 14:31:12 fetching corpus: 4050, signal 557521/652487 (executing program) 2021/07/21 14:31:13 fetching corpus: 4100, signal 560112/655909 (executing program) 2021/07/21 14:31:13 fetching corpus: 4150, signal 563770/660325 (executing program) 2021/07/21 14:31:13 fetching corpus: 4200, signal 565771/663255 (executing program) 2021/07/21 14:31:13 fetching corpus: 4250, signal 568688/666977 (executing program) 2021/07/21 14:31:13 fetching corpus: 4300, signal 571443/670531 (executing program) 2021/07/21 14:31:13 fetching corpus: 4350, signal 573741/673576 (executing program) 2021/07/21 14:31:13 fetching corpus: 4400, signal 575607/676327 (executing program) 2021/07/21 14:31:14 fetching corpus: 4450, signal 578094/679572 (executing program) 2021/07/21 14:31:14 fetching corpus: 4500, signal 580414/682697 (executing program) 2021/07/21 14:31:14 fetching corpus: 4550, signal 582688/685745 (executing program) 2021/07/21 14:31:14 fetching corpus: 4600, signal 585428/689236 (executing program) 2021/07/21 14:31:14 fetching corpus: 4649, signal 587289/691962 (executing program) 2021/07/21 14:31:14 fetching corpus: 4699, signal 589133/694650 (executing program) 2021/07/21 14:31:14 fetching corpus: 4749, signal 590873/697304 (executing program) 2021/07/21 14:31:15 fetching corpus: 4799, signal 593045/700314 (executing program) 2021/07/21 14:31:15 fetching corpus: 4849, signal 595759/703715 (executing program) 2021/07/21 14:31:15 fetching corpus: 4899, signal 597403/706217 (executing program) 2021/07/21 14:31:15 fetching corpus: 4949, signal 599571/709133 (executing program) 2021/07/21 14:31:15 fetching corpus: 4999, signal 601714/712059 (executing program) 2021/07/21 14:31:15 fetching corpus: 5049, signal 604052/715143 (executing program) 2021/07/21 14:31:15 fetching corpus: 5099, signal 605826/717754 (executing program) 2021/07/21 14:31:16 fetching corpus: 5149, signal 608324/720980 (executing program) 2021/07/21 14:31:16 fetching corpus: 5199, signal 609780/723336 (executing program) 2021/07/21 14:31:16 fetching corpus: 5249, signal 611248/725599 (executing program) 2021/07/21 14:31:16 fetching corpus: 5299, signal 612871/728023 (executing program) 2021/07/21 14:31:16 fetching corpus: 5349, signal 614868/730722 (executing program) 2021/07/21 14:31:16 fetching corpus: 5399, signal 617092/733646 (executing program) 2021/07/21 14:31:16 fetching corpus: 5449, signal 618834/736225 (executing program) 2021/07/21 14:31:16 fetching corpus: 5499, signal 620506/738718 (executing program) 2021/07/21 14:31:17 fetching corpus: 5549, signal 623053/741857 (executing program) 2021/07/21 14:31:17 fetching corpus: 5599, signal 624876/744455 (executing program) 2021/07/21 14:31:17 fetching corpus: 5649, signal 626708/746981 (executing program) 2021/07/21 14:31:17 fetching corpus: 5699, signal 628431/749460 (executing program) 2021/07/21 14:31:17 fetching corpus: 5749, signal 629794/751644 (executing program) 2021/07/21 14:31:17 fetching corpus: 5799, signal 631599/754172 (executing program) 2021/07/21 14:31:17 fetching corpus: 5849, signal 633325/756651 (executing program) 2021/07/21 14:31:17 fetching corpus: 5899, signal 636691/760476 (executing program) 2021/07/21 14:31:18 fetching corpus: 5949, signal 637884/762490 (executing program) 2021/07/21 14:31:18 fetching corpus: 5999, signal 640203/765451 (executing program) 2021/07/21 14:31:18 fetching corpus: 6049, signal 642347/768278 (executing program) 2021/07/21 14:31:18 fetching corpus: 6099, signal 643646/770394 (executing program) 2021/07/21 14:31:18 fetching corpus: 6149, signal 645904/773238 (executing program) 2021/07/21 14:31:18 fetching corpus: 6199, signal 648252/776198 (executing program) 2021/07/21 14:31:18 fetching corpus: 6249, signal 649731/778428 (executing program) 2021/07/21 14:31:18 fetching corpus: 6299, signal 651245/780647 (executing program) 2021/07/21 14:31:19 fetching corpus: 6349, signal 652959/783018 (executing program) 2021/07/21 14:31:19 fetching corpus: 6399, signal 654593/785348 (executing program) 2021/07/21 14:31:19 fetching corpus: 6449, signal 656164/787626 (executing program) 2021/07/21 14:31:19 fetching corpus: 6499, signal 657354/789603 (executing program) 2021/07/21 14:31:19 fetching corpus: 6549, signal 659217/792141 (executing program) 2021/07/21 14:31:19 fetching corpus: 6599, signal 661531/794995 (executing program) 2021/07/21 14:31:19 fetching corpus: 6649, signal 663355/797474 (executing program) 2021/07/21 14:31:19 fetching corpus: 6699, signal 665052/799872 (executing program) 2021/07/21 14:31:20 fetching corpus: 6749, signal 666324/801903 (executing program) 2021/07/21 14:31:20 fetching corpus: 6799, signal 667808/804052 (executing program) 2021/07/21 14:31:20 fetching corpus: 6849, signal 669253/806173 (executing program) 2021/07/21 14:31:20 fetching corpus: 6899, signal 673580/810610 (executing program) 2021/07/21 14:31:20 fetching corpus: 6949, signal 674899/812615 (executing program) 2021/07/21 14:31:20 fetching corpus: 6999, signal 675911/814389 (executing program) 2021/07/21 14:31:20 fetching corpus: 7049, signal 676961/816200 (executing program) 2021/07/21 14:31:20 fetching corpus: 7099, signal 679036/818854 (executing program) 2021/07/21 14:31:21 fetching corpus: 7149, signal 680653/821103 (executing program) 2021/07/21 14:31:21 fetching corpus: 7199, signal 682153/823250 (executing program) 2021/07/21 14:31:21 fetching corpus: 7249, signal 684042/825675 (executing program) 2021/07/21 14:31:21 fetching corpus: 7299, signal 685965/828192 (executing program) 2021/07/21 14:31:21 fetching corpus: 7349, signal 687645/830470 (executing program) 2021/07/21 14:31:21 fetching corpus: 7399, signal 689442/832855 (executing program) 2021/07/21 14:31:21 fetching corpus: 7449, signal 690315/834520 (executing program) 2021/07/21 14:31:21 fetching corpus: 7499, signal 691379/836286 (executing program) 2021/07/21 14:31:22 fetching corpus: 7549, signal 693023/838501 (executing program) 2021/07/21 14:31:22 fetching corpus: 7599, signal 695243/841154 (executing program) 2021/07/21 14:31:22 fetching corpus: 7649, signal 696653/843138 (executing program) 2021/07/21 14:31:22 fetching corpus: 7699, signal 697620/844877 (executing program) 2021/07/21 14:31:22 fetching corpus: 7749, signal 699753/847487 (executing program) 2021/07/21 14:31:22 fetching corpus: 7799, signal 701336/849646 (executing program) 2021/07/21 14:31:22 fetching corpus: 7849, signal 703163/851973 (executing program) 2021/07/21 14:31:23 fetching corpus: 7899, signal 705259/854474 (executing program) 2021/07/21 14:31:23 fetching corpus: 7949, signal 706621/856439 (executing program) 2021/07/21 14:31:23 fetching corpus: 7999, signal 708094/858487 (executing program) 2021/07/21 14:31:23 fetching corpus: 8049, signal 709075/860152 (executing program) 2021/07/21 14:31:23 fetching corpus: 8099, signal 711581/862955 (executing program) 2021/07/21 14:31:23 fetching corpus: 8149, signal 713247/865167 (executing program) 2021/07/21 14:31:23 fetching corpus: 8199, signal 714656/867221 (executing program) 2021/07/21 14:31:24 fetching corpus: 8249, signal 715700/868954 (executing program) 2021/07/21 14:31:24 fetching corpus: 8299, signal 716754/870622 (executing program) 2021/07/21 14:31:24 fetching corpus: 8349, signal 718602/872918 (executing program) 2021/07/21 14:31:24 fetching corpus: 8399, signal 719803/874721 (executing program) 2021/07/21 14:31:24 fetching corpus: 8449, signal 722049/877300 (executing program) 2021/07/21 14:31:24 fetching corpus: 8499, signal 723194/879123 (executing program) 2021/07/21 14:31:24 fetching corpus: 8549, signal 724562/881081 (executing program) 2021/07/21 14:31:25 fetching corpus: 8599, signal 726549/883478 (executing program) 2021/07/21 14:31:25 fetching corpus: 8649, signal 728025/885473 (executing program) 2021/07/21 14:31:25 fetching corpus: 8699, signal 729455/887434 (executing program) 2021/07/21 14:31:25 fetching corpus: 8749, signal 730694/889235 (executing program) 2021/07/21 14:31:25 fetching corpus: 8799, signal 732811/891691 (executing program) 2021/07/21 14:31:25 fetching corpus: 8849, signal 733659/893242 (executing program) 2021/07/21 14:31:25 fetching corpus: 8899, signal 735030/895120 (executing program) 2021/07/21 14:31:25 fetching corpus: 8949, signal 736106/896808 (executing program) 2021/07/21 14:31:26 fetching corpus: 8999, signal 737993/899049 (executing program) 2021/07/21 14:31:26 fetching corpus: 9049, signal 739246/900836 (executing program) 2021/07/21 14:31:26 fetching corpus: 9099, signal 740804/902862 (executing program) 2021/07/21 14:31:26 fetching corpus: 9149, signal 741840/904482 (executing program) 2021/07/21 14:31:26 fetching corpus: 9199, signal 742747/906062 (executing program) 2021/07/21 14:31:26 fetching corpus: 9249, signal 744457/908148 (executing program) 2021/07/21 14:31:27 fetching corpus: 9299, signal 745640/909881 (executing program) 2021/07/21 14:31:27 fetching corpus: 9349, signal 746987/911774 (executing program) 2021/07/21 14:31:27 fetching corpus: 9399, signal 748371/913603 (executing program) 2021/07/21 14:31:27 fetching corpus: 9449, signal 750113/915714 (executing program) 2021/07/21 14:31:27 fetching corpus: 9499, signal 751445/917506 (executing program) 2021/07/21 14:31:27 fetching corpus: 9549, signal 752597/919201 (executing program) 2021/07/21 14:31:27 fetching corpus: 9599, signal 753993/921022 (executing program) 2021/07/21 14:31:27 fetching corpus: 9649, signal 756313/923498 (executing program) 2021/07/21 14:31:28 fetching corpus: 9699, signal 762653/928907 (executing program) 2021/07/21 14:31:28 fetching corpus: 9749, signal 763623/930453 (executing program) 2021/07/21 14:31:28 fetching corpus: 9799, signal 764671/932054 (executing program) 2021/07/21 14:31:28 fetching corpus: 9849, signal 766071/933861 (executing program) 2021/07/21 14:31:28 fetching corpus: 9899, signal 767427/935658 (executing program) 2021/07/21 14:31:28 fetching corpus: 9949, signal 768638/937347 (executing program) 2021/07/21 14:31:28 fetching corpus: 9999, signal 769962/939152 (executing program) 2021/07/21 14:31:28 fetching corpus: 10049, signal 770836/940628 (executing program) 2021/07/21 14:31:29 fetching corpus: 10099, signal 771905/942166 (executing program) 2021/07/21 14:31:29 fetching corpus: 10149, signal 773541/944162 (executing program) 2021/07/21 14:31:29 fetching corpus: 10199, signal 774864/945946 (executing program) 2021/07/21 14:31:29 fetching corpus: 10249, signal 775748/947349 (executing program) 2021/07/21 14:31:29 fetching corpus: 10299, signal 777222/949198 (executing program) 2021/07/21 14:31:29 fetching corpus: 10349, signal 778507/950948 (executing program) 2021/07/21 14:31:29 fetching corpus: 10399, signal 779611/952508 (executing program) 2021/07/21 14:31:29 fetching corpus: 10449, signal 780303/953757 (executing program) 2021/07/21 14:31:30 fetching corpus: 10499, signal 781921/955635 (executing program) 2021/07/21 14:31:30 fetching corpus: 10549, signal 782942/957160 (executing program) 2021/07/21 14:31:30 fetching corpus: 10599, signal 784219/958847 (executing program) 2021/07/21 14:31:30 fetching corpus: 10649, signal 786458/961214 (executing program) 2021/07/21 14:31:30 fetching corpus: 10699, signal 788455/963377 (executing program) 2021/07/21 14:31:30 fetching corpus: 10749, signal 789120/964656 (executing program) 2021/07/21 14:31:30 fetching corpus: 10799, signal 790132/966133 (executing program) 2021/07/21 14:31:30 fetching corpus: 10849, signal 791106/967615 (executing program) 2021/07/21 14:31:31 fetching corpus: 10899, signal 793080/969740 (executing program) 2021/07/21 14:31:31 fetching corpus: 10949, signal 794299/971337 (executing program) 2021/07/21 14:31:31 fetching corpus: 10999, signal 795603/972982 (executing program) 2021/07/21 14:31:31 fetching corpus: 11049, signal 796460/974401 (executing program) 2021/07/21 14:31:31 fetching corpus: 11099, signal 797503/975916 (executing program) 2021/07/21 14:31:31 fetching corpus: 11149, signal 798722/977510 (executing program) 2021/07/21 14:31:31 fetching corpus: 11199, signal 803093/981236 (executing program) 2021/07/21 14:31:31 fetching corpus: 11249, signal 804221/982830 (executing program) 2021/07/21 14:31:32 fetching corpus: 11299, signal 805824/984709 (executing program) 2021/07/21 14:31:32 fetching corpus: 11349, signal 808752/987476 (executing program) 2021/07/21 14:31:32 fetching corpus: 11399, signal 809777/988909 (executing program) 2021/07/21 14:31:32 fetching corpus: 11449, signal 811050/990515 (executing program) 2021/07/21 14:31:32 fetching corpus: 11499, signal 812062/991931 (executing program) 2021/07/21 14:31:32 fetching corpus: 11549, signal 813025/993375 (executing program) 2021/07/21 14:31:32 fetching corpus: 11599, signal 813967/994751 (executing program) 2021/07/21 14:31:32 fetching corpus: 11649, signal 815262/996356 (executing program) 2021/07/21 14:31:33 fetching corpus: 11699, signal 816348/997798 (executing program) 2021/07/21 14:31:33 fetching corpus: 11749, signal 817543/999326 (executing program) 2021/07/21 14:31:33 fetching corpus: 11799, signal 818239/1000546 (executing program) 2021/07/21 14:31:33 fetching corpus: 11849, signal 819309/1002003 (executing program) 2021/07/21 14:31:33 fetching corpus: 11899, signal 820275/1003442 (executing program) 2021/07/21 14:31:33 fetching corpus: 11949, signal 821779/1005165 (executing program) 2021/07/21 14:31:33 fetching corpus: 11999, signal 822820/1006603 (executing program) 2021/07/21 14:31:34 fetching corpus: 12049, signal 823507/1007773 (executing program) 2021/07/21 14:31:34 fetching corpus: 12099, signal 825064/1009538 (executing program) 2021/07/21 14:31:34 fetching corpus: 12149, signal 826078/1010994 (executing program) 2021/07/21 14:31:34 fetching corpus: 12199, signal 827459/1012595 (executing program) 2021/07/21 14:31:34 fetching corpus: 12249, signal 828326/1013922 (executing program) 2021/07/21 14:31:34 fetching corpus: 12299, signal 830119/1015825 (executing program) 2021/07/21 14:31:34 fetching corpus: 12349, signal 831198/1017224 (executing program) 2021/07/21 14:31:34 fetching corpus: 12399, signal 832654/1018843 (executing program) 2021/07/21 14:31:35 fetching corpus: 12449, signal 833241/1019946 (executing program) 2021/07/21 14:31:35 fetching corpus: 12499, signal 834368/1021372 (executing program) 2021/07/21 14:31:35 fetching corpus: 12549, signal 835283/1022678 (executing program) 2021/07/21 14:31:35 fetching corpus: 12599, signal 836171/1023910 (executing program) 2021/07/21 14:31:35 fetching corpus: 12649, signal 837290/1025332 (executing program) 2021/07/21 14:31:35 fetching corpus: 12699, signal 838221/1026576 (executing program) 2021/07/21 14:31:35 fetching corpus: 12749, signal 838954/1027784 (executing program) 2021/07/21 14:31:35 fetching corpus: 12799, signal 839779/1029011 (executing program) 2021/07/21 14:31:36 fetching corpus: 12849, signal 840557/1030192 (executing program) 2021/07/21 14:31:36 fetching corpus: 12899, signal 841774/1031702 (executing program) 2021/07/21 14:31:36 fetching corpus: 12949, signal 843247/1033364 (executing program) 2021/07/21 14:31:36 fetching corpus: 12999, signal 844412/1034834 (executing program) 2021/07/21 14:31:36 fetching corpus: 13049, signal 845094/1035941 (executing program) 2021/07/21 14:31:36 fetching corpus: 13099, signal 845959/1037220 (executing program) 2021/07/21 14:31:36 fetching corpus: 13149, signal 846821/1038474 (executing program) 2021/07/21 14:31:36 fetching corpus: 13199, signal 847460/1039565 (executing program) 2021/07/21 14:31:36 fetching corpus: 13249, signal 848401/1040845 (executing program) 2021/07/21 14:31:37 fetching corpus: 13299, signal 849388/1042178 (executing program) 2021/07/21 14:31:37 fetching corpus: 13349, signal 850310/1043507 (executing program) 2021/07/21 14:31:37 fetching corpus: 13399, signal 851359/1044827 (executing program) 2021/07/21 14:31:37 fetching corpus: 13449, signal 852557/1046277 (executing program) 2021/07/21 14:31:37 fetching corpus: 13499, signal 853336/1047464 (executing program) 2021/07/21 14:31:37 fetching corpus: 13549, signal 855037/1049197 (executing program) 2021/07/21 14:31:37 fetching corpus: 13599, signal 855730/1050284 (executing program) 2021/07/21 14:31:38 fetching corpus: 13649, signal 856618/1051493 (executing program) 2021/07/21 14:31:38 fetching corpus: 13699, signal 857218/1052600 (executing program) 2021/07/21 14:31:38 fetching corpus: 13749, signal 858215/1053859 (executing program) 2021/07/21 14:31:38 fetching corpus: 13799, signal 859559/1055367 (executing program) 2021/07/21 14:31:38 fetching corpus: 13849, signal 860407/1056590 (executing program) 2021/07/21 14:31:38 fetching corpus: 13899, signal 861295/1057838 (executing program) 2021/07/21 14:31:38 fetching corpus: 13949, signal 862337/1059134 (executing program) 2021/07/21 14:31:38 fetching corpus: 13999, signal 863239/1060344 (executing program) 2021/07/21 14:31:38 fetching corpus: 14049, signal 863980/1061485 (executing program) 2021/07/21 14:31:39 fetching corpus: 14099, signal 864763/1062670 (executing program) 2021/07/21 14:31:39 fetching corpus: 14149, signal 865682/1063931 (executing program) 2021/07/21 14:31:39 fetching corpus: 14199, signal 866359/1064983 (executing program) 2021/07/21 14:31:39 fetching corpus: 14249, signal 867225/1066182 (executing program) 2021/07/21 14:31:39 fetching corpus: 14299, signal 868310/1067434 (executing program) 2021/07/21 14:31:39 fetching corpus: 14349, signal 869050/1068538 (executing program) 2021/07/21 14:31:39 fetching corpus: 14399, signal 869552/1069514 (executing program) 2021/07/21 14:31:39 fetching corpus: 14449, signal 870557/1070743 (executing program) 2021/07/21 14:31:40 fetching corpus: 14499, signal 871543/1071994 (executing program) 2021/07/21 14:31:40 fetching corpus: 14549, signal 872417/1073165 (executing program) 2021/07/21 14:31:40 fetching corpus: 14599, signal 873083/1074189 (executing program) 2021/07/21 14:31:40 fetching corpus: 14649, signal 873818/1075300 (executing program) 2021/07/21 14:31:40 fetching corpus: 14699, signal 874857/1076573 (executing program) 2021/07/21 14:31:40 fetching corpus: 14749, signal 875801/1077798 (executing program) 2021/07/21 14:31:40 fetching corpus: 14799, signal 876609/1078946 (executing program) 2021/07/21 14:31:40 fetching corpus: 14849, signal 877346/1080029 (executing program) 2021/07/21 14:31:41 fetching corpus: 14899, signal 878152/1081221 (executing program) 2021/07/21 14:31:41 fetching corpus: 14949, signal 878937/1082355 (executing program) 2021/07/21 14:31:41 fetching corpus: 14999, signal 879918/1083594 (executing program) 2021/07/21 14:31:41 fetching corpus: 15049, signal 881089/1084898 (executing program) 2021/07/21 14:31:41 fetching corpus: 15099, signal 882009/1086112 (executing program) 2021/07/21 14:31:41 fetching corpus: 15149, signal 882764/1087197 (executing program) 2021/07/21 14:31:41 fetching corpus: 15199, signal 883403/1088209 (executing program) 2021/07/21 14:31:41 fetching corpus: 15249, signal 884352/1089421 (executing program) 2021/07/21 14:31:41 fetching corpus: 15299, signal 885177/1090521 (executing program) 2021/07/21 14:31:42 fetching corpus: 15349, signal 886174/1091711 (executing program) 2021/07/21 14:31:42 fetching corpus: 15399, signal 887117/1092879 (executing program) 2021/07/21 14:31:42 fetching corpus: 15449, signal 887812/1093911 (executing program) 2021/07/21 14:31:42 fetching corpus: 15499, signal 888542/1095018 (executing program) 2021/07/21 14:31:42 fetching corpus: 15549, signal 889972/1096446 (executing program) 2021/07/21 14:31:42 fetching corpus: 15599, signal 890607/1097423 (executing program) 2021/07/21 14:31:42 fetching corpus: 15649, signal 891670/1098619 (executing program) 2021/07/21 14:31:43 fetching corpus: 15699, signal 892628/1099769 (executing program) 2021/07/21 14:31:43 fetching corpus: 15749, signal 893280/1100798 (executing program) 2021/07/21 14:31:43 fetching corpus: 15799, signal 894017/1101849 (executing program) 2021/07/21 14:31:43 fetching corpus: 15849, signal 895134/1103037 (executing program) 2021/07/21 14:31:43 fetching corpus: 15899, signal 895818/1104022 (executing program) 2021/07/21 14:31:43 fetching corpus: 15949, signal 897522/1105566 (executing program) 2021/07/21 14:31:43 fetching corpus: 15999, signal 898167/1106522 (executing program) 2021/07/21 14:31:43 fetching corpus: 16049, signal 899349/1107759 (executing program) 2021/07/21 14:31:44 fetching corpus: 16099, signal 900061/1108697 (executing program) 2021/07/21 14:31:44 fetching corpus: 16149, signal 901193/1109934 (executing program) 2021/07/21 14:31:44 fetching corpus: 16199, signal 902149/1111069 (executing program) 2021/07/21 14:31:44 fetching corpus: 16249, signal 902828/1112052 (executing program) 2021/07/21 14:31:44 fetching corpus: 16299, signal 907326/1114967 (executing program) 2021/07/21 14:31:44 fetching corpus: 16349, signal 908649/1116320 (executing program) 2021/07/21 14:31:44 fetching corpus: 16399, signal 909508/1117357 (executing program) 2021/07/21 14:31:44 fetching corpus: 16449, signal 910013/1118201 (executing program) 2021/07/21 14:31:45 fetching corpus: 16499, signal 910778/1119207 (executing program) 2021/07/21 14:31:45 fetching corpus: 16549, signal 911505/1120208 (executing program) 2021/07/21 14:31:45 fetching corpus: 16599, signal 912444/1121278 (executing program) 2021/07/21 14:31:45 fetching corpus: 16649, signal 913203/1122264 (executing program) 2021/07/21 14:31:45 fetching corpus: 16699, signal 914626/1123622 (executing program) 2021/07/21 14:31:45 fetching corpus: 16749, signal 915949/1124883 (executing program) 2021/07/21 14:31:45 fetching corpus: 16799, signal 916746/1125890 (executing program) 2021/07/21 14:31:46 fetching corpus: 16849, signal 917325/1126832 (executing program) 2021/07/21 14:31:46 fetching corpus: 16899, signal 918065/1127815 (executing program) 2021/07/21 14:31:46 fetching corpus: 16949, signal 918758/1128741 (executing program) 2021/07/21 14:31:46 fetching corpus: 16999, signal 919338/1129648 (executing program) 2021/07/21 14:31:46 fetching corpus: 17049, signal 920193/1130697 (executing program) 2021/07/21 14:31:46 fetching corpus: 17099, signal 920744/1131555 (executing program) 2021/07/21 14:31:46 fetching corpus: 17149, signal 921543/1132516 (executing program) 2021/07/21 14:31:46 fetching corpus: 17199, signal 922444/1133603 (executing program) 2021/07/21 14:31:47 fetching corpus: 17249, signal 923233/1134572 (executing program) 2021/07/21 14:31:47 fetching corpus: 17299, signal 923825/1135477 (executing program) 2021/07/21 14:31:47 fetching corpus: 17349, signal 924471/1136438 (executing program) 2021/07/21 14:31:47 fetching corpus: 17399, signal 924950/1137283 (executing program) 2021/07/21 14:31:47 fetching corpus: 17449, signal 925614/1138227 (executing program) 2021/07/21 14:31:47 fetching corpus: 17499, signal 926394/1139209 (executing program) 2021/07/21 14:31:47 fetching corpus: 17549, signal 927203/1140200 (executing program) 2021/07/21 14:31:47 fetching corpus: 17599, signal 928268/1141304 (executing program) 2021/07/21 14:31:48 fetching corpus: 17649, signal 929218/1142357 (executing program) 2021/07/21 14:31:48 fetching corpus: 17699, signal 930642/1143647 (executing program) 2021/07/21 14:31:48 fetching corpus: 17749, signal 931246/1144509 (executing program) 2021/07/21 14:31:48 fetching corpus: 17799, signal 931818/1145343 (executing program) 2021/07/21 14:31:48 fetching corpus: 17849, signal 932634/1146307 (executing program) 2021/07/21 14:31:48 fetching corpus: 17899, signal 933410/1147305 (executing program) 2021/07/21 14:31:48 fetching corpus: 17949, signal 934349/1148340 (executing program) 2021/07/21 14:31:48 fetching corpus: 17999, signal 935061/1149268 (executing program) 2021/07/21 14:31:49 fetching corpus: 18049, signal 935889/1150267 (executing program) 2021/07/21 14:31:49 fetching corpus: 18099, signal 936980/1151324 (executing program) 2021/07/21 14:31:49 fetching corpus: 18149, signal 937629/1152208 (executing program) 2021/07/21 14:31:49 fetching corpus: 18199, signal 938631/1153289 (executing program) 2021/07/21 14:31:49 fetching corpus: 18249, signal 939394/1154214 (executing program) 2021/07/21 14:31:49 fetching corpus: 18299, signal 940606/1155361 (executing program) 2021/07/21 14:31:49 fetching corpus: 18349, signal 941454/1156323 (executing program) 2021/07/21 14:31:49 fetching corpus: 18399, signal 942073/1157202 (executing program) 2021/07/21 14:31:49 fetching corpus: 18449, signal 942780/1158125 (executing program) 2021/07/21 14:31:50 fetching corpus: 18499, signal 943391/1159020 (executing program) 2021/07/21 14:31:50 fetching corpus: 18549, signal 944107/1159911 (executing program) 2021/07/21 14:31:50 fetching corpus: 18599, signal 944750/1160759 (executing program) 2021/07/21 14:31:50 fetching corpus: 18649, signal 945827/1161786 (executing program) 2021/07/21 14:31:50 fetching corpus: 18699, signal 946693/1162718 (executing program) 2021/07/21 14:31:50 fetching corpus: 18749, signal 947504/1163651 (executing program) 2021/07/21 14:31:50 fetching corpus: 18799, signal 948052/1164469 (executing program) 2021/07/21 14:31:50 fetching corpus: 18849, signal 948694/1165356 (executing program) 2021/07/21 14:31:51 fetching corpus: 18899, signal 949293/1166191 (executing program) 2021/07/21 14:31:51 fetching corpus: 18949, signal 950102/1167086 (executing program) 2021/07/21 14:31:51 fetching corpus: 18999, signal 950980/1168073 (executing program) 2021/07/21 14:31:51 fetching corpus: 19049, signal 951890/1169066 (executing program) 2021/07/21 14:31:51 fetching corpus: 19099, signal 953019/1170054 (executing program) 2021/07/21 14:31:51 fetching corpus: 19149, signal 953540/1170834 (executing program) 2021/07/21 14:31:51 fetching corpus: 19199, signal 954210/1171680 (executing program) 2021/07/21 14:31:51 fetching corpus: 19249, signal 955156/1172640 (executing program) 2021/07/21 14:31:52 fetching corpus: 19299, signal 955770/1173455 (executing program) 2021/07/21 14:31:52 fetching corpus: 19349, signal 956396/1174306 (executing program) 2021/07/21 14:31:52 fetching corpus: 19399, signal 957088/1175182 (executing program) 2021/07/21 14:31:52 fetching corpus: 19449, signal 957926/1176104 (executing program) 2021/07/21 14:31:52 fetching corpus: 19499, signal 958841/1177028 (executing program) 2021/07/21 14:31:52 fetching corpus: 19549, signal 959669/1177933 (executing program) 2021/07/21 14:31:52 fetching corpus: 19599, signal 960328/1178731 (executing program) 2021/07/21 14:31:52 fetching corpus: 19649, signal 961209/1179649 (executing program) 2021/07/21 14:31:52 fetching corpus: 19699, signal 961865/1180509 (executing program) 2021/07/21 14:31:53 fetching corpus: 19749, signal 962490/1181316 (executing program) 2021/07/21 14:31:53 fetching corpus: 19799, signal 963222/1182199 (executing program) 2021/07/21 14:31:53 fetching corpus: 19849, signal 964097/1183105 (executing program) 2021/07/21 14:31:53 fetching corpus: 19899, signal 964571/1183862 (executing program) 2021/07/21 14:31:53 fetching corpus: 19949, signal 965066/1184639 (executing program) 2021/07/21 14:31:53 fetching corpus: 19999, signal 965565/1185384 (executing program) 2021/07/21 14:31:53 fetching corpus: 20049, signal 966096/1186128 (executing program) 2021/07/21 14:31:54 fetching corpus: 20099, signal 966673/1186910 (executing program) 2021/07/21 14:31:54 fetching corpus: 20149, signal 967268/1187675 (executing program) 2021/07/21 14:31:54 fetching corpus: 20199, signal 968250/1188566 (executing program) 2021/07/21 14:31:54 fetching corpus: 20249, signal 968951/1189388 (executing program) 2021/07/21 14:31:54 fetching corpus: 20299, signal 970150/1190340 (executing program) 2021/07/21 14:31:54 fetching corpus: 20349, signal 970735/1191070 (executing program) 2021/07/21 14:31:54 fetching corpus: 20399, signal 971412/1191872 (executing program) 2021/07/21 14:31:55 fetching corpus: 20449, signal 972310/1192729 (executing program) 2021/07/21 14:31:55 fetching corpus: 20499, signal 972972/1193507 (executing program) 2021/07/21 14:31:55 fetching corpus: 20549, signal 973690/1194293 (executing program) 2021/07/21 14:31:55 fetching corpus: 20599, signal 974314/1195079 (executing program) 2021/07/21 14:31:55 fetching corpus: 20649, signal 974797/1195799 (executing program) 2021/07/21 14:31:55 fetching corpus: 20699, signal 975750/1196669 (executing program) 2021/07/21 14:31:55 fetching corpus: 20749, signal 976740/1197592 (executing program) 2021/07/21 14:31:55 fetching corpus: 20799, signal 977410/1198370 (executing program) 2021/07/21 14:31:55 fetching corpus: 20849, signal 978007/1199120 (executing program) 2021/07/21 14:31:56 fetching corpus: 20899, signal 978633/1199915 (executing program) 2021/07/21 14:31:56 fetching corpus: 20949, signal 979291/1200680 (executing program) 2021/07/21 14:31:56 fetching corpus: 20999, signal 979745/1201381 (executing program) 2021/07/21 14:31:56 fetching corpus: 21049, signal 980298/1202160 (executing program) 2021/07/21 14:31:56 fetching corpus: 21099, signal 981566/1203132 (executing program) 2021/07/21 14:31:56 fetching corpus: 21149, signal 982048/1203841 (executing program) 2021/07/21 14:31:56 fetching corpus: 21199, signal 982688/1204586 (executing program) 2021/07/21 14:31:56 fetching corpus: 21249, signal 983328/1205325 (executing program) 2021/07/21 14:31:57 fetching corpus: 21299, signal 984091/1206151 (executing program) 2021/07/21 14:31:57 fetching corpus: 21349, signal 984647/1206898 (executing program) 2021/07/21 14:31:57 fetching corpus: 21399, signal 985073/1207570 (executing program) 2021/07/21 14:31:57 fetching corpus: 21449, signal 985600/1208312 (executing program) 2021/07/21 14:31:57 fetching corpus: 21499, signal 986198/1209047 (executing program) 2021/07/21 14:31:57 fetching corpus: 21549, signal 987092/1209877 (executing program) 2021/07/21 14:31:57 fetching corpus: 21599, signal 987940/1210690 (executing program) 2021/07/21 14:31:58 fetching corpus: 21649, signal 988508/1211411 (executing program) 2021/07/21 14:31:58 fetching corpus: 21699, signal 989107/1212160 (executing program) 2021/07/21 14:31:58 fetching corpus: 21749, signal 990238/1213064 (executing program) 2021/07/21 14:31:58 fetching corpus: 21799, signal 990845/1213759 (executing program) 2021/07/21 14:31:58 fetching corpus: 21849, signal 991577/1214537 (executing program) 2021/07/21 14:31:58 fetching corpus: 21899, signal 992116/1215221 (executing program) 2021/07/21 14:31:58 fetching corpus: 21949, signal 993387/1216169 (executing program) 2021/07/21 14:31:58 fetching corpus: 21999, signal 993906/1216813 (executing program) syzkaller login: [ 132.497700][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.505290][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 14:31:58 fetching corpus: 22049, signal 994489/1217523 (executing program) 2021/07/21 14:31:59 fetching corpus: 22099, signal 995294/1218319 (executing program) 2021/07/21 14:31:59 fetching corpus: 22149, signal 996249/1219119 (executing program) 2021/07/21 14:31:59 fetching corpus: 22199, signal 996702/1219761 (executing program) 2021/07/21 14:31:59 fetching corpus: 22249, signal 997221/1220442 (executing program) 2021/07/21 14:31:59 fetching corpus: 22299, signal 998182/1221216 (executing program) 2021/07/21 14:31:59 fetching corpus: 22349, signal 999030/1221998 (executing program) 2021/07/21 14:31:59 fetching corpus: 22399, signal 999475/1222642 (executing program) 2021/07/21 14:31:59 fetching corpus: 22449, signal 1000087/1223321 (executing program) 2021/07/21 14:31:59 fetching corpus: 22499, signal 1000949/1224077 (executing program) 2021/07/21 14:32:00 fetching corpus: 22549, signal 1001705/1224789 (executing program) 2021/07/21 14:32:00 fetching corpus: 22599, signal 1002263/1225448 (executing program) 2021/07/21 14:32:00 fetching corpus: 22649, signal 1003125/1226232 (executing program) 2021/07/21 14:32:00 fetching corpus: 22699, signal 1003945/1227006 (executing program) 2021/07/21 14:32:00 fetching corpus: 22749, signal 1004491/1227665 (executing program) 2021/07/21 14:32:00 fetching corpus: 22799, signal 1005215/1228419 (executing program) 2021/07/21 14:32:00 fetching corpus: 22849, signal 1006214/1229182 (executing program) 2021/07/21 14:32:01 fetching corpus: 22899, signal 1006720/1229801 (executing program) 2021/07/21 14:32:01 fetching corpus: 22949, signal 1007284/1230446 (executing program) 2021/07/21 14:32:01 fetching corpus: 22999, signal 1007637/1231074 (executing program) 2021/07/21 14:32:01 fetching corpus: 23049, signal 1008434/1231824 (executing program) 2021/07/21 14:32:01 fetching corpus: 23099, signal 1009037/1232496 (executing program) 2021/07/21 14:32:01 fetching corpus: 23149, signal 1009509/1233104 (executing program) 2021/07/21 14:32:01 fetching corpus: 23199, signal 1010139/1233791 (executing program) 2021/07/21 14:32:01 fetching corpus: 23249, signal 1010511/1234430 (executing program) 2021/07/21 14:32:01 fetching corpus: 23299, signal 1011055/1235079 (executing program) 2021/07/21 14:32:01 fetching corpus: 23349, signal 1011601/1235671 (executing program) 2021/07/21 14:32:02 fetching corpus: 23399, signal 1012313/1236339 (executing program) 2021/07/21 14:32:02 fetching corpus: 23449, signal 1013003/1237034 (executing program) 2021/07/21 14:32:02 fetching corpus: 23499, signal 1013403/1237630 (executing program) 2021/07/21 14:32:02 fetching corpus: 23549, signal 1013886/1238250 (executing program) 2021/07/21 14:32:02 fetching corpus: 23599, signal 1014398/1238880 (executing program) 2021/07/21 14:32:02 fetching corpus: 23649, signal 1014979/1239544 (executing program) 2021/07/21 14:32:02 fetching corpus: 23699, signal 1015530/1240141 (executing program) 2021/07/21 14:32:02 fetching corpus: 23749, signal 1016240/1240824 (executing program) 2021/07/21 14:32:03 fetching corpus: 23799, signal 1017025/1241518 (executing program) 2021/07/21 14:32:03 fetching corpus: 23849, signal 1017808/1242223 (executing program) 2021/07/21 14:32:03 fetching corpus: 23899, signal 1018299/1242816 (executing program) 2021/07/21 14:32:03 fetching corpus: 23949, signal 1018869/1243391 (executing program) 2021/07/21 14:32:03 fetching corpus: 23999, signal 1019392/1244009 (executing program) 2021/07/21 14:32:03 fetching corpus: 24049, signal 1020036/1244657 (executing program) 2021/07/21 14:32:03 fetching corpus: 24099, signal 1020569/1245223 (executing program) 2021/07/21 14:32:03 fetching corpus: 24149, signal 1020994/1245809 (executing program) 2021/07/21 14:32:03 fetching corpus: 24199, signal 1021383/1246382 (executing program) 2021/07/21 14:32:03 fetching corpus: 24249, signal 1022147/1247013 (executing program) 2021/07/21 14:32:04 fetching corpus: 24299, signal 1022755/1247625 (executing program) 2021/07/21 14:32:04 fetching corpus: 24349, signal 1023336/1248226 (executing program) 2021/07/21 14:32:04 fetching corpus: 24399, signal 1023664/1248756 (executing program) 2021/07/21 14:32:04 fetching corpus: 24449, signal 1024509/1249438 (executing program) 2021/07/21 14:32:04 fetching corpus: 24499, signal 1025182/1250075 (executing program) 2021/07/21 14:32:04 fetching corpus: 24549, signal 1025603/1250658 (executing program) 2021/07/21 14:32:04 fetching corpus: 24599, signal 1026060/1251241 (executing program) 2021/07/21 14:32:05 fetching corpus: 24649, signal 1026652/1251856 (executing program) 2021/07/21 14:32:05 fetching corpus: 24699, signal 1027262/1252441 (executing program) 2021/07/21 14:32:05 fetching corpus: 24749, signal 1027850/1253066 (executing program) 2021/07/21 14:32:05 fetching corpus: 24799, signal 1028372/1253673 (executing program) 2021/07/21 14:32:05 fetching corpus: 24849, signal 1028851/1254238 (executing program) 2021/07/21 14:32:05 fetching corpus: 24899, signal 1029570/1254882 (executing program) 2021/07/21 14:32:05 fetching corpus: 24949, signal 1030244/1255485 (executing program) 2021/07/21 14:32:05 fetching corpus: 24999, signal 1030948/1256136 (executing program) 2021/07/21 14:32:05 fetching corpus: 25049, signal 1031255/1256693 (executing program) 2021/07/21 14:32:06 fetching corpus: 25099, signal 1031831/1257261 (executing program) 2021/07/21 14:32:06 fetching corpus: 25149, signal 1032582/1257932 (executing program) 2021/07/21 14:32:06 fetching corpus: 25199, signal 1033141/1258484 (executing program) 2021/07/21 14:32:06 fetching corpus: 25249, signal 1033630/1259044 (executing program) 2021/07/21 14:32:06 fetching corpus: 25299, signal 1034388/1259659 (executing program) 2021/07/21 14:32:06 fetching corpus: 25349, signal 1034900/1260224 (executing program) 2021/07/21 14:32:06 fetching corpus: 25399, signal 1035505/1260845 (executing program) 2021/07/21 14:32:06 fetching corpus: 25449, signal 1035896/1261373 (executing program) 2021/07/21 14:32:07 fetching corpus: 25499, signal 1036354/1261938 (executing program) 2021/07/21 14:32:07 fetching corpus: 25549, signal 1036863/1262503 (executing program) 2021/07/21 14:32:07 fetching corpus: 25599, signal 1037234/1263035 (executing program) 2021/07/21 14:32:07 fetching corpus: 25649, signal 1037803/1263608 (executing program) 2021/07/21 14:32:07 fetching corpus: 25699, signal 1038422/1264201 (executing program) 2021/07/21 14:32:07 fetching corpus: 25749, signal 1038898/1264736 (executing program) 2021/07/21 14:32:07 fetching corpus: 25799, signal 1039825/1265369 (executing program) 2021/07/21 14:32:08 fetching corpus: 25849, signal 1040542/1265956 (executing program) 2021/07/21 14:32:08 fetching corpus: 25899, signal 1040931/1266481 (executing program) 2021/07/21 14:32:08 fetching corpus: 25949, signal 1041625/1267066 (executing program) 2021/07/21 14:32:08 fetching corpus: 25999, signal 1042130/1267596 (executing program) 2021/07/21 14:32:08 fetching corpus: 26049, signal 1042557/1268144 (executing program) 2021/07/21 14:32:08 fetching corpus: 26099, signal 1043071/1268702 (executing program) 2021/07/21 14:32:08 fetching corpus: 26149, signal 1043720/1269264 (executing program) 2021/07/21 14:32:08 fetching corpus: 26199, signal 1044340/1269851 (executing program) 2021/07/21 14:32:09 fetching corpus: 26249, signal 1044807/1270393 (executing program) 2021/07/21 14:32:09 fetching corpus: 26299, signal 1045466/1270959 (executing program) 2021/07/21 14:32:09 fetching corpus: 26349, signal 1046121/1271535 (executing program) 2021/07/21 14:32:09 fetching corpus: 26399, signal 1046758/1272118 (executing program) 2021/07/21 14:32:09 fetching corpus: 26449, signal 1047374/1272697 (executing program) 2021/07/21 14:32:09 fetching corpus: 26499, signal 1047808/1273232 (executing program) 2021/07/21 14:32:09 fetching corpus: 26549, signal 1048642/1273800 (executing program) 2021/07/21 14:32:09 fetching corpus: 26599, signal 1049173/1274387 (executing program) 2021/07/21 14:32:09 fetching corpus: 26649, signal 1050108/1275020 (executing program) 2021/07/21 14:32:10 fetching corpus: 26699, signal 1050648/1275581 (executing program) 2021/07/21 14:32:10 fetching corpus: 26749, signal 1051484/1276136 (executing program) 2021/07/21 14:32:10 fetching corpus: 26799, signal 1051818/1276629 (executing program) 2021/07/21 14:32:10 fetching corpus: 26849, signal 1052351/1277150 (executing program) 2021/07/21 14:32:10 fetching corpus: 26899, signal 1053012/1277718 (executing program) 2021/07/21 14:32:10 fetching corpus: 26949, signal 1053540/1278237 (executing program) 2021/07/21 14:32:10 fetching corpus: 26999, signal 1054631/1278841 (executing program) 2021/07/21 14:32:10 fetching corpus: 27049, signal 1055373/1279393 (executing program) 2021/07/21 14:32:10 fetching corpus: 27099, signal 1055717/1279907 (executing program) 2021/07/21 14:32:11 fetching corpus: 27149, signal 1056272/1280430 (executing program) 2021/07/21 14:32:11 fetching corpus: 27199, signal 1056816/1280952 (executing program) 2021/07/21 14:32:11 fetching corpus: 27249, signal 1057327/1281458 (executing program) 2021/07/21 14:32:11 fetching corpus: 27299, signal 1057771/1281919 (executing program) 2021/07/21 14:32:11 fetching corpus: 27349, signal 1058251/1282413 (executing program) 2021/07/21 14:32:11 fetching corpus: 27399, signal 1059050/1282959 (executing program) 2021/07/21 14:32:11 fetching corpus: 27449, signal 1059341/1283424 (executing program) 2021/07/21 14:32:12 fetching corpus: 27499, signal 1059951/1283937 (executing program) 2021/07/21 14:32:12 fetching corpus: 27549, signal 1060425/1284437 (executing program) 2021/07/21 14:32:12 fetching corpus: 27599, signal 1060958/1284951 (executing program) 2021/07/21 14:32:12 fetching corpus: 27649, signal 1061415/1285436 (executing program) 2021/07/21 14:32:12 fetching corpus: 27699, signal 1062499/1286027 (executing program) 2021/07/21 14:32:12 fetching corpus: 27749, signal 1062954/1286456 (executing program) 2021/07/21 14:32:12 fetching corpus: 27799, signal 1063298/1286932 (executing program) 2021/07/21 14:32:12 fetching corpus: 27849, signal 1063810/1287423 (executing program) 2021/07/21 14:32:12 fetching corpus: 27899, signal 1064500/1287917 (executing program) 2021/07/21 14:32:13 fetching corpus: 27949, signal 1065004/1288360 (executing program) 2021/07/21 14:32:13 fetching corpus: 27999, signal 1065518/1288856 (executing program) 2021/07/21 14:32:13 fetching corpus: 28049, signal 1065894/1289274 (executing program) 2021/07/21 14:32:13 fetching corpus: 28099, signal 1066513/1289760 (executing program) 2021/07/21 14:32:13 fetching corpus: 28149, signal 1066968/1290233 (executing program) 2021/07/21 14:32:13 fetching corpus: 28199, signal 1067391/1290699 (executing program) 2021/07/21 14:32:13 fetching corpus: 28249, signal 1067812/1291146 (executing program) 2021/07/21 14:32:13 fetching corpus: 28299, signal 1068227/1291592 (executing program) 2021/07/21 14:32:14 fetching corpus: 28349, signal 1068977/1292091 (executing program) 2021/07/21 14:32:14 fetching corpus: 28399, signal 1069310/1292535 (executing program) 2021/07/21 14:32:14 fetching corpus: 28449, signal 1069857/1293033 (executing program) 2021/07/21 14:32:14 fetching corpus: 28499, signal 1070289/1293477 (executing program) 2021/07/21 14:32:14 fetching corpus: 28549, signal 1070679/1293894 (executing program) 2021/07/21 14:32:14 fetching corpus: 28599, signal 1071071/1294331 (executing program) 2021/07/21 14:32:14 fetching corpus: 28649, signal 1071680/1294822 (executing program) 2021/07/21 14:32:14 fetching corpus: 28699, signal 1072055/1295249 (executing program) 2021/07/21 14:32:14 fetching corpus: 28749, signal 1072678/1295726 (executing program) 2021/07/21 14:32:14 fetching corpus: 28799, signal 1073035/1296151 (executing program) 2021/07/21 14:32:15 fetching corpus: 28849, signal 1073527/1296603 (executing program) 2021/07/21 14:32:15 fetching corpus: 28899, signal 1074309/1297054 (executing program) 2021/07/21 14:32:15 fetching corpus: 28949, signal 1074771/1297478 (executing program) 2021/07/21 14:32:15 fetching corpus: 28999, signal 1075261/1297890 (executing program) 2021/07/21 14:32:15 fetching corpus: 29049, signal 1075753/1298325 (executing program) 2021/07/21 14:32:15 fetching corpus: 29099, signal 1076249/1298785 (executing program) 2021/07/21 14:32:15 fetching corpus: 29149, signal 1076673/1299247 (executing program) 2021/07/21 14:32:16 fetching corpus: 29199, signal 1077210/1299710 (executing program) 2021/07/21 14:32:16 fetching corpus: 29249, signal 1077844/1300188 (executing program) 2021/07/21 14:32:16 fetching corpus: 29299, signal 1078337/1300595 (executing program) 2021/07/21 14:32:16 fetching corpus: 29349, signal 1078916/1301073 (executing program) 2021/07/21 14:32:16 fetching corpus: 29399, signal 1079535/1301529 (executing program) 2021/07/21 14:32:16 fetching corpus: 29449, signal 1080119/1301969 (executing program) 2021/07/21 14:32:16 fetching corpus: 29499, signal 1080787/1302395 (executing program) 2021/07/21 14:32:16 fetching corpus: 29549, signal 1081205/1302825 (executing program) 2021/07/21 14:32:17 fetching corpus: 29599, signal 1082231/1303313 (executing program) 2021/07/21 14:32:17 fetching corpus: 29649, signal 1082804/1303773 (executing program) 2021/07/21 14:32:17 fetching corpus: 29699, signal 1083134/1304170 (executing program) 2021/07/21 14:32:17 fetching corpus: 29749, signal 1083517/1304592 (executing program) 2021/07/21 14:32:17 fetching corpus: 29799, signal 1084291/1305048 (executing program) 2021/07/21 14:32:17 fetching corpus: 29849, signal 1084847/1305468 (executing program) 2021/07/21 14:32:17 fetching corpus: 29899, signal 1085207/1305866 (executing program) 2021/07/21 14:32:17 fetching corpus: 29949, signal 1085734/1306301 (executing program) 2021/07/21 14:32:18 fetching corpus: 29999, signal 1086104/1306716 (executing program) 2021/07/21 14:32:18 fetching corpus: 30049, signal 1086679/1307175 (executing program) 2021/07/21 14:32:18 fetching corpus: 30099, signal 1087039/1307567 (executing program) 2021/07/21 14:32:18 fetching corpus: 30149, signal 1087489/1307949 (executing program) 2021/07/21 14:32:18 fetching corpus: 30199, signal 1087947/1308380 (executing program) 2021/07/21 14:32:18 fetching corpus: 30249, signal 1088583/1308827 (executing program) 2021/07/21 14:32:18 fetching corpus: 30299, signal 1089001/1309234 (executing program) 2021/07/21 14:32:18 fetching corpus: 30349, signal 1089580/1309639 (executing program) 2021/07/21 14:32:18 fetching corpus: 30399, signal 1089862/1310020 (executing program) 2021/07/21 14:32:19 fetching corpus: 30449, signal 1090371/1310387 (executing program) 2021/07/21 14:32:19 fetching corpus: 30499, signal 1090739/1310798 (executing program) 2021/07/21 14:32:19 fetching corpus: 30549, signal 1091523/1311222 (executing program) 2021/07/21 14:32:19 fetching corpus: 30599, signal 1091849/1311613 (executing program) 2021/07/21 14:32:19 fetching corpus: 30649, signal 1092277/1312039 (executing program) 2021/07/21 14:32:19 fetching corpus: 30699, signal 1092540/1312432 (executing program) 2021/07/21 14:32:19 fetching corpus: 30749, signal 1093187/1312838 (executing program) 2021/07/21 14:32:20 fetching corpus: 30799, signal 1094084/1313245 (executing program) 2021/07/21 14:32:20 fetching corpus: 30849, signal 1094503/1313641 (executing program) 2021/07/21 14:32:20 fetching corpus: 30899, signal 1095445/1314067 (executing program) 2021/07/21 14:32:20 fetching corpus: 30949, signal 1095709/1314427 (executing program) 2021/07/21 14:32:20 fetching corpus: 30999, signal 1096251/1314833 (executing program) 2021/07/21 14:32:20 fetching corpus: 31049, signal 1096643/1315228 (executing program) 2021/07/21 14:32:20 fetching corpus: 31099, signal 1097805/1315664 (executing program) 2021/07/21 14:32:20 fetching corpus: 31149, signal 1098261/1316042 (executing program) 2021/07/21 14:32:20 fetching corpus: 31199, signal 1098841/1316432 (executing program) 2021/07/21 14:32:21 fetching corpus: 31249, signal 1099297/1316810 (executing program) 2021/07/21 14:32:21 fetching corpus: 31299, signal 1099972/1317228 (executing program) 2021/07/21 14:32:21 fetching corpus: 31349, signal 1100396/1317591 (executing program) 2021/07/21 14:32:21 fetching corpus: 31399, signal 1100750/1317931 (executing program) 2021/07/21 14:32:21 fetching corpus: 31449, signal 1101150/1318285 (executing program) 2021/07/21 14:32:21 fetching corpus: 31499, signal 1101630/1318654 (executing program) 2021/07/21 14:32:21 fetching corpus: 31549, signal 1101982/1319005 (executing program) 2021/07/21 14:32:21 fetching corpus: 31599, signal 1102291/1319372 (executing program) 2021/07/21 14:32:22 fetching corpus: 31649, signal 1102742/1319716 (executing program) 2021/07/21 14:32:22 fetching corpus: 31699, signal 1103248/1320109 (executing program) 2021/07/21 14:32:22 fetching corpus: 31749, signal 1103767/1320473 (executing program) 2021/07/21 14:32:22 fetching corpus: 31799, signal 1104330/1320864 (executing program) 2021/07/21 14:32:22 fetching corpus: 31849, signal 1104798/1321230 (executing program) 2021/07/21 14:32:22 fetching corpus: 31899, signal 1105387/1321601 (executing program) 2021/07/21 14:32:22 fetching corpus: 31949, signal 1105761/1321953 (executing program) 2021/07/21 14:32:22 fetching corpus: 31999, signal 1106167/1322277 (executing program) 2021/07/21 14:32:22 fetching corpus: 32049, signal 1106536/1322628 (executing program) 2021/07/21 14:32:23 fetching corpus: 32099, signal 1107059/1322991 (executing program) 2021/07/21 14:32:23 fetching corpus: 32149, signal 1108281/1323347 (executing program) 2021/07/21 14:32:23 fetching corpus: 32199, signal 1108547/1323649 (executing program) 2021/07/21 14:32:23 fetching corpus: 32249, signal 1108776/1323984 (executing program) 2021/07/21 14:32:23 fetching corpus: 32299, signal 1109266/1324341 (executing program) 2021/07/21 14:32:23 fetching corpus: 32349, signal 1109672/1324652 (executing program) 2021/07/21 14:32:23 fetching corpus: 32399, signal 1109970/1325015 (executing program) 2021/07/21 14:32:24 fetching corpus: 32449, signal 1110320/1325368 (executing program) 2021/07/21 14:32:24 fetching corpus: 32499, signal 1110895/1325699 (executing program) 2021/07/21 14:32:24 fetching corpus: 32549, signal 1111563/1326058 (executing program) 2021/07/21 14:32:24 fetching corpus: 32599, signal 1112006/1326408 (executing program) 2021/07/21 14:32:24 fetching corpus: 32649, signal 1112406/1326740 (executing program) 2021/07/21 14:32:24 fetching corpus: 32699, signal 1112738/1327083 (executing program) 2021/07/21 14:32:24 fetching corpus: 32749, signal 1113128/1327421 (executing program) 2021/07/21 14:32:24 fetching corpus: 32799, signal 1113402/1327741 (executing program) 2021/07/21 14:32:25 fetching corpus: 32849, signal 1114179/1328103 (executing program) 2021/07/21 14:32:25 fetching corpus: 32899, signal 1114740/1328423 (executing program) 2021/07/21 14:32:25 fetching corpus: 32949, signal 1115897/1328771 (executing program) 2021/07/21 14:32:25 fetching corpus: 32999, signal 1116556/1329113 (executing program) 2021/07/21 14:32:25 fetching corpus: 33049, signal 1117078/1329431 (executing program) 2021/07/21 14:32:25 fetching corpus: 33099, signal 1117515/1329750 (executing program) 2021/07/21 14:32:25 fetching corpus: 33149, signal 1117970/1330057 (executing program) 2021/07/21 14:32:26 fetching corpus: 33199, signal 1118543/1330391 (executing program) 2021/07/21 14:32:26 fetching corpus: 33249, signal 1118961/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33299, signal 1119424/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33349, signal 1119801/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33399, signal 1120117/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33449, signal 1120465/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33499, signal 1120937/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33549, signal 1121470/1330466 (executing program) 2021/07/21 14:32:26 fetching corpus: 33599, signal 1121843/1330469 (executing program) 2021/07/21 14:32:27 fetching corpus: 33649, signal 1122304/1330472 (executing program) 2021/07/21 14:32:27 fetching corpus: 33699, signal 1122698/1330472 (executing program) 2021/07/21 14:32:27 fetching corpus: 33749, signal 1123171/1330474 (executing program) 2021/07/21 14:32:27 fetching corpus: 33799, signal 1123522/1330474 (executing program) 2021/07/21 14:32:27 fetching corpus: 33849, signal 1123891/1330474 (executing program) 2021/07/21 14:32:27 fetching corpus: 33899, signal 1124520/1330474 (executing program) 2021/07/21 14:32:27 fetching corpus: 33949, signal 1124981/1330474 (executing program) 2021/07/21 14:32:27 fetching corpus: 33999, signal 1125300/1330474 (executing program) 2021/07/21 14:32:27 fetching corpus: 34049, signal 1125658/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34099, signal 1126020/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34149, signal 1126293/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34199, signal 1126719/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34249, signal 1127007/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34299, signal 1127406/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34349, signal 1127722/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34399, signal 1128270/1330474 (executing program) 2021/07/21 14:32:28 fetching corpus: 34449, signal 1128656/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34499, signal 1129044/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34549, signal 1129554/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34599, signal 1130017/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34649, signal 1130429/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34699, signal 1130921/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34749, signal 1131383/1330480 (executing program) 2021/07/21 14:32:29 fetching corpus: 34799, signal 1131807/1330481 (executing program) 2021/07/21 14:32:29 fetching corpus: 34849, signal 1132427/1330481 (executing program) 2021/07/21 14:32:30 fetching corpus: 34899, signal 1132702/1330481 (executing program) 2021/07/21 14:32:30 fetching corpus: 34949, signal 1133239/1330481 (executing program) 2021/07/21 14:32:30 fetching corpus: 34999, signal 1133581/1330485 (executing program) 2021/07/21 14:32:30 fetching corpus: 35049, signal 1133980/1330485 (executing program) 2021/07/21 14:32:30 fetching corpus: 35099, signal 1134321/1330485 (executing program) 2021/07/21 14:32:30 fetching corpus: 35149, signal 1134719/1330485 (executing program) 2021/07/21 14:32:30 fetching corpus: 35199, signal 1135121/1330485 (executing program) 2021/07/21 14:32:30 fetching corpus: 35249, signal 1135504/1330498 (executing program) 2021/07/21 14:32:30 fetching corpus: 35299, signal 1135940/1330498 (executing program) 2021/07/21 14:32:30 fetching corpus: 35349, signal 1136347/1330498 (executing program) 2021/07/21 14:32:31 fetching corpus: 35399, signal 1137091/1330498 (executing program) 2021/07/21 14:32:31 fetching corpus: 35449, signal 1137442/1330498 (executing program) 2021/07/21 14:32:31 fetching corpus: 35499, signal 1137821/1330498 (executing program) 2021/07/21 14:32:31 fetching corpus: 35549, signal 1138248/1330498 (executing program) 2021/07/21 14:32:31 fetching corpus: 35599, signal 1138761/1330502 (executing program) 2021/07/21 14:32:31 fetching corpus: 35649, signal 1139237/1330502 (executing program) 2021/07/21 14:32:31 fetching corpus: 35699, signal 1139565/1330502 (executing program) 2021/07/21 14:32:31 fetching corpus: 35749, signal 1139854/1330502 (executing program) 2021/07/21 14:32:31 fetching corpus: 35799, signal 1140331/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 35849, signal 1140880/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 35899, signal 1141234/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 35949, signal 1141740/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 35999, signal 1142020/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 36049, signal 1142669/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 36099, signal 1143146/1330507 (executing program) 2021/07/21 14:32:32 fetching corpus: 36149, signal 1143763/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36199, signal 1144375/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36249, signal 1144726/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36299, signal 1145333/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36349, signal 1145666/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36399, signal 1146124/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36449, signal 1146446/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36499, signal 1146928/1330509 (executing program) 2021/07/21 14:32:33 fetching corpus: 36549, signal 1147169/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36599, signal 1147882/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36649, signal 1148278/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36699, signal 1148567/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36749, signal 1148994/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36799, signal 1149486/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36849, signal 1150150/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36899, signal 1150479/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36949, signal 1150931/1330509 (executing program) 2021/07/21 14:32:34 fetching corpus: 36999, signal 1151412/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37049, signal 1151813/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37099, signal 1152072/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37149, signal 1152455/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37199, signal 1152743/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37249, signal 1153091/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37299, signal 1153600/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37349, signal 1154135/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37399, signal 1154427/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37449, signal 1154857/1330519 (executing program) 2021/07/21 14:32:35 fetching corpus: 37499, signal 1155196/1330519 (executing program) 2021/07/21 14:32:36 fetching corpus: 37549, signal 1155784/1330519 (executing program) 2021/07/21 14:32:36 fetching corpus: 37599, signal 1156097/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37649, signal 1156524/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37699, signal 1157070/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37749, signal 1157406/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37799, signal 1157723/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37849, signal 1158004/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37899, signal 1158366/1330520 (executing program) 2021/07/21 14:32:36 fetching corpus: 37949, signal 1158753/1330520 (executing program) 2021/07/21 14:32:37 fetching corpus: 37999, signal 1158977/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38049, signal 1159302/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38099, signal 1159865/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38149, signal 1160209/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38199, signal 1160498/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38249, signal 1160815/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38299, signal 1161053/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38349, signal 1161410/1330522 (executing program) 2021/07/21 14:32:37 fetching corpus: 38399, signal 1161775/1330530 (executing program) 2021/07/21 14:32:38 fetching corpus: 38449, signal 1162072/1330533 (executing program) 2021/07/21 14:32:38 fetching corpus: 38499, signal 1162299/1330533 (executing program) 2021/07/21 14:32:38 fetching corpus: 38549, signal 1162623/1330533 (executing program) 2021/07/21 14:32:38 fetching corpus: 38599, signal 1162954/1330533 (executing program) 2021/07/21 14:32:38 fetching corpus: 38649, signal 1163326/1330535 (executing program) 2021/07/21 14:32:38 fetching corpus: 38699, signal 1163659/1330535 (executing program) 2021/07/21 14:32:38 fetching corpus: 38749, signal 1164134/1330535 (executing program) 2021/07/21 14:32:38 fetching corpus: 38799, signal 1164380/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 38849, signal 1164742/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 38899, signal 1165166/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 38949, signal 1165493/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 38999, signal 1165960/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 39049, signal 1166406/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 39099, signal 1166724/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 39149, signal 1167052/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 39199, signal 1167462/1330535 (executing program) 2021/07/21 14:32:39 fetching corpus: 39249, signal 1167834/1330535 (executing program) 2021/07/21 14:32:40 fetching corpus: 39299, signal 1168336/1330535 (executing program) 2021/07/21 14:32:40 fetching corpus: 39349, signal 1168660/1330536 (executing program) 2021/07/21 14:32:40 fetching corpus: 39399, signal 1169138/1330536 (executing program) 2021/07/21 14:32:40 fetching corpus: 39449, signal 1169675/1330536 (executing program) 2021/07/21 14:32:40 fetching corpus: 39499, signal 1170040/1330537 (executing program) 2021/07/21 14:32:40 fetching corpus: 39549, signal 1170494/1330537 (executing program) 2021/07/21 14:32:40 fetching corpus: 39599, signal 1170923/1330537 (executing program) 2021/07/21 14:32:40 fetching corpus: 39649, signal 1171403/1330538 (executing program) 2021/07/21 14:32:40 fetching corpus: 39699, signal 1171670/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 39749, signal 1172179/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 39799, signal 1172628/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 39849, signal 1173307/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 39899, signal 1173699/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 39949, signal 1174207/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 39999, signal 1174497/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 40049, signal 1174822/1330541 (executing program) 2021/07/21 14:32:41 fetching corpus: 40099, signal 1175012/1330542 (executing program) 2021/07/21 14:32:41 fetching corpus: 40149, signal 1175492/1330542 (executing program) 2021/07/21 14:32:41 fetching corpus: 40199, signal 1175777/1330542 (executing program) 2021/07/21 14:32:42 fetching corpus: 40249, signal 1176138/1330542 (executing program) 2021/07/21 14:32:42 fetching corpus: 40299, signal 1176395/1330542 (executing program) 2021/07/21 14:32:42 fetching corpus: 40349, signal 1176772/1330549 (executing program) 2021/07/21 14:32:42 fetching corpus: 40399, signal 1177192/1330549 (executing program) 2021/07/21 14:32:42 fetching corpus: 40449, signal 1177518/1330549 (executing program) 2021/07/21 14:32:42 fetching corpus: 40499, signal 1177921/1330550 (executing program) 2021/07/21 14:32:42 fetching corpus: 40549, signal 1178235/1330550 (executing program) 2021/07/21 14:32:42 fetching corpus: 40599, signal 1178615/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40649, signal 1179117/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40699, signal 1179438/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40749, signal 1179789/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40799, signal 1180104/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40849, signal 1180365/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40899, signal 1180792/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40949, signal 1181157/1330550 (executing program) 2021/07/21 14:32:43 fetching corpus: 40999, signal 1181414/1330553 (executing program) 2021/07/21 14:32:43 fetching corpus: 41049, signal 1181962/1330553 (executing program) 2021/07/21 14:32:44 fetching corpus: 41099, signal 1182401/1330553 (executing program) 2021/07/21 14:32:44 fetching corpus: 41149, signal 1182783/1330553 (executing program) 2021/07/21 14:32:44 fetching corpus: 41199, signal 1183310/1330553 (executing program) 2021/07/21 14:32:44 fetching corpus: 41249, signal 1183612/1330553 (executing program) 2021/07/21 14:32:45 fetching corpus: 41299, signal 1183888/1330553 (executing program) 2021/07/21 14:32:45 fetching corpus: 41349, signal 1184134/1330555 (executing program) 2021/07/21 14:32:45 fetching corpus: 41399, signal 1184519/1330555 (executing program) 2021/07/21 14:32:45 fetching corpus: 41449, signal 1184905/1330555 (executing program) 2021/07/21 14:32:45 fetching corpus: 41499, signal 1185120/1330556 (executing program) 2021/07/21 14:32:45 fetching corpus: 41549, signal 1185463/1330556 (executing program) 2021/07/21 14:32:45 fetching corpus: 41599, signal 1185875/1330556 (executing program) 2021/07/21 14:32:45 fetching corpus: 41649, signal 1186177/1330556 (executing program) 2021/07/21 14:32:45 fetching corpus: 41699, signal 1186523/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 41749, signal 1186829/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 41799, signal 1187262/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 41849, signal 1187742/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 41899, signal 1188043/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 41949, signal 1188518/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 41999, signal 1188811/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 42049, signal 1189189/1330556 (executing program) 2021/07/21 14:32:46 fetching corpus: 42099, signal 1189466/1330559 (executing program) 2021/07/21 14:32:46 fetching corpus: 42149, signal 1189803/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42199, signal 1190305/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42249, signal 1190681/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42299, signal 1190940/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42349, signal 1191253/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42399, signal 1191589/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42449, signal 1191957/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42499, signal 1192257/1330559 (executing program) 2021/07/21 14:32:47 fetching corpus: 42549, signal 1192618/1330559 (executing program) 2021/07/21 14:32:48 fetching corpus: 42599, signal 1193002/1330559 (executing program) 2021/07/21 14:32:48 fetching corpus: 42649, signal 1193420/1330563 (executing program) 2021/07/21 14:32:48 fetching corpus: 42699, signal 1193803/1330563 (executing program) 2021/07/21 14:32:48 fetching corpus: 42749, signal 1194164/1330563 (executing program) 2021/07/21 14:32:48 fetching corpus: 42799, signal 1194916/1330565 (executing program) 2021/07/21 14:32:49 fetching corpus: 42849, signal 1195348/1330565 (executing program) 2021/07/21 14:32:49 fetching corpus: 42899, signal 1195590/1330566 (executing program) 2021/07/21 14:32:49 fetching corpus: 42949, signal 1195906/1330566 (executing program) 2021/07/21 14:32:49 fetching corpus: 42999, signal 1196392/1330566 (executing program) 2021/07/21 14:32:49 fetching corpus: 43049, signal 1196892/1330566 (executing program) 2021/07/21 14:32:49 fetching corpus: 43099, signal 1197129/1330574 (executing program) 2021/07/21 14:32:49 fetching corpus: 43149, signal 1197529/1330574 (executing program) 2021/07/21 14:32:49 fetching corpus: 43199, signal 1197835/1330574 (executing program) 2021/07/21 14:32:50 fetching corpus: 43249, signal 1198300/1330574 (executing program) 2021/07/21 14:32:50 fetching corpus: 43299, signal 1198821/1330574 (executing program) 2021/07/21 14:32:50 fetching corpus: 43349, signal 1199270/1330574 (executing program) 2021/07/21 14:32:50 fetching corpus: 43399, signal 1199677/1330574 (executing program) 2021/07/21 14:32:50 fetching corpus: 43449, signal 1200104/1330575 (executing program) 2021/07/21 14:32:50 fetching corpus: 43499, signal 1200398/1330575 (executing program) 2021/07/21 14:32:50 fetching corpus: 43549, signal 1200763/1330575 (executing program) 2021/07/21 14:32:50 fetching corpus: 43599, signal 1201082/1330575 (executing program) 2021/07/21 14:32:50 fetching corpus: 43649, signal 1201494/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43699, signal 1201694/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43749, signal 1201924/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43799, signal 1202172/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43849, signal 1202491/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43899, signal 1203048/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43949, signal 1203379/1330575 (executing program) 2021/07/21 14:32:51 fetching corpus: 43999, signal 1203684/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44049, signal 1204192/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44099, signal 1204532/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44149, signal 1204910/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44199, signal 1205279/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44249, signal 1205665/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44299, signal 1205967/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44349, signal 1206415/1330575 (executing program) 2021/07/21 14:32:52 fetching corpus: 44399, signal 1206749/1330579 (executing program) 2021/07/21 14:32:52 fetching corpus: 44449, signal 1207004/1330579 (executing program) 2021/07/21 14:32:53 fetching corpus: 44499, signal 1207239/1330579 (executing program) 2021/07/21 14:32:53 fetching corpus: 44549, signal 1207532/1330579 (executing program) 2021/07/21 14:32:53 fetching corpus: 44599, signal 1207790/1330589 (executing program) 2021/07/21 14:32:53 fetching corpus: 44649, signal 1208118/1330589 (executing program) 2021/07/21 14:32:53 fetching corpus: 44699, signal 1208377/1330589 (executing program) 2021/07/21 14:32:53 fetching corpus: 44749, signal 1208927/1330590 (executing program) 2021/07/21 14:32:53 fetching corpus: 44799, signal 1209374/1330590 (executing program) 2021/07/21 14:32:54 fetching corpus: 44849, signal 1209631/1330591 (executing program) 2021/07/21 14:32:54 fetching corpus: 44899, signal 1210050/1330591 (executing program) 2021/07/21 14:32:54 fetching corpus: 44948, signal 1210254/1330591 (executing program) 2021/07/21 14:32:54 fetching corpus: 44998, signal 1210511/1330591 (executing program) 2021/07/21 14:32:54 fetching corpus: 45048, signal 1210728/1330591 (executing program) 2021/07/21 14:32:54 fetching corpus: 45098, signal 1211111/1330591 (executing program) 2021/07/21 14:32:54 fetching corpus: 45148, signal 1211368/1330591 (executing program) 2021/07/21 14:32:55 fetching corpus: 45198, signal 1211612/1330592 (executing program) 2021/07/21 14:32:55 fetching corpus: 45248, signal 1211886/1330592 (executing program) 2021/07/21 14:32:55 fetching corpus: 45298, signal 1212252/1330594 (executing program) 2021/07/21 14:32:55 fetching corpus: 45348, signal 1212494/1330594 (executing program) 2021/07/21 14:32:55 fetching corpus: 45398, signal 1212936/1330594 (executing program) 2021/07/21 14:32:55 fetching corpus: 45448, signal 1213235/1330594 (executing program) 2021/07/21 14:32:55 fetching corpus: 45498, signal 1213817/1330594 (executing program) 2021/07/21 14:32:55 fetching corpus: 45548, signal 1214230/1330594 (executing program) 2021/07/21 14:32:56 fetching corpus: 45598, signal 1214866/1330594 (executing program) 2021/07/21 14:32:56 fetching corpus: 45648, signal 1215305/1330594 (executing program) 2021/07/21 14:32:56 fetching corpus: 45698, signal 1215706/1330594 (executing program) 2021/07/21 14:32:56 fetching corpus: 45748, signal 1216079/1330594 (executing program) 2021/07/21 14:32:56 fetching corpus: 45798, signal 1216371/1330597 (executing program) 2021/07/21 14:32:56 fetching corpus: 45848, signal 1216604/1330597 (executing program) 2021/07/21 14:32:56 fetching corpus: 45898, signal 1216858/1330597 (executing program) 2021/07/21 14:32:56 fetching corpus: 45948, signal 1217065/1330597 (executing program) 2021/07/21 14:32:56 fetching corpus: 45998, signal 1217587/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46048, signal 1217976/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46098, signal 1218362/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46148, signal 1218683/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46198, signal 1218980/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46248, signal 1219266/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46298, signal 1219482/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46348, signal 1219782/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46398, signal 1220171/1330597 (executing program) 2021/07/21 14:32:57 fetching corpus: 46448, signal 1220536/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46498, signal 1220724/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46548, signal 1221031/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46598, signal 1221236/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46648, signal 1221636/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46698, signal 1221859/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46748, signal 1222196/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46798, signal 1222582/1330597 (executing program) 2021/07/21 14:32:58 fetching corpus: 46848, signal 1222855/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 46898, signal 1223172/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 46948, signal 1223406/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 46998, signal 1223752/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 47048, signal 1224216/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 47098, signal 1224558/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 47148, signal 1224905/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 47198, signal 1225255/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 47248, signal 1225485/1330603 (executing program) 2021/07/21 14:32:59 fetching corpus: 47298, signal 1225972/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47348, signal 1226331/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47398, signal 1226665/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47448, signal 1227016/1330603 (executing program) [ 193.935483][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.941934][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/21 14:33:00 fetching corpus: 47498, signal 1227416/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47548, signal 1227591/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47598, signal 1227927/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47648, signal 1228277/1330603 (executing program) 2021/07/21 14:33:00 fetching corpus: 47698, signal 1228700/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 47748, signal 1229038/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 47798, signal 1229399/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 47848, signal 1229627/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 47898, signal 1229998/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 47948, signal 1230366/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 47998, signal 1230661/1330603 (executing program) 2021/07/21 14:33:01 fetching corpus: 48048, signal 1230897/1330604 (executing program) 2021/07/21 14:33:02 fetching corpus: 48098, signal 1231179/1330604 (executing program) 2021/07/21 14:33:02 fetching corpus: 48148, signal 1231477/1330604 (executing program) 2021/07/21 14:33:02 fetching corpus: 48198, signal 1231732/1330604 (executing program) 2021/07/21 14:33:02 fetching corpus: 48248, signal 1232024/1330604 (executing program) 2021/07/21 14:33:02 fetching corpus: 48298, signal 1232275/1330604 (executing program) 2021/07/21 14:33:02 fetching corpus: 48348, signal 1232533/1330605 (executing program) 2021/07/21 14:33:02 fetching corpus: 48398, signal 1232833/1330605 (executing program) 2021/07/21 14:33:02 fetching corpus: 48448, signal 1233078/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48498, signal 1233371/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48548, signal 1233542/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48598, signal 1233770/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48648, signal 1234042/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48698, signal 1234365/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48748, signal 1234779/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48798, signal 1235310/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48848, signal 1235604/1330605 (executing program) 2021/07/21 14:33:03 fetching corpus: 48898, signal 1235960/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 48948, signal 1236371/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 48998, signal 1236742/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 49048, signal 1237147/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 49098, signal 1237391/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 49148, signal 1237608/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 49198, signal 1238027/1330605 (executing program) 2021/07/21 14:33:04 fetching corpus: 49248, signal 1238298/1330610 (executing program) 2021/07/21 14:33:04 fetching corpus: 49298, signal 1238506/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49348, signal 1238796/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49398, signal 1238953/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49448, signal 1239247/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49498, signal 1239626/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49548, signal 1239904/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49598, signal 1240152/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49648, signal 1240374/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49698, signal 1240767/1330610 (executing program) 2021/07/21 14:33:05 fetching corpus: 49748, signal 1241103/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 49798, signal 1241379/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 49848, signal 1241698/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 49898, signal 1242178/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 49948, signal 1242557/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 49998, signal 1242769/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 50048, signal 1243058/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 50098, signal 1243317/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 50148, signal 1243603/1330610 (executing program) 2021/07/21 14:33:06 fetching corpus: 50198, signal 1244113/1330610 (executing program) 2021/07/21 14:33:07 fetching corpus: 50248, signal 1244436/1330610 (executing program) 2021/07/21 14:33:07 fetching corpus: 50298, signal 1244623/1330610 (executing program) 2021/07/21 14:33:07 fetching corpus: 50348, signal 1244983/1330617 (executing program) 2021/07/21 14:33:07 fetching corpus: 50398, signal 1245255/1330617 (executing program) 2021/07/21 14:33:07 fetching corpus: 50448, signal 1245502/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50498, signal 1245799/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50548, signal 1246149/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50598, signal 1246455/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50648, signal 1246747/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50698, signal 1246963/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50748, signal 1247208/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50798, signal 1247507/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50848, signal 1248503/1330624 (executing program) 2021/07/21 14:33:08 fetching corpus: 50898, signal 1248786/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 50948, signal 1249169/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 50998, signal 1249379/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51048, signal 1249585/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51098, signal 1249853/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51148, signal 1250072/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51198, signal 1250507/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51248, signal 1250966/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51298, signal 1251192/1330624 (executing program) 2021/07/21 14:33:09 fetching corpus: 51348, signal 1251494/1330624 (executing program) 2021/07/21 14:33:10 fetching corpus: 51398, signal 1251879/1330624 (executing program) 2021/07/21 14:33:10 fetching corpus: 51448, signal 1252113/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51498, signal 1252537/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51548, signal 1252804/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51598, signal 1253143/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51648, signal 1253434/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51698, signal 1253753/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51748, signal 1254132/1330627 (executing program) 2021/07/21 14:33:10 fetching corpus: 51798, signal 1254408/1330627 (executing program) 2021/07/21 14:33:11 fetching corpus: 51848, signal 1254672/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 51898, signal 1254872/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 51948, signal 1255172/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 51998, signal 1255410/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 52048, signal 1255734/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 52098, signal 1255990/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 52148, signal 1256751/1330628 (executing program) 2021/07/21 14:33:11 fetching corpus: 52198, signal 1257113/1330628 (executing program) 2021/07/21 14:33:12 fetching corpus: 52248, signal 1259660/1330628 (executing program) 2021/07/21 14:33:12 fetching corpus: 52298, signal 1259894/1330628 (executing program) 2021/07/21 14:33:12 fetching corpus: 52348, signal 1260253/1330628 (executing program) 2021/07/21 14:33:12 fetching corpus: 52398, signal 1260531/1330628 (executing program) 2021/07/21 14:33:12 fetching corpus: 52448, signal 1260849/1330628 (executing program) 2021/07/21 14:33:12 fetching corpus: 52498, signal 1261085/1330629 (executing program) 2021/07/21 14:33:12 fetching corpus: 52548, signal 1261351/1330629 (executing program) 2021/07/21 14:33:12 fetching corpus: 52598, signal 1261814/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52648, signal 1262116/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52698, signal 1262432/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52748, signal 1262715/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52798, signal 1263189/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52848, signal 1263461/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52898, signal 1264350/1330629 (executing program) 2021/07/21 14:33:13 fetching corpus: 52948, signal 1264724/1330629 (executing program) 2021/07/21 14:33:14 fetching corpus: 52998, signal 1265048/1330629 (executing program) 2021/07/21 14:33:14 fetching corpus: 53048, signal 1265320/1330629 (executing program) 2021/07/21 14:33:14 fetching corpus: 53098, signal 1265559/1330637 (executing program) 2021/07/21 14:33:14 fetching corpus: 53148, signal 1266485/1330637 (executing program) 2021/07/21 14:33:14 fetching corpus: 53198, signal 1266743/1330637 (executing program) 2021/07/21 14:33:14 fetching corpus: 53248, signal 1267169/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53298, signal 1267573/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53348, signal 1269081/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53398, signal 1269356/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53448, signal 1269575/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53498, signal 1269839/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53548, signal 1270038/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53598, signal 1270306/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53648, signal 1270563/1330637 (executing program) 2021/07/21 14:33:15 fetching corpus: 53698, signal 1270790/1330637 (executing program) 2021/07/21 14:33:16 fetching corpus: 53748, signal 1270999/1330637 (executing program) 2021/07/21 14:33:16 fetching corpus: 53798, signal 1271281/1330637 (executing program) 2021/07/21 14:33:16 fetching corpus: 53848, signal 1271509/1330640 (executing program) 2021/07/21 14:33:16 fetching corpus: 53898, signal 1271774/1330640 (executing program) 2021/07/21 14:33:16 fetching corpus: 53948, signal 1272016/1330640 (executing program) 2021/07/21 14:33:16 fetching corpus: 53998, signal 1272416/1330640 (executing program) 2021/07/21 14:33:16 fetching corpus: 54048, signal 1272654/1330640 (executing program) 2021/07/21 14:33:16 fetching corpus: 54098, signal 1272940/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54148, signal 1273207/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54198, signal 1273471/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54248, signal 1273735/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54298, signal 1274223/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54348, signal 1274540/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54398, signal 1274884/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54448, signal 1275138/1330640 (executing program) 2021/07/21 14:33:17 fetching corpus: 54498, signal 1275399/1330640 (executing program) 2021/07/21 14:33:18 fetching corpus: 54548, signal 1275661/1330640 (executing program) 2021/07/21 14:33:18 fetching corpus: 54598, signal 1275996/1330641 (executing program) 2021/07/21 14:33:18 fetching corpus: 54648, signal 1276239/1330641 (executing program) 2021/07/21 14:33:18 fetching corpus: 54698, signal 1276630/1330641 (executing program) 2021/07/21 14:33:18 fetching corpus: 54748, signal 1276835/1330642 (executing program) 2021/07/21 14:33:18 fetching corpus: 54798, signal 1277107/1330642 (executing program) 2021/07/21 14:33:18 fetching corpus: 54848, signal 1277394/1330642 (executing program) 2021/07/21 14:33:18 fetching corpus: 54898, signal 1277558/1330642 (executing program) 2021/07/21 14:33:18 fetching corpus: 54948, signal 1277751/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 54998, signal 1278000/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55048, signal 1278234/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55098, signal 1278448/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55148, signal 1278803/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55198, signal 1279195/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55248, signal 1279466/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55298, signal 1279911/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55348, signal 1280135/1330642 (executing program) 2021/07/21 14:33:19 fetching corpus: 55398, signal 1280434/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55448, signal 1280872/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55498, signal 1281057/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55548, signal 1281326/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55598, signal 1281511/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55648, signal 1281801/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55698, signal 1282112/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55748, signal 1282337/1330644 (executing program) 2021/07/21 14:33:20 fetching corpus: 55798, signal 1282576/1330644 (executing program) 2021/07/21 14:33:21 fetching corpus: 55848, signal 1282827/1330644 (executing program) 2021/07/21 14:33:21 fetching corpus: 55898, signal 1283056/1330644 (executing program) 2021/07/21 14:33:21 fetching corpus: 55948, signal 1283273/1330644 (executing program) 2021/07/21 14:33:21 fetching corpus: 55998, signal 1283649/1330644 (executing program) 2021/07/21 14:33:21 fetching corpus: 56048, signal 1283850/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56098, signal 1284132/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56148, signal 1284474/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56198, signal 1284756/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56248, signal 1285087/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56298, signal 1285356/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56348, signal 1285580/1330646 (executing program) 2021/07/21 14:33:22 fetching corpus: 56398, signal 1285758/1330646 (executing program) 2021/07/21 14:33:23 fetching corpus: 56448, signal 1285983/1330647 (executing program) 2021/07/21 14:33:23 fetching corpus: 56498, signal 1286343/1330647 (executing program) 2021/07/21 14:33:23 fetching corpus: 56548, signal 1286641/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56598, signal 1286930/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56648, signal 1287196/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56698, signal 1287562/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56748, signal 1287833/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56798, signal 1288074/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56848, signal 1288340/1330648 (executing program) 2021/07/21 14:33:23 fetching corpus: 56898, signal 1288638/1330648 (executing program) 2021/07/21 14:33:24 fetching corpus: 56948, signal 1288894/1330648 (executing program) 2021/07/21 14:33:24 fetching corpus: 56998, signal 1289133/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57048, signal 1289386/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57098, signal 1289754/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57148, signal 1290037/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57198, signal 1290333/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57248, signal 1290719/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57298, signal 1291031/1330650 (executing program) 2021/07/21 14:33:24 fetching corpus: 57348, signal 1291482/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57398, signal 1291694/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57448, signal 1291955/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57498, signal 1292211/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57548, signal 1292413/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57598, signal 1292646/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57648, signal 1292794/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57698, signal 1293127/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57748, signal 1293328/1330650 (executing program) 2021/07/21 14:33:25 fetching corpus: 57798, signal 1293552/1330651 (executing program) 2021/07/21 14:33:25 fetching corpus: 57848, signal 1293783/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 57898, signal 1293965/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 57948, signal 1294227/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 57998, signal 1294396/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 58048, signal 1294594/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 58098, signal 1294943/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 58148, signal 1295203/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 58198, signal 1295516/1330651 (executing program) 2021/07/21 14:33:26 fetching corpus: 58248, signal 1295772/1330651 (executing program) 2021/07/21 14:33:27 fetching corpus: 58298, signal 1295978/1330651 (executing program) 2021/07/21 14:33:27 fetching corpus: 58348, signal 1296300/1330651 (executing program) 2021/07/21 14:33:27 fetching corpus: 58398, signal 1296614/1330652 (executing program) 2021/07/21 14:33:27 fetching corpus: 58448, signal 1296907/1330652 (executing program) 2021/07/21 14:33:27 fetching corpus: 58498, signal 1297160/1330652 (executing program) 2021/07/21 14:33:27 fetching corpus: 58548, signal 1297359/1330652 (executing program) 2021/07/21 14:33:27 fetching corpus: 58598, signal 1297495/1330652 (executing program) 2021/07/21 14:33:27 fetching corpus: 58648, signal 1297706/1330652 (executing program) 2021/07/21 14:33:27 fetching corpus: 58698, signal 1298003/1330652 (executing program) 2021/07/21 14:33:28 fetching corpus: 58748, signal 1298275/1330652 (executing program) 2021/07/21 14:33:28 fetching corpus: 58798, signal 1298485/1330652 (executing program) 2021/07/21 14:33:28 fetching corpus: 58848, signal 1298708/1330652 (executing program) 2021/07/21 14:33:28 fetching corpus: 58888, signal 1298856/1330652 (executing program) 2021/07/21 14:33:28 fetching corpus: 58888, signal 1298856/1330652 (executing program) 2021/07/21 14:33:30 starting 6 fuzzer processes 14:33:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 14:33:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f00000000c0)) 14:33:31 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="48000000100005"], 0x48}}, 0x0) 14:33:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xc}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000500), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000300), &(0x7f0000000000)=@tcp}, 0x20) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) setuid(0x0) 14:33:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[], 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)=0x4e) [ 226.012430][ T8467] chnl_net:caif_netlink_parms(): no params data found 14:33:32 executing program 5: bpf$BPF_PROG_QUERY(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) [ 226.368190][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 226.436328][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.463820][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.472110][ T8467] device bridge_slave_0 entered promiscuous mode [ 226.568226][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.578014][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.586912][ T8467] device bridge_slave_1 entered promiscuous mode [ 226.651232][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.691903][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.721186][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.728587][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.737162][ T8469] device bridge_slave_0 entered promiscuous mode [ 226.761956][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.769214][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.777894][ T8469] device bridge_slave_1 entered promiscuous mode [ 226.810613][ T8467] team0: Port device team_slave_0 added [ 226.834340][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.871795][ T8467] team0: Port device team_slave_1 added [ 226.909113][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.017711][ T8469] team0: Port device team_slave_0 added [ 227.031805][ T8469] team0: Port device team_slave_1 added [ 227.045006][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.051985][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.090470][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.111501][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.120336][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.148411][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.195033][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 227.238873][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.247239][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.275174][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.343132][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.350277][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.377485][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.393662][ T8467] device hsr_slave_0 entered promiscuous mode [ 227.400842][ T8467] device hsr_slave_1 entered promiscuous mode [ 227.511867][ T8469] device hsr_slave_0 entered promiscuous mode [ 227.520543][ T8469] device hsr_slave_1 entered promiscuous mode [ 227.528306][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.537212][ T4887] Bluetooth: hci0: command 0x0409 tx timeout [ 227.545960][ T8469] Cannot create hsr debugfs directory [ 227.578423][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.585746][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.594579][ T8471] device bridge_slave_0 entered promiscuous mode [ 227.604843][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.612012][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.627296][ T8471] device bridge_slave_1 entered promiscuous mode [ 227.772991][ T4887] Bluetooth: hci1: command 0x0409 tx timeout [ 227.847149][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 227.939241][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.013078][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.032196][ T8513] chnl_net:caif_netlink_parms(): no params data found [ 228.102679][ T4887] Bluetooth: hci2: command 0x0409 tx timeout [ 228.226912][ T8471] team0: Port device team_slave_0 added [ 228.277582][ T8471] team0: Port device team_slave_1 added [ 228.289018][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.296727][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.305382][ T8473] device bridge_slave_0 entered promiscuous mode [ 228.317091][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.324528][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.333290][ T8473] device bridge_slave_1 entered promiscuous mode [ 228.362255][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.371332][ T8513] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.380920][ T8513] device bridge_slave_0 entered promiscuous mode [ 228.418739][ T4887] Bluetooth: hci3: command 0x0409 tx timeout [ 228.444577][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.451693][ T8513] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.460963][ T8513] device bridge_slave_1 entered promiscuous mode [ 228.505264][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.512239][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.540476][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.554406][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.561354][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.588068][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.614335][ T8513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.643686][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.668381][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.679878][ T8513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.726623][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.805087][ T8471] device hsr_slave_0 entered promiscuous mode [ 228.817586][ T8471] device hsr_slave_1 entered promiscuous mode [ 228.825649][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.834175][ T8471] Cannot create hsr debugfs directory [ 228.859313][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.871894][ T8473] team0: Port device team_slave_0 added [ 228.883855][ T8513] team0: Port device team_slave_0 added [ 228.922382][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.932089][ T8473] team0: Port device team_slave_1 added [ 228.940010][ T8513] team0: Port device team_slave_1 added [ 228.969910][ T8782] chnl_net:caif_netlink_parms(): no params data found [ 228.972679][ T29] Bluetooth: hci4: command 0x0409 tx timeout [ 228.990694][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.029979][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.038838][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.066224][ T8513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.130442][ T8513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.138712][ T8513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.167773][ T8513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.191354][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.198950][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.227576][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.248826][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.257412][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.284986][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.301233][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.312631][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.400721][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.454775][ T8782] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.464306][ T8782] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.472735][ T8782] device bridge_slave_0 entered promiscuous mode [ 229.480409][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.497324][ T8513] device hsr_slave_0 entered promiscuous mode [ 229.505233][ T8513] device hsr_slave_1 entered promiscuous mode [ 229.511866][ T8513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.522789][ T8513] Cannot create hsr debugfs directory [ 229.544728][ T8473] device hsr_slave_0 entered promiscuous mode [ 229.552136][ T8473] device hsr_slave_1 entered promiscuous mode [ 229.558976][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.566697][ T8473] Cannot create hsr debugfs directory [ 229.573674][ T8782] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.581235][ T8782] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.589812][ T8782] device bridge_slave_1 entered promiscuous mode [ 229.619633][ T29] Bluetooth: hci0: command 0x041b tx timeout [ 229.692751][ T29] Bluetooth: hci5: command 0x0409 tx timeout [ 229.724802][ T8782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.776963][ T8782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.852463][T10120] Bluetooth: hci1: command 0x041b tx timeout [ 229.910160][ T8782] team0: Port device team_slave_0 added [ 229.928877][ T8782] team0: Port device team_slave_1 added [ 229.939571][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 230.040860][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 230.055064][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 230.076778][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.084216][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.112119][ T8782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.128569][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 230.152535][ T8782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.159501][ T8782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.186443][T10185] Bluetooth: hci2: command 0x041b tx timeout [ 230.187426][ T8782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.248103][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.288024][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.309422][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.321872][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.357392][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.367652][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.391231][ T8782] device hsr_slave_0 entered promiscuous mode [ 230.398843][ T8782] device hsr_slave_1 entered promiscuous mode [ 230.406532][ T8782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.414841][ T8782] Cannot create hsr debugfs directory [ 230.456723][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.467873][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.492453][T10374] Bluetooth: hci3: command 0x041b tx timeout [ 230.512546][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.520375][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.533341][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.595145][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.602770][ T8513] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.625195][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.634465][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.645388][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.652820][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.666279][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.677837][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.687335][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.696016][T10374] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.704115][T10374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.711928][ T8513] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.740613][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.753786][ T8513] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.765638][ T8513] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 230.785976][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.797206][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.806588][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.813896][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.825014][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.834255][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.844024][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.854306][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.861601][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.923591][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.931977][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.944299][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.953417][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.963628][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.978389][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.987771][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.997053][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.005834][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.015293][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.024644][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.033830][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.042983][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.051466][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.061109][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.062559][T10120] Bluetooth: hci4: command 0x041b tx timeout [ 231.069791][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.119640][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.137389][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.157487][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.175707][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.184095][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.195657][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.206402][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.216556][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.225912][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.234978][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.243331][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.252822][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.263715][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.278804][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.291690][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.301450][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.310429][T10374] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.317721][T10374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.363639][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.371473][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.381181][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.391303][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.398434][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.406446][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.430188][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.438088][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.449580][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.458098][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.466400][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.474801][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.492633][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.509175][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.528600][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.539986][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.554647][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.586475][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.607613][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.616432][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.628940][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.638780][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.648231][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.657318][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.666716][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.675766][T10374] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.683174][T10374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.692528][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.704197][ T8903] Bluetooth: hci0: command 0x040f tx timeout [ 231.718613][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.732684][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.751384][ T8782] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 231.764521][ T8782] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 231.772663][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 231.786037][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.794727][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.805160][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.816231][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.826021][ T8903] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.833162][ T8903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.848997][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.859760][ T4887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.886770][ T8513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.895124][ T8782] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 231.909957][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.918887][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.932841][T10120] Bluetooth: hci1: command 0x040f tx timeout [ 231.946890][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.964246][ T8782] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 231.980827][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.991203][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.000805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.010304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.019990][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.029327][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.079161][ T8513] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.088851][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.097245][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.107244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.116576][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.126479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.137137][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.146014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.155466][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.164096][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.180549][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.197029][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.207883][ T8469] device veth0_vlan entered promiscuous mode [ 232.236658][ T8469] device veth1_vlan entered promiscuous mode [ 232.244720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.253287][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 232.253513][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.267632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.276158][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.285069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.294041][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.303948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.321482][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.330801][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.343226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.351625][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.394203][ T8467] device veth0_vlan entered promiscuous mode [ 232.436604][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.445589][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.455955][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.465259][T10374] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.472390][T10374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.480080][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.489186][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.497969][T10374] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.505105][T10374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.513194][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.522437][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.536379][ T8467] device veth1_vlan entered promiscuous mode [ 232.563666][ T8471] device veth0_vlan entered promiscuous mode [ 232.577287][ T2965] Bluetooth: hci3: command 0x040f tx timeout [ 232.584149][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.592649][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.600560][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.609238][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.617121][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.625287][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.636009][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.648104][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.658356][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.673175][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.705011][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.713471][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.721127][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.731319][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.743231][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.753554][ T8471] device veth1_vlan entered promiscuous mode [ 232.767564][ T8469] device veth0_macvtap entered promiscuous mode [ 232.829700][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.839151][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.862755][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.882968][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.891885][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.921565][ T8469] device veth1_macvtap entered promiscuous mode [ 232.937994][ T8467] device veth0_macvtap entered promiscuous mode [ 232.950715][ T8782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.959467][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.969191][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.979008][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.987975][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.997250][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.006728][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.019139][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.035197][ T8467] device veth1_macvtap entered promiscuous mode [ 233.064256][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.072966][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.104561][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.113186][T10374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.127815][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.136632][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 233.150410][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.164312][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.174165][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.187542][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.199713][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.219316][ T8782] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.228435][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.241288][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.250534][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.259878][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.269175][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.277234][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.285113][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.294574][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.304274][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.313222][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.325669][ T8513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.336652][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.348311][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.360661][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.376717][ T8473] device veth0_vlan entered promiscuous mode [ 233.386122][ T8471] device veth0_macvtap entered promiscuous mode [ 233.402920][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.411143][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.420933][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.429561][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.439196][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.452759][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.469156][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.480846][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.504375][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.513351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.523849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.532856][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.541345][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.548494][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.565192][ T8471] device veth1_macvtap entered promiscuous mode [ 233.577503][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.588245][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.600925][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.611275][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.668353][ T8473] device veth1_vlan entered promiscuous mode [ 233.678198][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.688313][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.699011][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.707207][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.716676][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.725601][ T2965] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.733070][ T2965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.741612][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.752069][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.791243][ T2965] Bluetooth: hci0: command 0x0419 tx timeout [ 233.841731][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.861588][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.862888][T10185] Bluetooth: hci5: command 0x040f tx timeout [ 233.874084][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.889388][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.904851][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.918546][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.933369][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.941776][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.953003][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.961621][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.970550][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.979446][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.988458][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.997472][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.006648][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.017204][ T2965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.028527][ T8782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.038899][ T2965] Bluetooth: hci1: command 0x0419 tx timeout [ 234.054851][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.088555][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.100733][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.111780][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.143403][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.190022][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.203572][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.214239][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.223793][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.241566][ T8473] device veth0_macvtap entered promiscuous mode [ 234.278699][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.287911][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.298192][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.307559][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.332343][T10198] Bluetooth: hci2: command 0x0419 tx timeout [ 234.347316][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.356171][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.367599][ T29] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.401485][ T8473] device veth1_macvtap entered promiscuous mode [ 234.404449][ T973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.414599][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.437694][ T973] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.445105][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.489957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.499358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.508301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.517655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.527377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.536181][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.545159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.558392][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.578015][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.591500][ T8513] device veth0_vlan entered promiscuous mode [ 234.614387][ T8782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.651479][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.672837][T10355] Bluetooth: hci3: command 0x0419 tx timeout [ 234.689949][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.701031][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.719948][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.730159][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.744443][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.756012][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.768991][ T8513] device veth1_vlan entered promiscuous mode [ 234.788631][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.789248][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.798209][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.831240][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.849236][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.860163][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.873593][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.886098][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.897176][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.908827][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.919260][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.929801][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.941638][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.979014][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.991527][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.008585][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.018153][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.031126][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.040290][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.058091][ T973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.070041][ T973] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.087082][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.182810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.191535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.219896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 14:33:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4c00000003060102000000000000"], 0x4c}}, 0x40400) [ 235.237022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.257608][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 235.264929][ T973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:33:41 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) [ 235.290941][ T8513] device veth0_macvtap entered promiscuous mode [ 235.298104][ T973] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.330141][ T8513] device veth1_macvtap entered promiscuous mode [ 235.386922][T10529] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.409299][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.426847][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:33:41 executing program 1: io_uring_setup(0x5e42, &(0x7f00000012c0)={0x0, 0x0, 0x2, 0x0, 0x174}) [ 235.469808][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 14:33:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 235.550421][ T8782] device veth0_vlan entered promiscuous mode [ 235.582515][ T445] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.590905][ T445] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 14:33:42 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) [ 235.605207][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.634465][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.682643][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.714859][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:33:42 executing program 0: syz_io_uring_setup(0x1047, &(0x7f0000000000)={0x0, 0xc07a, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 235.746294][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:33:42 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8940, &(0x7f0000000080)) 14:33:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x401c5820, &(0x7f0000000100)={0x0, 0x0}) [ 235.822887][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.871637][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.897484][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.930303][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.940842][T10374] Bluetooth: hci5: command 0x0419 tx timeout [ 235.966964][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.985407][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.020932][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.059338][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.074978][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.089884][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.104071][T10355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.123136][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.134791][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.152457][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.172737][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.191702][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.210924][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.222693][ T8513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.233378][ T8513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.245323][ T8513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.260507][ T8782] device veth1_vlan entered promiscuous mode [ 236.287639][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.320748][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.348666][ T8513] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.417792][ T8513] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.451623][ T8513] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.460478][ T8513] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:33:42 executing program 1: r0 = io_uring_setup(0x5eb7, &(0x7f0000000180)={0x0, 0x63b3}) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000200)=r1, 0x1) [ 236.641966][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.666467][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.697626][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.713175][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.728858][ T8903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.746701][ T8782] device veth0_macvtap entered promiscuous mode [ 236.823708][ T121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.848429][ T8782] device veth1_macvtap entered promiscuous mode [ 236.872185][ T121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.918791][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.952694][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.961151][T10463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.046577][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.088643][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.093029][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.122404][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.138160][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.158005][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.170069][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.190753][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.229224][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.250615][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.261341][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.281023][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.297299][ C1] hrtimer: interrupt took 51308 ns [ 237.308905][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.324907][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.338017][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 14:33:43 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @dev}, @ipx={0x4, 0x0, 0x0, "fd49aae20b88"}, @sco={0x1f, @none}, 0x64, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='syz_tun\x00', 0x7fffffff, 0x4, 0x8}) [ 237.347959][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.401278][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.414150][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.435446][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.437963][T10611] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 237.453216][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.467421][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.478576][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.489242][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.500849][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.519133][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.530599][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.548031][ T8782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.559323][ T8782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.573793][ T8782] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.589085][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.598656][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.610520][T10445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.636334][ T8782] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.651674][ T8782] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.663892][ T8782] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.674645][ T8782] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:33:44 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x11, &(0x7f00000000c0)={0x0, 0x0, 0x1c}, 0xc) [ 237.885545][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.902602][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.937122][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.957707][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.972549][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.988058][T10198] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:33:44 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001140)=[{&(0x7f0000000d80)="16", 0x1}, {&(0x7f0000000e80)="82", 0x1}], 0x0, 0x0) 14:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BEACON_TAIL={0xe9, 0xf, [@gcr_ga={0xbd, 0x6, @device_b}, @erp={0x2a, 0x1}, @mic={0x8c, 0x18, {0x0, "8f560cf66ad0", @long="74bdc2108dfa6f3f8afeb01bb40be042"}}, @fast_bss_trans={0x37, 0x9d, {0x0, 0x4, "75c521ac13c06921206c81b3e5471abb", "8b0b9fa0e19412ccfa1494282ffca56189be6f740372a241f25d612fe1ec3ca4", "d491e8e2bde818aa92cb0594e8028e1d5468231fbeaf0dd94e7d7a4a4ee413cf", [{0x0, 0xb, "7fc1653290d6e0417ab076"}, {0x0, 0x11, "418041b2a1015f8120722e4c0b3a7bf4b5"}, {0x0, 0x13, "c30fc23da4d216884d7786bee74db9af007c9b"}, {0x0, 0x14, "fde6493fc1e4e4f04aa8c1888d0e29c32cf8e117"}]}}, @link_id={0x65, 0x12, {@initial, @device_a, @device_b}}, @random={0x0, 0xb, "3a783ae057f8971bc496bf"}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xc2, 0x80, [@link_id={0x65, 0x12, {@from_mac=@device_b, @device_a, @broadcast}}, @erp={0x2a, 0x1}, @perr={0x84, 0x9c, {0x0, 0xa, [@not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @ext={{}, @broadcast, 0x0, @broadcast, 0xc}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext, @not_ext={{}, @device_b, 0xfffffff7}, @not_ext={{}, @device_a, 0x0, "", 0x38}]}}, @mesh_config={0x71, 0x7, {0x0, 0xffffffffffffffff}}]}, @NL80211_ATTR_FTM_RESPONDER={0x104, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x75, 0x3, "5d497c0cb33cd2cb4bf317e5fa1a5438fa42baaafc9cb5231a3b5d5f1ae7a92374491827891fc8df773f6b99c63d47a77ec9d3a2f8ea954d93572d1e90ed62fea73cc314a7c67c768b8308c66f088cc5309ba1d4efc7a4994ab7d5d929976940df2783e41d9b84a3c2bd4e35fd88389a85"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x79, 0x3, "9316b772c86ad5b57fa1f97a886fdb16de6de7f6a3a34c6fca6ae82423fbdc464ed163b9ed76e7e56ffd1347741ef4c3309ef05732378226e9bf021c3ce62c9b69ffe47ec241b2a770ffc36fd9215531a31b75b96f620e7de8204eb299d24f1ce9f43a516c09b5ec780de791509d06d1faf2dc66b5"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_PROBE_RESP={0x30d, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x13, 0x80, [@ibss={0x6, 0x2}, @cf={0x4, 0x6}, @sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_IE={0x30d, 0x2a, [@fast_bss_trans={0x37, 0x7c, {0x0, 0x2, "0ab54c8317202c426d3cc5ece66a6bc5", "2ea45a3c6c903e7f11f11ee1d989595189856663399d18336c906f134d34dbf4", "448cee229c15ec5931393159dae65a5705f61468a0cadf928cd2dd12bffb83b5", [{0x0, 0xb, "f6ea93e6d3a3d120b91eaf"}, {0x1, 0x1b, "c0be8c2b89797c99ff59e4930bada949418e9c6e3963d0908c321e"}]}}, @random_vendor={0xdd, 0x4d, "ada74b244b3e1aba15d82750e59c77bbaa133418eaace455e62b7bc6f6b1c2723d5a3d4d3772fd9d5026d49aa3b2f29ba1d8fad4a97ec622718eb8aaa3228414fb9a9519b12bd350384c48ea35"}, @gcr_ga={0xbd, 0x6, @broadcast}, @preq={0x82, 0x46, @not_ext={{}, 0x0, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, 0x4, [{}, {}, {{}, @broadcast}, {}]}}, @gcr_ga={0xbd, 0x6}, @gcr_ga={0xbd, 0x6, @device_b}, @chsw_timing={0x68, 0x4}, @random={0x0, 0xcf, "6d501c47163243bd1789d614ec219993e8337881612d7fefa3eb38f73d512251ad39839a6a681e72dd4b2a70fd284bd40ccdf676b26d38334f9ed3e4f1b8ff9fdd28d5cf61b6d71b4e7eafb9a2409711400a7b1cee624811e25bbebff00a8f8c056b5f8d9a08f6eec0c6ee1424738c6f4d2b2b5aeeda5bda5e12b6a1130eeec99b587020953704ff1e2f2dfa4c6b3505e0151e12351e21340c564e213ceb66885d2f3432d784e756b1ed85124f7b02df65c09486daaea915c2bdf2ece9bb6bf293a5dfa8a3825b377fbf30776d24e2"}, @perr={0x84, 0xe2, {0x0, 0xe, [@not_ext, @not_ext={{}, @device_a, 0x0, "", 0x6}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_PROBE_RESP={0x5b9, 0x91, "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"}]}, 0xec4}}, 0x0) 14:33:44 executing program 0: mq_open(&(0x7f0000000040)='-{@@\x00', 0x0, 0x0, &(0x7f0000000080)) 14:33:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)={0xa4}) 14:33:44 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) fork() 14:33:44 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000007bc0)='ns/cgroup\x00') 14:33:44 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 14:33:44 executing program 3: socket$l2tp6(0xa, 0x2, 0x73) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) syz_mount_image$iso9660(0x0, &(0x7f0000000d40)='./file0\x00', 0x44, 0x4, &(0x7f0000001140)=[{&(0x7f0000000d80)="1636675cd81d61273b09c2904df62873975ec8de87c7660eecfc2b74e76f023d8fe12ceebd1c395b8ba988e12f3919b61a0064f689c3c2cdf2a987998f15fbd01ca3dc9d2bdfcac0d2c09b5b194185814f305bed122a9ce292278933a1f6dce5f4", 0x61, 0x8}, {&(0x7f0000000e80)="82bab3c825af855aac29535f0115f2672cca9099cc86e537a7606caf81d2f9d316d50aea2cb8dbccf91385c04c7064c05c6f350ccd23963b13a9ac34839e3a57fbb261", 0x43, 0xfffffffffffffff9}, {&(0x7f0000000f80)="3e089fa417b74dd6cbde79a5670a7554df829066836428af42338f307e3cf2687d17b261d04d3cab686693b50e6b5b41f7e4508f67ce5d101f889ce034a9edc1c27bbfd44ebfb37d55a41b32063831401551dcb24425bf14164ad851ba75bae0afb833f6faae9522c8e0a19aac8a82b3684868a3e95f6a853d8a3b165f3f9dbe2e982a207a391564b066a367c3156bbc503ec533235b980f934cf0965c159d3284b79643", 0xa4}, {&(0x7f0000001080), 0x0, 0x200}], 0x0, 0x0) 14:33:44 executing program 2: syz_open_procfs(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x1, &(0x7f0000000580)=@raw=[@generic], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:33:44 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x20, 0x0) read$midi(r0, &(0x7f0000000180)=""/4096, 0x1000) 14:33:44 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) [ 238.379430][T10660] loop3: detected capacity change from 0 to 16383 [ 238.499125][T10668] loop3: detected capacity change from 0 to 16383 14:33:44 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000006540), 0xffffffffffffffff) 14:33:44 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg1\x00'}) 14:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 14:33:44 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0}, 0x38) 14:33:44 executing program 3: mq_open(&(0x7f0000000040)='@#!#\\\x00', 0x40, 0x0, &(0x7f0000000080)={0x100000001, 0x0, 0x43a, 0x20}) 14:33:45 executing program 5: socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000b00), 0x0, 0x0) 14:33:45 executing program 1: symlink(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 14:33:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000b1c0)={0x0, 0x3, &(0x7f000000afc0)=@framed, &(0x7f000000b000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:33:45 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 14:33:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 14:33:45 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 14:33:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0xbe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x7}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x1000000, 0x0, 0x0) 14:33:45 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000540), 0xc) bind$qrtr(r0, &(0x7f0000000080)={0x2a, 0x1}, 0xc) 14:33:45 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000009380), 0x24000, 0x0) 14:33:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000130a010100000000000000f9ff"], 0x2c}}, 0x0) 14:33:45 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\xba\x84\xc46\xbe\xdaJ\xb6\x184\x80K\xb1\x109\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f0\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\x96\x94\x8dp*\xfd\xc7\x85\x1b\x8b\xe5\x97j`cI\x88?\xda\x8a#t>r\xae\xe8\xc9)\xdf,\xc8\xc5\b\xdb1\xe1a3\xc2\x95\xbe\xbc\x14\xb5B\x87NN\xb66O\x19\xa9o\xec\xd7\f\xaf\r\x17 \xc2\x86\xc6\x04!\xdfa\xc0\x05\xc4\x06f\xb9\xb7\x92Lp-7\xe7\xff\a\xae`\x9d\x9c\xed\xc1\xe1\xf0\v\x95\x9c\xba$\xb2#\xb0!h\"N\x06\x90\xafOpCc5H4\x97\x86/m\xba)\x7f\xff\xa8\xa8\xfbn\xf7\xb6\x00\xb3!M\b&\xd1\x0e2\xbb3\xa2\xf1\x8fZA\xa5b\xa5<\xd8\xcd\x1f\xfa\x89\xbf\xf9\xdcdm\x96\xf7;\xf2\x93\xf1\x02\x9d\\\xa3\xa3H\a\xf6\xac\xdb\x9aA\xab\x98\x9e\b\xceicZ\xd2\xd8\x98}uT\xb5\xf2eu}N\x85[\x00\x00}\xb7\xfc\x88\x87/\xd4t\xd9\x8f]dPy\x9a\xc4\x1cPY\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) [ 239.308922][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:33:45 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f000000b280), 0xffffffffffffffff) 14:33:45 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/sockstat\x00') 14:33:45 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) 14:33:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r1 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) read$usbmon(r1, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, 0x0) 14:33:45 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x20, 0x0) read$midi(r0, 0x0, 0x0) 14:33:45 executing program 3: syz_io_uring_setup(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x17, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 14:33:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) write$vhost_msg_v2(r1, 0x0, 0xfdef) 14:33:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:46 executing program 2: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 14:33:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) 14:33:46 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000004c0)) 14:33:46 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000c00)={&(0x7f0000000840)=@name={0xa}, 0x10, 0x0}, 0x0) 14:33:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3cf6777e"}, 0x0, 0x0, @fd}) 14:33:46 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3cf6777e"}, 0x0, 0x0, @fd}) 14:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 240.112562][T10760] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x300}, 0x0) 14:33:46 executing program 4: syz_mount_image$omfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 14:33:46 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) write$tcp_congestion(r1, 0x0, 0x0) 14:33:46 executing program 0: syz_open_procfs(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000580)=@raw=[@call, @generic], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:33:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:46 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000200)={@random="37ea9a149752", @broadcast, @val={@void}}, 0x0) 14:33:47 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0xb5c9, 0x2) write$snddsp(r0, &(0x7f00000001c0)="f2", 0x1) 14:33:47 executing program 0: syz_mount_image$vxfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0x400}], 0x8000, &(0x7f0000000a40)) 14:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x6, 0x0) mmap$snddsp(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300, 0x400000, 0x4000}, 0x0) 14:33:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300, 0xc04a01, 0x2}, 0x0) 14:33:47 executing program 5: set_mempolicy(0x1, &(0x7f0000000140)=0x5, 0x3ff) mincore(&(0x7f0000ff0000/0x10000)=nil, 0x10000, &(0x7f00000000c0)=""/66) 14:33:47 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3cf6777e"}, 0x0, 0x0, @fd}) [ 240.892473][T10802] loop0: detected capacity change from 0 to 4 14:33:47 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 14:33:47 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x8000}}}}, 0x30}}, 0x0) 14:33:47 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0xfffffffffffffdf4}, 0x300}, 0x0) [ 241.001969][T10802] loop0: detected capacity change from 0 to 4 14:33:47 executing program 2: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mincore(&(0x7f0000ff0000/0x10000)=nil, 0x10000, &(0x7f00000000c0)=""/66) 14:33:47 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2004, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:33:47 executing program 4: r0 = socket(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 14:33:47 executing program 3: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, 0x0, 0x3721cedbe16ecf12) 14:33:47 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) 14:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x300}, 0x0) 14:33:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x7}, 0xc, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 14:33:47 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mincore(&(0x7f0000ff0000/0x10000)=nil, 0x10000, &(0x7f00000000c0)=""/66) 14:33:47 executing program 3: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)="fd") mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000fff000/0x1000)=nil) munmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 14:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 14:33:47 executing program 4: select(0x89, &(0x7f0000000080)={0x0, 0x5}, 0x0, 0x0, 0x0) 14:33:47 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) 14:33:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0xffffffffffffffff) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000003c0)) 14:33:47 executing program 0: mremap(&(0x7f0000fef000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 14:33:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x11}, 0x33fe0}}, 0x0) 14:33:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:33:48 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) 14:33:48 executing program 4: select(0x40, &(0x7f0000000080)={0x2}, 0x0, 0x0, 0x0) 14:33:48 executing program 2: syz_emit_ethernet(0xe81, &(0x7f0000000200)={@random="37ea9a149752", @broadcast, @val={@void}, {@generic={0x0, "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"}}}, 0x0) 14:33:48 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 14:33:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 14:33:48 executing program 3: syz_open_dev$video(&(0x7f0000000000), 0x0, 0x26840) 14:33:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 14:33:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x11, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x20008000) 14:33:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x8000}}}}, 0x30}}, 0x0) 14:33:48 executing program 3: mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x7ffffffff007, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:33:48 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 242.237894][T10882] tipc: Enabling of bearer rejected, failed to enable media 14:33:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300, 0x0, 0x700}, 0x0) [ 242.283785][T10887] tipc: Enabling of bearer rejected, failed to enable media 14:33:49 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, &(0x7f0000000100)) 14:33:49 executing program 5: syz_mount_image$vxfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000000a40)={[], [{@smackfshat={'smackfshat', 0x3d, '/dev/vcsu\x00'}}]}) 14:33:49 executing program 3: syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:33:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0xf00, &(0x7f0000000140)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x300}, 0x0) 14:33:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x11, 0x4724, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) 14:33:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 242.884355][T10906] tipc: Enabling of bearer rejected, failed to enable media [ 242.915748][T10909] vxfs: WRONG superblock magic 00000000 at 1 [ 242.950570][T10915] tipc: Enabling of bearer rejected, failed to enable media [ 242.973001][T10909] vxfs: WRONG superblock magic 00000000 at 8 14:33:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xfffffffffffffd83, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 14:33:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 243.008632][T10909] vxfs: can't find superblock. 14:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x4100, &(0x7f0000000140)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x300}, 0x0) 14:33:49 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2004, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:33:49 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000880), 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x5000000) 14:33:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x11}, 0x33fe0}}, 0x60) [ 243.152501][T10909] vxfs: WRONG superblock magic 00000000 at 1 [ 243.187510][T10909] vxfs: WRONG superblock magic 00000000 at 8 14:33:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 243.235465][T10909] vxfs: can't find superblock. 14:33:49 executing program 4: syz_mount_image$vxfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{&(0x7f0000000b40)="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", 0xa63, 0x459e}], 0x0, 0x0) 14:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300, 0x1000000, 0x4000}, 0x0) 14:33:49 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0xe, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3cf6777e"}, 0x0, 0x0, @fd}) 14:33:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d0b24fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) 14:33:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:49 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 14:33:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x11, r1, 0x1}, 0x1c}}, 0x0) [ 243.594631][T10943] loop4: detected capacity change from 0 to 69 14:33:50 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff0000/0x10000)=nil, 0x10000, &(0x7f00000000c0)=""/66) 14:33:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x300}, 0x0) [ 243.737281][T10943] loop4: detected capacity change from 0 to 69 14:33:50 executing program 3: syz_mount_image$omfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 14:33:50 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 14:33:50 executing program 4: shmat(0x0, &(0x7f0000ff8000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2004, 0x3, &(0x7f0000ffe000/0x2000)=nil) 14:33:50 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x4, 0x78, 0x67, 0x10, 0x5c6, 0x9021, 0x1cba, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x21, 0x90, 0x13, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x200}}, {{0x9, 0x5, 0x0, 0x2, 0x200}}, {{0x9, 0x5, 0x0, 0x1, 0x10}}, {{0x9, 0x5, 0x80, 0x1, 0x8}}]}}]}}]}}, 0x0) 14:33:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)) 14:33:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 14:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0xfffffffffffffdf4}}, 0x0) 14:33:50 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:33:50 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:50 executing program 0: shmget$private(0x0, 0x4000, 0x7800080a, &(0x7f0000ffc000/0x4000)=nil) [ 244.207034][T10982] tipc: Enabling of bearer rejected, failed to enable media [ 244.232825][T10985] tipc: Enabling of bearer rejected, failed to enable media 14:33:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) close(r0) 14:33:50 executing program 3: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2179, 0x53, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x25, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 14:33:50 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 14:33:50 executing program 0: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff8000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x2004, 0x3, &(0x7f0000ffe000/0x2000)=nil) [ 244.430768][T10120] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 244.690709][T10120] usb 6-1: Using ep0 maxpacket: 16 [ 244.781101][T10445] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 244.821687][T10120] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 244.848989][T10120] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 244.889008][T10120] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 244.900959][T10120] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 245.020674][T10445] usb 4-1: Using ep0 maxpacket: 32 [ 245.111048][T10120] usb 6-1: New USB device found, idVendor=05c6, idProduct=9021, bcdDevice=1c.ba [ 245.136762][T10120] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.145042][T10445] usb 4-1: config 1 has an invalid interface number: 37 but max is 0 [ 245.159135][T10445] usb 4-1: config 1 has no interface number 0 [ 245.174602][T10445] usb 4-1: config 1 interface 37 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 245.179572][T10120] usb 6-1: Product: syz [ 245.207316][T10120] usb 6-1: Manufacturer: syz [ 245.212316][T10120] usb 6-1: SerialNumber: syz [ 245.233898][T10120] usb 6-1: config 0 descriptor?? [ 245.356339][T10445] usb 4-1: New USB device found, idVendor=2179, idProduct=0053, bcdDevice= 0.40 [ 245.375957][T10445] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.421922][T10445] usb 4-1: Product: syz [ 245.441952][T10445] usb 4-1: Manufacturer: syz [ 245.462130][T10445] usb 4-1: SerialNumber: syz [ 245.525648][T10445] usbhid 4-1:1.37: couldn't find an input interrupt endpoint 14:33:51 executing program 5: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x16) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:33:51 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x35}, 0x0) 14:33:51 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8412191f"}, 0x0, 0x0, @fd}) 14:33:51 executing program 2: syz_mount_image$omfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="85", 0x1, 0x200800000000}], 0x0, &(0x7f0000000380)={[{'trusted.overlay.redirect\x00'}, {'trusted.overlay.redirect\x00'}, {'R\xfcY\xdcx\x98\x00V|\x12\x9a(\x88&M3\x02u\b\xd3u\xd9$\xce\x17F`\xec\xf7\xda\x84\x8e=\x9d\x9a\x98W\xbdr\xed\x88\x83\xb6\xe6D\xde\x12\x96w\xd7N \x00\x00\x00\x00\x00\x00\x00\x82\xf3\x9d\xce\xf7^\xd0\xa8\xf8\xf5\xbb\x98\xe8@\xff\xcf,\xdf>uZ\x1e\xd6[\t\xdf\xbc\xfc3\"\xf2\xec((\xf7d\x1d\xdf\x87\x88\xeco}\xed[\xed \x1b\xab\xce\\\x9d\xf1\x9e\x9c$\x98\xf2\xd4f\xea'}]}) [ 245.623139][T10445] usb 6-1: USB disconnect, device number 2 [ 245.713343][T11026] loop2: detected capacity change from 0 to 264192 14:33:52 executing program 4: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x16) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 14:33:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:33:52 executing program 2: setresgid(0xee01, 0xffffffffffffffff, 0xee01) 14:33:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:52 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r0, r1, 0x0) 14:33:52 executing program 5: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = fanotify_init(0x0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(r2, 0x1, 0x20, r3, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 245.915656][T10440] usb 4-1: USB disconnect, device number 2 14:33:52 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000000c0)=0x80, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:33:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80800) sendto(r1, &(0x7f0000000180)='+', 0x20000181, 0x4000, 0x0, 0x0) 14:33:52 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000880), 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x5000000) 14:33:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x2, 0x2) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x960) 14:33:52 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 246.303764][T11055] vivid-004: ================= START STATUS ================= [ 246.354110][T11055] vivid-004: Radio HW Seek Mode: Bounded [ 246.387963][T11055] vivid-004: Radio Programmable HW Seek: false 14:33:52 executing program 5: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=""/109, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) [ 246.488075][T11055] vivid-004: RDS Rx I/O Mode: Block I/O [ 246.564893][T11055] vivid-004: Generate RBDS Instead of RDS: false [ 246.614020][T11055] vivid-004: RDS Reception: true [ 246.666329][T11055] vivid-004: RDS Program Type: 0 inactive 14:33:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 246.714407][T11055] vivid-004: RDS PS Name: inactive 14:33:53 executing program 2: r0 = syz_io_uring_setup(0x274a, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 246.776784][T11055] vivid-004: RDS Radio Text: inactive [ 246.819991][T11055] vivid-004: RDS Traffic Announcement: false inactive [ 246.864161][T11055] vivid-004: RDS Traffic Program: false inactive [ 246.897689][T11055] vivid-004: RDS Music: false inactive 14:33:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x30000, 0x0, 0x50}, 0x9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) shutdown(r0, 0x2) 14:33:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d3424fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 246.934736][T11055] vivid-004: ================== END STATUS ================== 14:33:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d1724fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 247.005409][T11070] vivid-004: ================= START STATUS ================= [ 247.032404][T11070] vivid-004: Radio HW Seek Mode: Bounded [ 247.064939][T11070] vivid-004: Radio Programmable HW Seek: false [ 247.092234][T11070] vivid-004: RDS Rx I/O Mode: Block I/O [ 247.125495][T11070] vivid-004: Generate RBDS Instead of RDS: false [ 247.179838][T11070] vivid-004: RDS Reception: true 14:33:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) gettid() ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x1000, 0x101, 0x800, 0x7fff}, 0x3e, [0xfffeffff, 0x0, 0x1da, 0x0, 0x8570, 0x7, 0x3f, 0x2, 0x59, 0x100, 0x2, 0xf9c4, 0x9, 0x4, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x3, 0x8fb, 0x7, 0x0, 0x4b2, 0x0, 0x0, 0x4, 0xad, 0x3, 0x7fffffff, 0x0, 0x0, 0x0, 0x10000, 0xc000, 0x5, 0xfffffffd, 0x6, 0x2, 0x8001, 0x0, 0x4, 0x0, 0x7aaf, 0x40, 0x0, 0x2, 0x401, 0x3d9, 0x0, 0x8, 0xfff, 0xffff, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x101, 0xa1f, 0x2, 0xff, 0x0, 0x1], [0x400, 0x6, 0x2, 0x1000, 0xffffc291, 0x5, 0x100, 0x1, 0x6, 0x4, 0x56e5defe, 0x0, 0x3af, 0x7f9e, 0x2, 0x0, 0x8, 0x1f, 0x400, 0x1000, 0xb896, 0x3f, 0x1, 0x0, 0x0, 0xb1, 0x200, 0x2, 0x0, 0x3, 0x5, 0xe1d, 0x2fb7, 0x0, 0x0, 0x886f, 0x3, 0x5, 0x7f, 0x4, 0xe9, 0xb7, 0x401, 0x0, 0x5, 0x7fffffff, 0x2, 0x0, 0x1cf, 0x0, 0x8, 0x2, 0x3, 0x0, 0x76, 0x0, 0x0, 0x7fffffff, 0x5, 0x6, 0x8, 0x0, 0x81, 0x1], [0xd30, 0x80, 0x0, 0x0, 0x2, 0xa4d, 0x0, 0x7fff, 0x7, 0x9, 0x0, 0x2f8, 0x40, 0x0, 0xb068, 0x4, 0x0, 0x0, 0xfffffff7, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x5, 0x101, 0x0, 0x2, 0x3, 0x9f78, 0x3f, 0x9, 0x0, 0x1, 0x80cd, 0x3, 0x10001, 0x0, 0x0, 0x80000000, 0xa8, 0x2, 0x0, 0x1c, 0xc30, 0x0, 0x1, 0x0, 0x8, 0x0, 0xfffffffa, 0x4, 0x5, 0x0, 0xfffb, 0x0, 0xffffffff, 0x4, 0xffff7fff, 0x8000, 0x0, 0x3, 0x101], [0x7ff, 0x2f, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4000000, 0xf58, 0x0, 0xffff815f, 0x4, 0x0, 0xfff, 0x2, 0x0, 0xffff, 0x5, 0x4f9, 0xfffffc01, 0xfff, 0x0, 0x10000, 0x8caa, 0x9, 0x4, 0x3, 0x8, 0xf4, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6, 0x2a, 0x1f, 0x10001, 0x6, 0x7, 0x1f, 0x8, 0x0, 0x8, 0x1, 0x2, 0x4c5a, 0x0, 0x6, 0xd0, 0x3, 0x3, 0x0, 0x3f]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:33:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 247.206300][T11070] vivid-004: RDS Program Type: 0 inactive [ 247.239729][T11070] vivid-004: RDS PS Name: inactive [ 247.257688][T11070] vivid-004: RDS Radio Text: inactive [ 247.288010][T11070] vivid-004: RDS Traffic Announcement: false inactive [ 247.315334][T11070] vivid-004: RDS Traffic Program: false inactive [ 247.335609][T11070] vivid-004: RDS Music: false inactive [ 247.380177][T11070] vivid-004: ================== END STATUS ================== 14:33:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000880), 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x5000000) 14:33:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d3424fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) 14:33:53 executing program 2: bpf$BPF_GET_MAP_INFO(0xa, 0x0, 0x0) 14:33:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x30000, 0x0, 0x50}, 0x9c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) shutdown(r0, 0x2) 14:33:53 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 247.596706][T11086] input: syz1 as /devices/virtual/input/input5 [ 247.656635][T11099] vivid-004: ================= START STATUS ================= 14:33:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000100)={0x0, 0x0, 0x0}) 14:33:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) [ 247.769068][T11099] vivid-004: Radio HW Seek Mode: Bounded 14:33:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d3424fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 247.822336][T11099] vivid-004: Radio Programmable HW Seek: false [ 247.829983][T11099] vivid-004: RDS Rx I/O Mode: Block I/O [ 247.838113][T11099] vivid-004: Generate RBDS Instead of RDS: false [ 247.847137][T11099] vivid-004: RDS Reception: true [ 247.852803][T11099] vivid-004: RDS Program Type: 0 inactive [ 247.858704][T11099] vivid-004: RDS PS Name: inactive [ 247.896120][T11086] input: syz1 as /devices/virtual/input/input6 [ 247.912065][T11099] vivid-004: RDS Radio Text: inactive [ 247.917680][T11099] vivid-004: RDS Traffic Announcement: false inactive [ 247.974729][T11099] vivid-004: RDS Traffic Program: false inactive [ 248.005428][T11099] vivid-004: RDS Music: false inactive 14:33:54 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) gettid() ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x1000, 0x101, 0x800, 0x7fff}, 0x3e, [0xfffeffff, 0x0, 0x1da, 0x0, 0x8570, 0x7, 0x3f, 0x2, 0x59, 0x100, 0x2, 0xf9c4, 0x9, 0x4, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x3, 0x8fb, 0x7, 0x0, 0x4b2, 0x0, 0x0, 0x4, 0xad, 0x3, 0x7fffffff, 0x0, 0x0, 0x0, 0x10000, 0xc000, 0x5, 0xfffffffd, 0x6, 0x2, 0x8001, 0x0, 0x4, 0x0, 0x7aaf, 0x40, 0x0, 0x2, 0x401, 0x3d9, 0x0, 0x8, 0xfff, 0xffff, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x101, 0xa1f, 0x2, 0xff, 0x0, 0x1], [0x400, 0x6, 0x2, 0x1000, 0xffffc291, 0x5, 0x100, 0x1, 0x6, 0x4, 0x56e5defe, 0x0, 0x3af, 0x7f9e, 0x2, 0x0, 0x8, 0x1f, 0x400, 0x1000, 0xb896, 0x3f, 0x1, 0x0, 0x0, 0xb1, 0x200, 0x2, 0x0, 0x3, 0x5, 0xe1d, 0x2fb7, 0x0, 0x0, 0x886f, 0x3, 0x5, 0x7f, 0x4, 0xe9, 0xb7, 0x401, 0x0, 0x5, 0x7fffffff, 0x2, 0x0, 0x1cf, 0x0, 0x8, 0x2, 0x3, 0x0, 0x76, 0x0, 0x0, 0x7fffffff, 0x5, 0x6, 0x8, 0x0, 0x81, 0x1], [0xd30, 0x80, 0x0, 0x0, 0x2, 0xa4d, 0x0, 0x7fff, 0x7, 0x9, 0x0, 0x2f8, 0x40, 0x0, 0xb068, 0x4, 0x0, 0x0, 0xfffffff7, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x5, 0x101, 0x0, 0x2, 0x3, 0x9f78, 0x3f, 0x9, 0x0, 0x1, 0x80cd, 0x3, 0x10001, 0x0, 0x0, 0x80000000, 0xa8, 0x2, 0x0, 0x1c, 0xc30, 0x0, 0x1, 0x0, 0x8, 0x0, 0xfffffffa, 0x4, 0x5, 0x0, 0xfffb, 0x0, 0xffffffff, 0x4, 0xffff7fff, 0x8000, 0x0, 0x3, 0x101], [0x7ff, 0x2f, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4000000, 0xf58, 0x0, 0xffff815f, 0x4, 0x0, 0xfff, 0x2, 0x0, 0xffff, 0x5, 0x4f9, 0xfffffc01, 0xfff, 0x0, 0x10000, 0x8caa, 0x9, 0x4, 0x3, 0x8, 0xf4, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6, 0x2a, 0x1f, 0x10001, 0x6, 0x7, 0x1f, 0x8, 0x0, 0x8, 0x1, 0x2, 0x4c5a, 0x0, 0x6, 0xd0, 0x3, 0x3, 0x0, 0x3f]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:33:54 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) gettid() ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {0x1000, 0x101, 0x800, 0x7fff}, 0x3e, [0xfffeffff, 0x0, 0x1da, 0x0, 0x8570, 0x7, 0x3f, 0x2, 0x59, 0x100, 0x2, 0xf9c4, 0x9, 0x4, 0x0, 0x0, 0x3ff, 0x0, 0x5, 0x3, 0x8fb, 0x7, 0x0, 0x4b2, 0x0, 0x0, 0x4, 0xad, 0x3, 0x7fffffff, 0x0, 0x0, 0x0, 0x10000, 0xc000, 0x5, 0xfffffffd, 0x6, 0x2, 0x8001, 0x0, 0x4, 0x0, 0x7aaf, 0x40, 0x0, 0x2, 0x401, 0x3d9, 0x0, 0x8, 0xfff, 0xffff, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x101, 0xa1f, 0x2, 0xff, 0x0, 0x1], [0x400, 0x6, 0x2, 0x1000, 0xffffc291, 0x5, 0x100, 0x1, 0x6, 0x4, 0x56e5defe, 0x0, 0x3af, 0x7f9e, 0x2, 0x0, 0x8, 0x1f, 0x400, 0x1000, 0xb896, 0x3f, 0x1, 0x0, 0x0, 0xb1, 0x200, 0x2, 0x0, 0x3, 0x5, 0xe1d, 0x2fb7, 0x0, 0x0, 0x886f, 0x3, 0x5, 0x7f, 0x4, 0xe9, 0xb7, 0x401, 0x0, 0x5, 0x7fffffff, 0x2, 0x0, 0x1cf, 0x0, 0x8, 0x2, 0x3, 0x0, 0x76, 0x0, 0x0, 0x7fffffff, 0x5, 0x6, 0x8, 0x0, 0x81, 0x1], [0xd30, 0x80, 0x0, 0x0, 0x2, 0xa4d, 0x0, 0x7fff, 0x7, 0x9, 0x0, 0x2f8, 0x40, 0x0, 0xb068, 0x4, 0x0, 0x0, 0xfffffff7, 0x8, 0x0, 0x0, 0x0, 0xfffffffb, 0x5, 0x101, 0x0, 0x2, 0x3, 0x9f78, 0x3f, 0x9, 0x0, 0x1, 0x80cd, 0x3, 0x10001, 0x0, 0x0, 0x80000000, 0xa8, 0x2, 0x0, 0x1c, 0xc30, 0x0, 0x1, 0x0, 0x8, 0x0, 0xfffffffa, 0x4, 0x5, 0x0, 0xfffb, 0x0, 0xffffffff, 0x4, 0xffff7fff, 0x8000, 0x0, 0x3, 0x101], [0x7ff, 0x2f, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x9, 0x0, 0x7, 0x4000000, 0xf58, 0x0, 0xffff815f, 0x4, 0x0, 0xfff, 0x2, 0x0, 0xffff, 0x5, 0x4f9, 0xfffffc01, 0xfff, 0x0, 0x10000, 0x8caa, 0x9, 0x4, 0x3, 0x8, 0xf4, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6, 0x2a, 0x1f, 0x10001, 0x6, 0x7, 0x1f, 0x8, 0x0, 0x8, 0x1, 0x2, 0x4c5a, 0x0, 0x6, 0xd0, 0x3, 0x3, 0x0, 0x3f]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 248.032159][T11099] vivid-004: ================== END STATUS ================== 14:33:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:54 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 14:33:54 executing program 4: keyctl$search(0x12, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:33:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d3424fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) 14:33:54 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:54 executing program 2: bpf$BPF_GET_MAP_INFO(0x13, 0x0, 0x0) 14:33:54 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000280)) [ 248.474308][T11127] input: syz1 as /devices/virtual/input/input8 [ 248.512968][T11123] input: syz1 as /devices/virtual/input/input7 14:33:54 executing program 5: keyctl$search(0x9, 0x0, &(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0xfffffffffffffff8) 14:33:55 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000280), 0x40) 14:33:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:55 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) 14:33:55 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/asus_wmi', 0x0, 0x0) 14:33:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/snd_seq_dummy', 0x802, 0x0) 14:33:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) 14:33:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:33:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:55 executing program 4: bpf$BPF_GET_MAP_INFO(0x1a, 0x0, 0x0) 14:33:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000080)=0x5, 0x4) 14:33:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) [ 249.038051][T11162] input: syz1 as /devices/virtual/input/input9 [ 249.142045][T11162] input: syz1 as /devices/virtual/input/input10 14:33:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 14:33:55 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 14:33:55 executing program 2: socketpair(0x1, 0x0, 0x400, &(0x7f00000006c0)) 14:33:55 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) 14:33:55 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:56 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/class/tpmrm', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) 14:33:56 executing program 2: keyctl$search(0xc, 0x0, &(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, 0xfffffffffffffff8) 14:33:56 executing program 4: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 14:33:56 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='\x00', 0x0) 14:33:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000002c0), 0x4) 14:33:56 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00', r0}, 0x10) 14:33:56 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 14:33:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:33:56 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000280), 0x40) 14:33:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 14:33:56 executing program 0: read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) io_uring_setup(0x305c, &(0x7f0000006600)={0x0, 0x0, 0x2}) 14:33:56 executing program 5: bpf$MAP_CREATE(0x1c, &(0x7f0000000280), 0x40) 14:33:56 executing program 2: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 14:33:56 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0xfffffffffffffff8) 14:33:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 14:33:56 executing program 0: setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, 0x0, 0x0) 14:33:56 executing program 5: keyctl$search(0x17, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:33:56 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 14:33:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 14:33:57 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) 14:33:57 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000000)={0x0, [[0x1f], [0x3ff], [0x0, 0x8000]], '\x00', [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 14:33:57 executing program 5: read$FUSE(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x305c, &(0x7f0000006600)) 14:33:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') 14:33:57 executing program 0: bpf$BPF_GET_MAP_INFO(0x9, 0x0, 0x0) 14:33:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 14:33:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 14:33:57 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x32) 14:33:57 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000280), 0x40) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 14:33:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03001500055bd25a80648c63940d0524fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) 14:33:57 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000000600)=[{&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 14:33:57 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000400)) 14:33:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 14:33:57 executing program 0: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 14:33:57 executing program 5: bpf$BPF_GET_MAP_INFO(0x23, 0x0, 0x0) 14:33:57 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f00000040c0)={0x18, 0x0, r2, {0x80000000}}, 0x18) read$FUSE(r0, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000006140)={0x20, 0x0, r3, {0x4, 0x0, 0x8, 0x5}}, 0x20) getresuid(&(0x7f0000006180), &(0x7f00000061c0), &(0x7f0000006200)=0x0) r7 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000006240)={0xa0, 0x0, r1, {{0x2, 0x0, 0x800, 0x5, 0x3, 0x0, {0x4, 0x5, 0x0, 0x8, 0xb7f0, 0xcdb, 0x3f, 0x7, 0x6, 0x2000, 0x4, r6, r7, 0x7fff, 0x1000}}, {0x0, 0x5}}}, 0xa0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006300), 0x60401, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r8, 0x40044900, 0x1000) write$FUSE_CREATE_OPEN(r8, &(0x7f0000006340)={0xa0, 0x0, r2, {{0x0, 0x0, 0x9, 0x3, 0x9, 0x6, {0x2, 0x7, 0xd616, 0x7fff, 0x3, 0xb310, 0x2, 0x1, 0x6b8f, 0x4000, 0x6604, r4, r5}}, {0x0, 0x6}}}, 0xa0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000006440)=r0) io_uring_setup(0x305c, &(0x7f0000006600)={0x0, 0x325a, 0x2, 0x1, 0xc8, 0x0, r8}) 14:33:57 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1ff]}, 0x8}) 14:33:57 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 14:33:58 executing program 0: keyctl$search(0x11, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:33:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) 14:33:58 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 14:33:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x80086601, 0x0) 14:33:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "f40fc80f8058ba65", "6541381ea4acd4d86db4cffddf41b3ed", "8533fba7", "1df8ebc754950bdc"}, 0x28) 14:33:58 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 14:33:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) 14:33:58 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x80086601, 0x0) 14:33:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0), 0x4) 14:33:58 executing program 3: bpf$BPF_GET_MAP_INFO(0x1d, 0x0, 0x0) 14:33:58 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 14:33:58 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) 14:33:58 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f00000013c0)={0x0, 0x0, 0x14}, 0x10) 14:33:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) 14:33:58 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0xc0) 14:33:58 executing program 3: bpf$MAP_CREATE(0x6, &(0x7f0000000280), 0x40) 14:33:59 executing program 4: io_uring_setup(0x0, &(0x7f0000006600)) 14:33:59 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0}, 0x48) 14:33:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="dd"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002840)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_basic={{0xa}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0xf}}]}}]}, 0x3c}}, 0x0) 14:33:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000009c0)={'wg2\x00'}) 14:33:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') 14:33:59 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 14:33:59 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)='\x00') 14:33:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f00000040c0)={0x18, 0x0, 0x0, {0x80000000}}, 0x18) read$FUSE(r0, &(0x7f0000004100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000006140)={0x20, 0xfffffffffffffff5, r1, {0x4, 0x0, 0x8, 0x5}}, 0x20) getresuid(0x0, &(0x7f00000061c0), 0x0) r2 = getegid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000006240)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x800, 0x5, 0x3, 0x80000001, {0x4, 0x5, 0x0, 0x0, 0x0, 0xcdb, 0x3f, 0x0, 0x6, 0x2000, 0x4, 0x0, r2, 0x7fff, 0x1000}}}}, 0xa0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006300), 0x60401, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006400), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, 0x0) io_uring_setup(0x305c, &(0x7f0000006600)={0x0, 0x0, 0x2, 0x1, 0xc8, 0x0, r3}) 14:33:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080)=0x6, 0x4) 14:33:59 executing program 5: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 14:33:59 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x0, 0x12, r0, 0x82000000) 14:33:59 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) 14:33:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088881, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:33:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 14:33:59 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 14:33:59 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006400), 0x2, 0x0) 14:33:59 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(r0, &(0x7f00000040c0)={0x18, 0x0, 0x0, {0x80000000}}, 0x18) read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) getegid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006300), 0x60401, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000006400), 0x2, 0x0) io_uring_setup(0x305c, &(0x7f0000006600)={0x0, 0x325a, 0x2, 0x1, 0xc8}) 14:33:59 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x77359400}, 0x0) 14:33:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:33:59 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x181500) 14:33:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000008a00)) 14:33:59 executing program 0: syz_io_uring_setup(0x274a, &(0x7f0000000180)={0x0, 0x1ba8, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000200)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_io_uring_setup(0x33a7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2c8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) socket$inet_sctp(0x2, 0x4, 0x84) 14:33:59 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x33a7, &(0x7f0000000480), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 14:33:59 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f00000040c0)={0x18, 0x0, r1, {0x80000000}}, 0x18) read$FUSE(r0, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000006140)={0x20, 0xfffffffffffffff5, 0x0, {0x4, 0x0, 0x8, 0x5}}, 0x20) getresuid(&(0x7f0000006180), &(0x7f00000061c0), 0x0) r4 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000006240)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x800, 0x0, 0x3, 0x80000001, {0x4, 0x5, 0x0, 0x0, 0xb7f0, 0xcdb, 0x3f, 0x7, 0x6, 0x2000, 0x4, 0x0, r4, 0x0, 0x1000}}, {0x0, 0x5}}}, 0xa0) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000006300), 0x60401, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x1000) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000006340)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x9, 0x0, {0x0, 0x7, 0x0, 0x7fff, 0x3, 0xb310, 0x0, 0x0, 0x6b8f, 0x4000, 0x6604, 0x0, 0x0, 0x0, 0x7}}, {0x0, 0x6}}}, 0xa0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000006400), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000006440)=r0) io_uring_setup(0x305c, &(0x7f0000006600)={0x0, 0x0, 0x2, 0x1, 0xc8, 0x0, r5}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009900)=[{&(0x7f0000006480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000065c0)=[{&(0x7f0000006500)="4445129bf6", 0x5}], 0x1, 0x0, 0x0, 0x10}, {&(0x7f0000006880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006980)=[{&(0x7f0000006900)="2fb552fcd71b8c0c4c1062e8f1894cc727ec6d95f02d9b1cffadf656fc122977e90e7b7a21a5b7c1d22aa193c71edd8c7f5ffb8b27e2291f17ca34e645d4b44e15023603a574a31aadd29cf2e55a5310eca41869508feaee155320a73f393bdfcd6e7384e94abdb2e742b8ff57116263ae9c2819", 0x74}], 0x1, &(0x7f0000008b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50, 0x40}, {&(0x7f0000008b80)=@abs, 0x6e, &(0x7f00000091c0)=[{&(0x7f0000008c00)}, {&(0x7f0000008cc0)="a65d021025315d37ed5defef070c177a31b382fabaf9a75695d0e392753c332e4cf68b6409e35fd63b2bf93ea9b9f7eed9676f1033c2a171fefbeed90326c9d961ad2aeeab00c28f205ea353c3de3f3f231558f88f82c86f6edde6f96a8c1f45b75cd44122d86f542f24fc7e0afadb83bdfd718b23b31421", 0x78}, {0x0}, {0x0}, {&(0x7f0000008e80)="eed68f785323ef0d64eb04edf240a0803785ce7565f762d6f1f11f4226cb28e8285a4b6a49185bdd979f05738eace74d59a0bda69143529a3df4e08befbd8a2e792b0a63425a72fd653df08f234dac555e98714959bb161dce47f7edef56e3e673cff08965ed92f76a7ade52351d2fd6c7937879fd9b2de52104961398e00d469f1063b02fcf61efa079a5ee4c256ce6fbad05d562d6b9e8d08624bc3e7b3bb7608294", 0xa3}, {&(0x7f0000008f40)}, {&(0x7f0000008fc0)}, {0x0}], 0x8, &(0x7f00000095c0)=[@rights={{0x30, 0x1, 0x1, [r6, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r6, r5, r6, r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, r4}}}], 0x90, 0x45}, {&(0x7f0000009680)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000097c0)=[{0x0}], 0x1, &(0x7f0000009880)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff, r0, r6]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r6, r5]}}], 0x68, 0x40}], 0x4, 0x20000040) 14:34:00 executing program 3: io_uring_setup(0x305c, &(0x7f0000006600)) 14:34:00 executing program 1: socket(0x28, 0x0, 0x8) 14:34:00 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='rxrpc_s\x00', 0x0) 14:34:00 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000bc0)='/sys/module/eeepc_laptop', 0x121002, 0x0) 14:34:00 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x400, 0x181500) 14:34:00 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000000000)={0x0, 0x0, 0x4}) 14:34:00 executing program 1: bpf$BPF_GET_MAP_INFO(0xb, 0x0, 0x0) 14:34:00 executing program 0: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000200), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000003c0)='\x00', 0x1) socket(0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) 14:34:00 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680), 0x0) 14:34:00 executing program 5: openat$sysfs(0xffffffffffffff9c, 0x0, 0x80c0, 0x0) 14:34:00 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000680), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, 0x0) 14:34:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r3, 0x0) 14:34:00 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 14:34:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 14:34:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 14:34:01 executing program 4: keyctl$search(0xf, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:34:01 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x80040, 0x0) 14:34:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 14:34:01 executing program 2: ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0x0) ioctl$CHAR_RAW_ROSET(0xffffffffffffffff, 0x125d, 0x0) socket$isdn(0x22, 0x3, 0x21) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x0, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:34:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 14:34:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) 14:34:01 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, 0x0, 0x0) 14:34:01 executing program 0: bpf$BPF_GET_MAP_INFO(0x11, 0x0, 0x0) 14:34:01 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 14:34:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) 14:34:01 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x1ff]}, 0x8}) [ 255.371139][ T3266] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.377491][ T3266] ieee802154 phy1 wpan1: encryption failed: -22 14:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 14:34:02 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000000)) 14:34:02 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 14:34:02 executing program 2: keyctl$search(0xe, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:34:02 executing program 1: bpf$MAP_CREATE(0xf, &(0x7f0000000280), 0x40) 14:34:02 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 14:34:02 executing program 1: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:34:02 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x8, 0x25ac43) 14:34:02 executing program 2: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0xffffffffffffffe2) 14:34:02 executing program 5: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:34:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 14:34:02 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x1f, 0x0) 14:34:02 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0) 14:34:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000002580)={0x1, &(0x7f0000002540)=[{}]}, 0x10) 14:34:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 14:34:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:34:02 executing program 1: bpf$BPF_GET_MAP_INFO(0x15, 0x0, 0x0) 14:34:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 14:34:02 executing program 0: request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 14:34:02 executing program 1: socketpair(0x1d, 0x0, 0x7, &(0x7f0000004400)) 14:34:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 14:34:02 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000b00), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 14:34:02 executing program 5: keyctl$search(0x14, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 14:34:03 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000480)) 14:34:03 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x800000000000007, 0x103f00) 14:34:03 executing program 4: capset(&(0x7f00000000c0)={0x20071026}, 0x0) 14:34:03 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000213000/0x4000)=nil, 0x4000) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="d16fa82c148dc7c1dd3583a0c080945ef50ed339364d5f29204982ed7369c909d72974146895327d5ea5557852dc729acb9c9d354c655023777d9c0b19165ce333af01a0b9caf062ffd18a8e1d550f0ed4092000a5cc74e301d4f85c28c10d77089a49f9ff7a041cfcb45a8109376e7922e2ca453a92f4cd51aecc3e9195eef3f182d0af72cf6f1950690f4c882731b1ed0ff7ccfe28a0ac6462f0af26160eba151abd52528f4819d213807c1cdec94d99ad7ba84d9a0bf61045961675a7c9e663a0ed227409185e5c924c69680fa9c594e1190f0b052ac5fef061cafb3bcdc7eea8dfe3b93b53c1ac5abe2f27cb", 0xee, 0x4005, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @mcast1, 0x450a}, 0x1c) unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000213000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:34:03 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000213000/0x4000)=nil, 0x4000) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="d16fa82c148dc7c1dd3583a0c080945ef50ed339364d5f29204982ed7369c909d72974146895327d5ea5557852dc729acb9c9d354c655023777d9c0b19165ce333af01a0b9caf062ffd18a8e1d550f0ed4092000a5cc74e301d4f85c28c10d77089a49f9ff7a041cfcb45a8109376e7922e2ca453a92f4cd51aecc3e9195eef3f182d0af72cf6f1950690f4c882731b1ed0ff7ccfe28a0ac6462f0af26160eba151abd52528f4819d213807c1cdec94d99ad7ba84d9a0bf61045961675a7c9e663a0ed227409185e5c924c69680fa9c594e1190f0b052ac5fef061cafb3bcdc7eea8dfe3b93b53c1ac5abe2f27cb", 0xee, 0x4005, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @mcast1, 0x450a}, 0x1c) unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00'], &(0x7f0000000640)=0x4) mprotect(&(0x7f0000213000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:34:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000ae000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x23, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:34:03 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000440)='\\'], 0x0) [ 257.048487][T11543] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 14:34:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002540)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001380)="43f7cb9eb9ce1699390e5876a893a714225c48c913f6168622ad99c71a2d87c146c8ed85859a34ba23092fbbef1aaa90958500936171302588a9f3450cafdbd6d239afdb31858be7f64ed1d16c57f0386cefd5933e312dcfc3b5ff3518cfb1fc8ac75d4892859c189774016ac3d8dcfc759158") r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$can_j1939(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)="9c97c9b9f1e63d32dfae7994fc43f57ca72ea6c3fa9eb44a1c9589753de14e8ab4381572842480a2e8a05ca94978dcb7e6cc79e89a34b63f946ec339ed8ff3876c2c730d3c83afb78b108fbff08ea4dc2008abe5330725c000642a7564e4293b6433865fd044cac0e2191959eec2ba447f23cb0bb168c20f086b05c52d31959f1800f34a034ba0e7f9fb9dc8eaf5d05793decfe45ef2ec8dd371d6b417a76c816ea691aa0c6264ad5da60f817fe03207bd7a1f43907fce656299a6", 0xbb}, 0x1, 0x0, 0x0, 0x14000415}, 0x20044080) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001340)='/sys/module/firewire_ohci', 0x38500, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002540)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000001140)=0x1) clone(0xc1801000, &(0x7f0000000000)="5c54170020c8fcff6f4f889205dacba715c6b3c6c76ab932a5d61a3284eaaa5ffeb6260f5b514c64d0a81f2b04fb30af4e40f86287a5201d1d395f3ee571334ed70f7c7666794406de056a78491eb995b53ff2a35d000d0ee65ee4ac2b54de7f811464dc3c924219418a304b6d0a8f2e25e00f25e13e28c695de55361af511f36b64a9839a5b3372cead5d900f832d406b8c7524d82d06e36dadff22888c5218d84349cc6fc38e5914475afbde95fcbcf3", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="d9c0811ca473259766e3759a16a4b3f98830d29c01061060482ea94e716ffc127f789ab6d7e59e6ef1d0254e75ac1c912d17a9cda8a2fa40bf9c154885fd6ac466197294bba3c3819898b54b722ac3d1f733d89e4bd26c8ec8da2d4a072adfdbef82ec77c1cc126b096b882eec29ef9ca7579eee0edf520ed8558ca5bea645911cc0af688e4f23ad4a8a5409a97bd47f11e2b3022dabf93aa90366b0c2c97d92724152446c8e28fbcf2b1e35556df36b4c606df0f11ca3e5be559936f14bb330e8162ee9153c74526b61a8d627498d769bad5bdf724f2891d170cc37e3a37c531ab365e1cd7f6f05363904b3bc6369af6813abf3f9236054d7d968f67d5e2ba0f6f4efd72014a892bbbde30b570419ea8a217b3688cb845b5edd13b30c2cd63411ff82300657ff990cd8cb1ef891a074d63c5805878bd63d8d3b8b001187e13d5ab84964c90f7cafc323954993a3aa821271d422a349abef120b75e64464fc8b6d2e6c9656fd0068029b76686c68bdc97075a00059e2218a4280ec80310164d2d6024086d64ad66e7a520b627f8809e9a692138d2dee347e28ee3e3f0a5a9512891e3dfa529878e9efe62fd2aa43486516b7a400882b66d7e8647b31e9f382b256e810efd6c64d3542136c9956ba47b3a0379fc0eeef081c6732156e9e9203bf1b71c88d645df987908896db9335efe023c2d290e5c8af1e547631663a618486cda172ead86b57af2be755df5df6a2327ffc5e68203fcd3e48fab08769571228d0e9052762dcaa03dc7241f0f09f6eef769c2fcd9d10e62ee5c0496b0036ba670ab5918f1f7c9dcaa9f2e40eeb1a84565b4b836367fb73170af762bba3bea48442938d7896c9e012d388a68b8bf85d85bb40ca6d9d665e4896ace9e8d8697a3d410a2c78e6f751125a68ce622c4e9291ea7fcfe929d18a958d199ec2466a3a30021827cf31f06fcc16dd3ab169cd2b8c4561bd88cdbe2640c41c3136fd891f38e8022e65cd9a9770427193675bd8902909f4d61ece29d4268acfb82a409b4c64734fa02d10129d52a6bb3bbee9721115a1cf73f5395d97a38bf73859a410c7610076063f1f0ec47f4a73ac87d42ecdd0e73a9264067c511505c51d472b10278a48ade573a5959139a0f0d1d8d1f6ceadd52bc878778a6d7c74a8a925936df288a3db7dfc4d0d161c68e97305cf6ae6227bb5a88bb280d174a311e8626c16bb7b4a4b22a4770f8d2ed5ee02b9c0bca82ea5bdca15441b243eefe63cb2b7612c6f843e70d1c49d006a2062cbe27a79dd51799a10b303bd35de4ee569dfe90d8ced4a34e499f8a6804eb922633265f0ec4ca2d63bcb18dde082d88cc47f16665999bbb1f81386cd2729db3b859e9ebb538fae89028748ef25d9f12ff1c568bfab672b4a7aac69a5984f79963137b34985f2f786ddcd1c4490c541e5fa45187f859a33dfcac58db1478689bac9e39ded76dd18a5768e6b86e5ace3c5a4957b56e123b8f729692b54b29329715f740272c3c7c2e86ed463adb2f86bb55f706ad5b5ea1e9db92cd57112fd040b843c5a824e164b756c63c5fd2c6a939a4fae6753f1b3c3ed9f81f70930fd5bf8f146580f483a77a9b443e3454ed62986756b11d2e47817abe52cf1ef1e01b031d72c512651a20bb40b0ee1abcbe52b69cdcb1834e0e7060b2a3030a087ded033f454fa6d64e738ce974b946cbe8a451cde06f009752ee02f4ed295f9efb30b7e174f7774eb15d9851e957ae416bed5c5245d0719f8959ada01e97f99017f42bf911e13fb5195e6fb33a47ef33b2669185877a2ee7a870b1e560fbe8c11a7a37b976413440ccafcf0679784b4f10ba2baf1c66dbc255edf470a442902f7281d772dff6e0c80eb178f16f892ff7a3d62e19c9f0f4ed7371762157ee700ff58b4a77348e37bea57ba9292f28a6c149df43d64284d22e34e8d52b58c718a7c76de3f2124dc3423d8ee5652a6fe481f35c2793f1c567f9a91e85d1d59d8747eeec6fb5e4761e07fb9a3e0245db75f6b92aa5a576a9944aff57e89b1591cf833cf9e6f9c35ff565b9caf97dcb101152af0b995606bb5e9af335b730e5a229b937947d59ec399381becaa4593edb937df9a4731cfb1a3e370534a56e2327a4f3721a1a79ed6e46a722faa8d04a6b4785065ab9f7b2c9fe99cc9ca952c4afe41f448cc4abe688e3b1c5e46ea6eec9e0ee93367faadca6cdec77cf503ed65acdecc4727589081c04cd4e7e2cf53334edce8580f3c95bf1a73ac35923c7f9e2b4ff3d4941950e89440cebef53031c378c6403eaeec8cc768161d37845820a3d2f29e58be210115c300fcf404e120125737603c82d59d7abe58dcd017bf7efab0db48a721ed418f19475c79563281068b6deaa3256bc81c17cb9e575d0df9cec95d709d2e96b2ece75bfa6aeaed775649635bcd1e4dd6ef26b31a493c318ee6e1ff7123e1ffed70b4f06159e79e5654a9f9c519eeb3e770a7114fc6d1d737820cbbe811717383f50346ef245e59388efe607aa1ee6cc0d3b7cb717e59dbbea52d9349845aff99e99087226b61162a980889871027d33bc7ddbc1c4cad197f67db521a674bb67222b681b74d9a8a7dd27c6bb4926b855fa97a55e6aee9cc4eec35ce1ea7ea2d4f9110af5aa76836ba73d951b80c2d0cbb3f631c4bed1404eebdd42069bcd51200d1d433130e9e1cddd494dd955949848ebe3b22e043ff480a220a7f54d7698244aafaa96f6ce610527e75ed3e2a44c1fd8f66505ebe8fd51a8206e32191176e4e43066f8531e94f9865e36752ae0256e4d4d036e94d1f775e01d2bf419bef432a0b13ffa1709ce32fd60616c2ea62fd566d0a45d9be764177cbd297bfc0783515c7ef61b530ea2e8f96ed9e65426851000000f8c578d6b7753155322f19108ba2c02a12682116368cc0bb58840319ba6b4fd23fba7dde70714c349c02cfe6c596d500f8a8c7914006399fbbec61981b67150526d402a47dbdf821b38c5539095b4314ed85913cee7203648534ca46655aef7aad79253c9480b9b5cd9a8557eb74497a7f7a92d882f08dccbe54d0b683dd6daf9baf08118c818ab26124bdb1d9064f0b0f0ac312527b59fff2d76413ff415e1da6de01a866ae7dcd69c1d34395aa92d0340f53efc19892484722d07ea336b65a24a709890af26a5882bf10cf046ca8d5cc2aed2e4089b53833fcc3708dbde863efcfb9301adedfb24fbee4d8a48c6fb466bf2ff1f8480238bd3ae52b40512d938eb8133ee4fd59f35e3c94d91ac8f423a062af654d0ebe94b1004e66e77bc973445ca552a41d6dbf2c7b6502072b1f3f3399a21c34c41a45f9b6f082ce353ee74fbf7a9ec8c212f487cc5dd51b116a5cf54b335bdd0bbb589c547bc2fadc120f866bdf6dfa93a097ae098ecae04fea769c18db3b672d88423cdec15893b3520596cc27ab57eaccdfe6269f8728a593ef67e84a938f5ffdf566f38f43118381a5f1bef38f613eb0281d9ac1926390520e784e473763d988cf8575eedffed40dae1b222358dd7f6db2b203f8e37e750aea6d32462567de8748eedb09955dc3a8cab5102935396293358d0a6545b437b891d35bb5ca829853cdf17902a5d534f3c013254e050b7a4ee65a4f51547a84589d18bfa262d64ae1c0450c3febbdee982a0ced8227c44ee07ed54cef9190f28ec815b5f988817b24848117dd635974356518f20fe4940097b105b92e26989525a09d80aaa92e5fb0b15ac93438e2e3b663216e21ebd00e61ee88b5640664ba062577a78116f9ba4ef81bb12349352f212a311af64bacb36125440bc486ef68b34bae5d5d68b2918988cb48bfbaef3eabb9c3698dc8508781b082bc2d999e55986e2b83fae20164a3365de8e127ec520bff889d8bdbb81c8f55690bccda53484e8d29aefaa5486b4b2b0683ba7bc0ec24a6997643d2a7f191e96cac8de39badceb8d578227bb19362860df11e658613555f70d4041c79ff66bd8fc4bd974f670428cf66140f9e9ec396082acdf58b31de7c442248ac5540a3648056db435765c36555fa1bc2b07a86147a98bc7d4f79567e97cee51366612e734365ef82f0c8289c2448e4082c963954ebebe56e78c529b359b0be8ea787530eeeeea24e01d70756c5d1d46efa8fa212eed71c4c812e2d4b821dfa2634677a7b7381b42a75546f55c3d4362b0fc6f95bdb358e92bc2d4f030a28fc262ac5851054291ddbcb5a9ba005f7c56ad30ce01d05fd7e2776b1651eda0af1f575a2fb513fecb2c176d7c9a81763d9f209415ecc342b635f8da64ee559515a5290154a3252a60ae32154db8c8fe309d232a5e7f8dcfcef9f671d52c076c90783ba61bb8020ce8481f5d821ceaeb70c67f601cfec337ea4bc6c5c16204af2bff28e0b507599000e4c6a951b4cae8a48b08bdd8891408aeb3906003079767e2f552544b0141ee0de71b5080a29da4d9868acba2e20ed460bc4b6e3893bc1724ef0837b7d93a33d4060f3d0624172fb1295d88948991b2dd9603d9a02144348f898bddb0d775fde69ad3f10f742017ba57ca258ecfb9251e40d9faab98848d3b8ca2ba778ff15095c2628e1ceec83b5d22b85da76e0da896200bf82bdbd0e26e3967835fb69d36a03e3e17dd7ddc65c21eaafc49a17026336e7f19801fbc20eae86a66b66a3d8f8b152c840f1fc43b7b90ce3199d167b1161fa22cc0d9ff61cab5a5ab35669b40a968ef4ff8c7d4471ab09e85d97196801f670d401d8a96b3993c483855638f7ff58f804bbe93fce4498085dda3757f8547cce388e3cb4c2f15defa11cc6f53ecd6d87e6d5b805f198fae0e887cbbd053c4565850a687bfede6a11671377bee4aade5a2cbb0b59a2d682ec8e461186be7132cb91d24da764bba868d57bedc9eff67131c60100570e5f0ba91343ef88101c5bb926958e8f11e78f0cddd0cb2f6181d3d4d6c846ded02cdbe56164fb64eafa78d4eb5195279c424379b2d9e964ce7dd863d7c6d8838ee294dd251b48e940f0b685110fc859fac183555229400d98b68dab3c60edc5d0f939be4d9fc641d8668b6e801844fc2540dde3d1682af24099ec2c54be6d1296bb867f673ad15b6632310c405a1e6788356621abe4afd7051ac36d479ea9f00d452c9c05e2518a635a5fe69e52a043902897291da80d89fe03379d22131bcb98ccc48f958914a3f22e6dd5a438952fcff91cb442a407eb8c89be3b3ea6d816320a46601237ffab3c89664ab642dc564c62c810f7dfbcab87ccbd9c61ac1efb31ac6c33455e0d2d53db2f7731f67a76d63db430eec3570d69ef8e10c131be69dcaa4f3cc60cf0b9766d468ab85f0408501e1c5e61dff89fa12b5a6ba54e930822afd71c02fa720492a7dd15fdd9da1ccc877b51b83392a7c7aa9df5950852cad49f3d25ad3e25d25f7dc32d55f6e8359989c46565c59fdb4a348db4504e04c7b1f86b63be4848057ba299abaf127b7c397a51ffb562a3a4c66a15138a1737e5c3a91f15e646fbb13b3b02b40549996bffbbcbd2086b852a8315ad2826904fe4fa4a357a43bbbf899b5ffd5a6a30b211e843271e42ebf3c9ad88bc61d531b6d9a07a030412dabd6fed82fa923c16504450c6cfcae6696ff6aa95816b05a082aa9be56a26eb2f36b500049bf62b9d61e1ed8e9c0e500b544cfbc162164ce9fc6c0ed01e9db8b9805d4aae54131b2aacbc4846bcb74f3ecbd56354c77345c4b9a6ded20aaaa57365b710d4f6ec3df2f5f7c4ca17ad98f0c362fb03d8a417fd31e87cd7318f95a7bba3c32363c38b249764b16300") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0xfffffd83) 14:34:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002540)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001380)="43f7cb9eb9ce1699390e5876a893a714225c48c913f6168622ad99c71a2d87c146c8ed85859a34ba23092fbbef1aaa90958500936171302588a9f3450cafdbd6d239afdb31858be7f64ed1d16c57f0386cefd5933e312dcfc3b5ff3518cfb1fc8ac75d4892859c189774016ac3d8dcfc759158") r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$can_j1939(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)="9c97c9b9f1e63d32dfae7994fc43f57ca72ea6c3fa9eb44a1c9589753de14e8ab4381572842480a2e8a05ca94978dcb7e6cc79e89a34b63f946ec339ed8ff3876c2c730d3c83afb78b108fbff08ea4dc2008abe5330725c000642a7564e4293b6433865fd044cac0e2191959eec2ba447f23cb0bb168c20f086b05c52d31959f1800f34a034ba0e7f9fb9dc8eaf5d05793decfe45ef2ec8dd371d6b417a76c816ea691aa0c6264ad5da60f817fe03207bd7a1f43907fce656299a6", 0xbb}, 0x1, 0x0, 0x0, 0x14000415}, 0x20044080) openat$sysfs(0xffffffffffffff9c, &(0x7f0000001340)='/sys/module/firewire_ohci', 0x38500, 0x80) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002540)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000001140)=0x1) clone(0xc1801000, &(0x7f0000000000)="5c54170020c8fcff6f4f889205dacba715c6b3c6c76ab932a5d61a3284eaaa5ffeb6260f5b514c64d0a81f2b04fb30af4e40f86287a5201d1d395f3ee571334ed70f7c7666794406de056a78491eb995b53ff2a35d000d0ee65ee4ac2b54de7f811464dc3c924219418a304b6d0a8f2e25e00f25e13e28c695de55361af511f36b64a9839a5b3372cead5d900f832d406b8c7524d82d06e36dadff22888c5218d84349cc6fc38e5914475afbde95fcbcf3", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0xfffffd83) openat$procfs(0xffffffffffffff9c, &(0x7f0000001180)='/proc/key-users\x00', 0x0, 0x0) [ 257.388711][T11560] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:34:03 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, &(0x7f0000000200)) 14:34:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 14:34:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00000ae000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x23, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:34:04 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @long}, 0x14) 14:34:04 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000213000/0x4000)=nil, 0x4000) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="d16fa82c148dc7c1dd3583a0c080945ef50ed339364d5f29204982ed7369c909d72974146895327d5ea5557852dc729acb9c9d354c655023777d9c0b19165ce333af01a0b9caf062ffd18a8e1d550f0ed4092000a5cc74e301d4f85c28c10d77089a49f9ff7a041cfcb45a8109376e7922e2ca453a92f4cd51aecc3e9195eef3f182d0af72cf6f1950690f4c882731b1ed0ff7ccfe28a0ac6462f0af26160eba151abd52528f4819d213807c1cdec94d99ad7ba84d9a0bf61045961675a7c9e663a0ed227409185e5c924c69680fa9c594e1190f0b052ac5fef061cafb3bcdc7eea8dfe3b93b53c1ac5abe2f27cb", 0xee, 0x4005, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @mcast1, 0x450a}, 0x1c) unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000213000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:34:04 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000213000/0x4000)=nil, 0x4000) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="d16fa82c148dc7c1dd3583a0c080945ef50ed339364d5f29204982ed7369c909d72974146895327d5ea5557852dc729acb9c9d354c655023777d9c0b19165ce333af01a0b9caf062ffd18a8e1d550f0ed4092000a5cc74e301d4f85c28c10d77089a49f9ff7a041cfcb45a8109376e7922e2ca453a92f4cd51aecc3e9195eef3f182d0af72cf6f1950690f4c882731b1ed0ff7ccfe28a0ac6462f0af26160eba151abd52528f4819d213807c1cdec94d99ad7ba84d9a0bf61045961675a7c9e663a0ed227409185e5c924c69680fa9c594e1190f0b052ac5fef061cafb3bcdc7eea8dfe3b93b53c1ac5abe2f27cb", 0xee, 0x4005, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @mcast1, 0x450a}, 0x1c) unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000213000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 258.282796][T11649] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 14:34:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:34:06 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) unshare(0x20000) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000213000/0x4000)=nil, 0x4000) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x10000) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="d16fa82c148dc7c1dd3583a0c080945ef50ed339364d5f29204982ed7369c909d72974146895327d5ea5557852dc729acb9c9d354c655023777d9c0b19165ce333af01a0b9caf062ffd18a8e1d550f0ed4092000a5cc74e301d4f85c28c10d77089a49f9ff7a041cfcb45a8109376e7922e2ca453a92f4cd51aecc3e9195eef3f182d0af72cf6f1950690f4c882731b1ed0ff7ccfe28a0ac6462f0af26160eba151abd52528f4819d213807c1cdec94d99ad7ba84d9a0bf61045961675a7c9e663a0ed227409185e5c924c69680fa9c594e1190f0b052ac5fef061cafb3bcdc7eea8dfe3b93b53c1ac5abe2f27cb", 0xee, 0x4005, &(0x7f00000000c0)={0xa, 0x4e21, 0x1, @mcast1, 0x450a}, 0x1c) unshare(0x400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00'], &(0x7f0000000640)=0x4) mprotect(&(0x7f0000213000/0x4000)=nil, 0x4000, 0x2000000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 14:34:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:34:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000b740)={0x0, 0x0, &(0x7f000000b700)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x4}}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x3}], {0x14}}, 0x50}, 0x1, 0x0, 0x0, 0x48001}, 0x4044004) 14:34:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x0) [ 260.325127][T11666] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 260.367769][T11666] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 14:34:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x38}}, 0x0) 14:34:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x60, 0x1403, 0x1, 0x70bd27, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) socketpair$nbd(0xa, 0x1, 0x0, 0x0) 14:34:08 executing program 1: unshare(0x8000000) 14:34:08 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x0) 14:34:08 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @broadcast, @val={@void}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "88768805953d1fc2"}}}}, 0x0) 14:34:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 14:34:08 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x15, 0x1, 0x0, 0x0, {0x27, 0x3f}}, 0x14}}, 0x0) 14:34:08 executing program 1: getpid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}, 0x1, 0x0, 0x0, 0x4004814}, 0x40002) getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000001640), 0xffffffffffffffff) socket$inet6(0xa, 0x80000, 0x3) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001680), 0x0) [ 262.688675][T11729] infiniband syz2: set active [ 262.711665][T11729] infiniband syz2: added veth1_to_batadv [ 262.829938][T11729] RDS/IB: syz2: added [ 262.835896][T11729] smc: adding ib device syz2 with port count 1 [ 262.844514][T11729] smc: ib device syz2 port 1 has pnetid [ 263.069157][T11731] rdma_rxe: already configured on veth1_to_batadv 14:34:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000), 0x4) 14:34:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 14:34:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @private}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ipvlan0\x00'}) 14:34:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="80000000", @ANYRES16, @ANYBLOB="04"], 0x80}}, 0x0) recvmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000e00)=""/5, 0x5}], 0x1}}], 0x1, 0x0, 0x0) 14:34:09 executing program 0: accept$netrom(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000180)=@framed={{}, [@exit]}, &(0x7f0000000200)='GPL\x00', 0x3c080, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0xd, 0xf2, 0x6}, 0x10}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "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", "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"}) pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000006a7c0)={0x9, [{0x0, r1}, {r2}, {}, {}, {r2, r1}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {0x0, r1}, {}, {}, {0x0, r1}, {0x0, r1}, {0x0, r1}, {}, {}, {}, {}, {0x0, r1}, {r2}, {r2, r1}, {}, {0x0, r1}, {}, {}, {r2}, {}, {r2, r1}, {0x0, r1}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {r2}, {0x0, r1}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {0x0, r1}, {}, {0x0, r1}, {r2}, {0x0, r1}, {}, {r2}, {r2, r1}, {r2}, {}, {}, {}, {r2}, {}, {}, {}, {0x0, r1}, {r2}, {r2, r1}, {0x0, r1}, {r2, r1}, {0x0, r1}, {r2}, {0x0, r1}, {}, {}, {}, {r2, r1}, {0x0, r1}, {}, {}, {}, {}, {0x0, r1}, {0x0, r1}, {}, {}, {}, {}, {r2}, {}, {}, {0x0, r1}, {}, {r2}, {}, {r2}, {0x0, r1}, {}, {}, {}, {r2}, {}, {r2}, {}, {}, {}, {r2}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {r2}, {0x0, r1}, {}, {r2, r1}, {0x0, r1}, {}, {0x0, r1}, {r2}, {}, {r2, r1}, {}, {}, {}, {0x0, r1}, {}, {r2}, {}, {r2, r1}, {}, {r2}, {}, {}, {}, {}, {}, {r2}, {r2}, {}, {0x0, r1}, {}, {0x0, r1}, {r2}, {r2, r1}, {}, {}, {}, {}, {0x0, r1}, {r2, r1}, {}, {}, {0x0, r1}, {r2, r1}, {}, {}, {0x0, r1}, {}, {}, {0x0, r1}, {0x0, r1}, {}, {}, {}, {r2}, {}, {0x0, r1}, {}, {}, {0x0, r1}, {r2}, {}, {}, {r2}, {}, {0x0, r1}, {0x0, r1}, {}, {r2}, {}, {}, {r2}, {r2}, {r2, r1}, {}, {}, {}, {}, {}, {}, {}, {r2, r1}, {0x0, r1}, {0x0, r1}, {}, {0x0, r1}, {r2}, {}, {}, {r2}, {0x0, r1}, {}, {}, {}, {r2}, {}, {0x0, r1}, {r2, r1}, {r2}, {0x0, r1}, {}, {}, {}, {r2}, {}, {0x0, r1}, {r2}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {r2, r1}, {r2}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {r2}, {}, {}, {0x0, r1}, {0x0, r1}, {}, {r2}, {}, {r2}, {r2, r1}, {0x0, r1}], 0x81, "409ab0d0f1ae53"}) 14:34:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="100000006c0001"], 0x4c}}, 0x0) 14:34:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:34:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {0xc}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x74}}, 0x0) 14:34:10 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0xf, 0x1}, 0x10}}, 0x0) 14:34:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f00000000c0)) 14:34:10 executing program 5: socketpair(0x3, 0x0, 0x10001, &(0x7f0000000300)) 14:34:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 14:34:10 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 14:34:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001b80), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)={0x13, r2, 0x5, 0x0, 0x0, {}, [@IEEE802154_ATTR_CCA_ED_LEVEL, @IEEE802154_ATTR_TXPOWER, @IEEE802154_ATTR_CSMA_RETRIES, @IEEE802154_ATTR_CSMA_MAX_BE, @IEEE802154_ATTR_FRAME_RETRIES, @IEEE802154_ATTR_CSMA_MIN_BE, @IEEE802154_ATTR_CSMA_MIN_BE]}, 0x14}}, 0x0) 14:34:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8916, 0x0) 14:34:10 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 14:34:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x30}}, 0x14}}, 0x0) 14:34:11 executing program 4: r0 = socket(0x2, 0x6, 0x0) bind$pptp(r0, 0x0, 0x0) 14:34:11 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0xc) 14:34:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:34:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_ASSOCIATE_RESP(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_STATUS={0x5, 0x4801}]}, 0x1c}}, 0x0) 14:34:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x9074c0, 0x0) 14:34:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 14:34:11 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000001680)) 14:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000040)) 14:34:11 executing program 3: socketpair$nbd(0xa, 0x1, 0x84, &(0x7f00000001c0)) 14:34:11 executing program 5: r0 = socket(0x23, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) 14:34:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8901, &(0x7f0000000140)) 14:34:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 14:34:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001640), 0xffffffffffffffff) 14:34:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 14:34:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:34:11 executing program 5: clock_gettime(0x2, &(0x7f0000000880)) 14:34:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 14:34:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000098c0)={0x0, 0x0, &(0x7f0000009880)={&(0x7f0000000080)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_cgroup={{0xb}, {0xe8c, 0x2, [@TCA_CGROUP_ACT={0xe88, 0x1, [@m_skbedit={0x150, 0x0, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xf9, 0x6, "1fee0db771b2c639e4ab3f26c410ffe685bcc6a2031c8e13755e1896a5c2138d8bf2de3c2b771147a06d421a7923febf5ee496f2db4a8e2f6e2059216cb82b0e28e8f497422f075c84969f5634ff37dda52f07aec31e63ce72ebf3185a261ee73b1940d1c12126d6b255542ede6b7b8215ceb5e61395eb280ab60e62ca3c19f7233c65cd60686354b043f5886b04df0f3ff4217848fe1a13d3921c7ac11a21c4f0eed120437cf5134849d07fdda6375c53adc93c690d0fe3da00ef0eeed4f575970087cdec77d3e1efe5c19c92d5eca453cc5949ad36d744015d4bc12f90d576cd80f44d13c159052e063fe88ba1b456b76e5f14d8"}, {0xc}, {0xc}}}, @m_csum={0xf8, 0x15, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x3}, 0x7a}}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1000}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x4, 0x2}, 0x49}}]}, {0x59, 0x6, "811a267f5f9cfb42403d68211b5b47b746f77a298e209e11944cd9aaa753b4cbd5920f2242d7f96483f1b9f485f07b705ee82b35169d739506532c6663019178fd43baaf12b751b42b83687f7e8869456ca2cc6939"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_xt={0xbc8, 0x0, 0x0, 0x0, {{0x7}, {0xaa4, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xa96, 0x6, {0x0, 'nat\x00', 0x5, 0x0, "130419d9241261c520f00386ac4058ce70540ffa114fa2f08d6e85136de4e8beb6cad6d331502577135dc21dcddcc44fa6d4b89f19a056c29b1c085dcd313e3347f583d39c047bdce101de7ac1b3fcabc741743281a67d84375b810e2a434132f90c9b2558950aa3b4e04933ec3f937cbf82e3f5da5e5ccf1da1e9be1a5de8442cb35370963af5acb38a28cb74657e15640b19be7bc9337c41a3fda4acfc739cb28e3c21aa107153785b52ce7a028cbf11e16277f2954c1ea56e3a871108b0de3b3959404ac80d0658420b355a032d157cca765510234bb7c8e7b71315b5e113a16c80bb86d4811915672ccd99916be933ca29dab26d9dc26ec1236a105e5c0f64a16080d67df58b934178245c84b4aa45562dc0d572d12901178aaa5ee82bc6d341f5f4abd139618cdec9c8f3f8651154bf45f5a74d493a5e60dbc3921258033bc1e26ed38e0cf2454c4e8a7bbc61970dfa5584357b9faf19c5ab02437cadf3a22cae01c1e4a8f92b0e9ceee5a1599fc6b2c4c84c104a82cfded1db680c7847da3c2fcb1f8ed291e3e32cebf5f1214728a91b58b59575c8837e87bd6552b9d4977f31991e18c575bc7e0b1fbf08432ae3a90966afcbaf83e8c534fc75cdb75894a3f084baca8fb1a296272f0c0184213c23648f57e83ca20cab6e72985c94a613c0852567c874ffe34b5037929e1e26804338eaf57df92fa2a777214a75c84c5c9cceea315b7b0b7628e6b3480daab0a7085a53a137826a3d7fee467a2efe22d5d837c036166d37ecc8197e326d5c9108a63b28c06e2f322d459f860c63cd37a87975a367048513a58b21e461f1ab2cfdba65544a84f9987dd6b4f1bd60e5749b27d479969640bfa01c4b57429b4b1d47b226c05164d43667b1220ad2cd5f0f699d86f51972885de091fb9fb72c5c1f1b93db496c76506daeec40f91c3324683cac7cb85c307156ca61f9487061fd81160cb1b3409c9cfcd03d8d3562013a3d377ecf62fbb96e636332f8203c084a76da7899cae31799ac538b54418df546b0d59094fbc94d95ef2d3577e3d71672f9b12c7f01ef9b44b6a3e0effc33053bd1b5bd64e2fb66d1728af576f224d734da2dbf14c07f7e7a2079b0b0f7bcf8ebe6ea0149a51baf3ddbac49b4494aa8447bed4b2d47e481cd351ea4dc2f331381fdfd8861c1fd4188449959133918774d0101d254281104c7f3d4c8f53242be0010ce5e3a3bd13f108dd9f6fa1176720b2acbc9e8a9eb68c042d72ac7aa406d621e5e3da6d2918ac561143079150338deb4cfae932d4363ace7bebb548db10f3097e0fe02afd8796996bafc76bcb67dca32639230b133fbe08b1b75633cc51d54a0adc50e7397e995c80a6d2c72d6bba001f0fb471c72453c3d41350d612db54f25b30943b858b5a87d907f764932ae3c6e59f0e949903f16186eb4f2dd3591eb0978e3c69d19b4110135ae00af0577301e7bbe2314aeaae9ba37bef2ebc0db2fc87d1d43cf8a0f2f1cb6a1e0bdf9401a280a4e90a08d57514a861bbb4ca5df4f573c727195105981b1816edb6ecd523a01413673563ff7702bec117b5eaee0c4aa9ed0bc86838c103d1bba7c3d40ed6fa71829b1dc7354aa4d0cc83c753f7594e003038a1ec059a0ad0af1a9fa189cff6ac49a666741c1bcf3a6b4b78679d16f872d4552fa32c8765172e09fb67f5d3c2e5246534c34d111e66c6eee331d9cf26659370bc74874bb80a767cda5d8103b9c53d4855fd76c1ffc792d78ff3f36ca0a9e76f1608efba31ccf3dd4c58e89d46bb88e53b02fa9235669d079937c5716791ad5a8457a0295e07a67fd623e331202152a96073ab5b0e23fc3e362b13fb5679d4a201ece1c0e4ced30df2ff40a52094016e827e624bc83a70be36db23ff0efb89e4a5aee22467f7ffeff926318d80084bb746030540f2492716b0f730923f0bfa6196ebd1169fb2162039f35e2baf169b2913c04fdac8aedccb238362cd359a861cecd8bb02f5796c111861e84f0812b304b6ea08d8fbf51e621dc0e999afdf3265c63a9c906564cbaeecffec6d27159826d63fff9bc4a1a6713e1747f6d0b8c8c81248c445febdc677f64a628c7be3042e1f73008b793ab6f120e133b2e9ad9faa617ea9dcd342df3427b371eea9ab832a434c43be261d823cb86d5be21b56aba3e2b299840dd53df8d301147897a0b4b87dc415b8db156dda4c38093d4bfc7249d2ef0cf7ebb506b35ba1e5241a563e46793640a5a5081fb910de5442f051384cf41dc8fa24c031d54161beeae49dfa1e8da99043bb53472db34234f2151e44b598d15415645d392207187a4279fafe2bac719a7cca1ba134ec37b64ab380fad811c4b341a632bce89ab795054dda839025c24ddfbb672510eb7666ddb2cf49dc65bc8223f112d2d54ee2f499bdb33667d9c5a1af4f267c7189cafc27071411508f0f00f36d80497a553cfe32685343e69f57836916cb318dcbfda3a09cac1ba61a151d0b6c18454692aaa12a6f3354061e8d8a69074e9e579bb4da7a518df0a2cd6fd3a8c544177da4ae311ec73fbbd0772fd3a7eac4c4213abcd04ade3b21713d051fddb341924837cd3bc3027934d83759a0fccf7e8c86a75f1e95cdf1c5445f68f0727298d56c02096b9b0e8946634ffea00e60b1d7cb1d16d3268c91f88e763dd2fe5b51c31d51a683551377b7b529343c6249508b7f5d2b03c0bc4e9d00188e427f4b9d1994342cecd6deb4ff8d4684007b7c16e0f3b3beb693f0d7cf293f07f6b5c7bb471e471cf3f6e60e868fdf6afd746d182993cc8f853395a814dd53aadc41515556a674d7f6ab4d923d2520cee9c9924a4b6d0db80a23dcfe7030bf4a6a88e282dc59ffa43cabc35fb0c29012fe08f07a8a53177c4450f991991a30bb1dffddc2ed7b478821f19ff9a4c6e2bd0b984a7bc55594ec9511d79007de294b75c255a14cca6b9d494c2de25930f44d9089087a42b3297b802570a213a656d126744faeb2b44a293db831512c18909317169ff4d58dc95deb86f1aa3d3915d972ade39ebabadc219f7ac7315a76529be6ae13c93c0f555ad3cf5195b19a94262c18274013e711324f2e26fa9516465933f7776b463a62887fed2806f1f39b1f8e354badfc32557299ab31faf65cd2df5bb2090ed90a607c1f19052ab41f61338061d1963a30ac46d1ff2e93d3b14eee27966cf29a32ee2b22aa2c487a5ee9d4008ffc5f22d62492cd480e508e95f30d1a15e007a3b7d06681ff7b0d2c168f1236ef1bd34fd9460c05f204300962dfe25a6d164a44774633af2905a14a23d5e3b0791893e61a82832f0d651b869725bca49c8d973f08b80f4dd5e8498863560148fca15db0d56dca95ef68c4a83233e14a3dc2ddf65e7914939f462203e988744bec6ab7627a3c0a7cb2c6ad7aa458e9815d72a7bfe567ac6c7da5f8b2977b6269a9ffa60173dc912de648967df8f44522fb96b3c6bb362fd81d2fec3ef47f36cba6905cc74833de237e667e7a41e24b1deee7137919593899163d3a896c8aa5dda703cc2c2aa0f3d12290ccefdd53ada5c9b25d05875bb0079e4dcb93ec4f916d63338696de6fcaf2016f1bc5b0e2fa5f8ca6ed42e684db26be2fcd89cdadf9b2e1d12725eac4c45d67fe019d0b818c96a3f745771c68cb3fab9a290d6d1dbc33bbc27ce0c95f3cdeeccb42d67af2cfbd42c36400e3d28cb70c0be55c45e18035971f59f13ebcf4bb0125a90c2886541a49673ba0d841a21b9f80f1eed8ed41d117f0a0493dd69"}}]}, {0xff, 0x6, "261790253327236bc7666b51c8ea6abb6fad60386fd0984ce204d15e52ed78472874951b1549e2afa6015f2be7328af144f5c43073f1e4f0354a1bc27332f52fc94dac2f5522e9e9ca0b8d2d3b5f1b97dc67101a2e76fd1f4b70d89d3244b81ac100e4e000939c63d78da6b60a3f50f65a81059b5d54ded630712d76fb2f72dfb62d3a2e6c304b985d982c959f48b0bc298f7d94ade69d3faebc6f52c8be64d6ee48bfe34f2eb5c10d3f0eb7e05f8ad09758e60e9f2fdbb00e5bba73cb485e01b93f1c26f4d0d88328ed6729a97f40950f811cb852163c676ec0ac2fc975f943087d1d8a66a9da9e9bdb4ac93c9cf74c0f5d6dbac053e833b1f6d9"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_mpls={0x40, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xec4}}, 0x4) 14:34:11 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2140, 0x0, 0x0) 14:34:11 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000000}, 0x8) 14:34:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x24044805) 14:34:11 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 14:34:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000d40), r1) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}]}, 0x1c}}, 0x0) 14:34:12 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000001880), &(0x7f00000018c0)=0x4) 14:34:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0xfffffd2b, 0x0}, 0x0) 14:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x19, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 14:34:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8b00, &(0x7f0000000140)) 14:34:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004180)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 14:34:12 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000040)=0x800, 0x4) 14:34:12 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:34:12 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1401, 0x1}, 0x10}}, 0x0) 14:34:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 14:34:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r2, 0x201}, 0x14}}, 0x0) 14:34:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x401c5820, &(0x7f0000000140)) 14:34:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x280a02, 0x0) write$tun(r0, 0x0, 0x0) 14:34:12 executing program 1: socket(0x23, 0x2, 0x0) pipe(&(0x7f0000001140)) pipe(&(0x7f0000001140)) pipe(&(0x7f0000001140)) pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 14:34:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 14:34:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r2, 0x1, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 14:34:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:34:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000300), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 14:34:13 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000300)={0x67446698, 0x0, 0x0, 0x0, 0x0, "94da00e21a066c530ee3d89c3dc134f0ff6fbde66692c3c899c88e7461552e0a9b5bd47be9f9d610ddee342b945e64d5909146d8f85e12a63366bc3e371e44e58443d5104a2487b6e12fc2d1ec885b4349935014f01554f71042fcbc5712b164e8459f0433054f05bf387c9ffcf86b7c75e402607f28df4e040a215693d64e08900b515eb1b9b3e75dd2d0e697bf2920ab1df5744da5d4395fb389773d13ab7d776f33617a6f75408c292e93096761edbd1c52dc9d17ac4516652278818c21c386defaa5d0cb9dd1abe7f382d5c6f526f4945014d6bd77af9f6d86b416dd53215e25d7f107e21233e10b13dfc0406e69e0de17dab19f296ded1a0b0062220ebd6f59a8529de3eb9e088a725684fe122e9c90c3a45981ff04f979299048b0dc51fe6360012cdcc72cfa9de90ac277c21672f1b8c266d4bf4468c25249d1beda32a9bb65b37e876178965cf697d1aa07238202d9b98d2bb8255cabb117c32ed2ae02d010f49fc06ba540655931f8ad15645a212e2ccff92c79e69fee334460abbbc21ea117eec16dcbcf1f5e86d19d9df0b48f4ca6b4e9f5aec1e2ed93996e7306d52f4b8e094573b294ca35b1ff359117228cb8b7c0049934bc834aab2de638ca8885cacf50f02aec62c86336a7add5792e5e2819a138b84ffb78a88ce536b027ad6df5fdadb6be233d88f16e77e040aef168ab926c046cd475080795eedf08efe7abfc0087c5eaa936aa9b57245fb944cc8feae1d6434b985b2b993dedc26a24d05c32e291a8839a6361d716aa6a3f0ee4803bc08cba0eaeede1e73a8c0aafb019e23a9887840fa81e2e065fc14c1873ed813b244cebc3ad32702d4f7e615c9bfe83e4f3bff97fc6083548eed9f81fd21ec0b777866289046dcfd9bb8727b7b1c02f9d1826a60a09681acb8392a8353b4d08f699750068a0328b5e95a5168322348a9f97ca3c9fd7de84b4d91cf5b2bc9926433ba45e3d83f591878dc4b199795dc191ecbd0f09596c392347a39863aeaf8ae64af82f3e2ff7831ef60cf5b565847fbddad3551f1522cc5f404c0f575b45a3e242a282ef1dd7c6002f82225eb81e25ca2601e245f9fda39c10fc4fcdc60c3a879a17330a000e58221de446223f23c734baad7415f6804fae6f03e2e85fb9217009a009582308e915eef3fe8b9d33bb7243a39fedf0b901c0a87bfb738f8f30bdeb37b0f1fdc2292e6982cf0a88cd96d3d9073889cc38a5c6b14e908ff82cc2283d75bffd783f32c5919fb6491d357ec2e3534d8f84a256da9b32493d2aa379f104ede5ea73cbbb649c416ddbdef6b3bc7521d679fefc2923303fac3a06240e432cc38261fb838f9b7808efa4b48daa1ae3fc0f047de94ec27f3ada16f49b8bee60e6e989f0f95b6c67a74e5425cc50a1d40b65fa0e4e550af094aae669f5d12572c3c803e1f80f60f9aec0152c8b9031ec88163583e70c78ff64133a8045d7dd8a2b9b17027d484ec9f7341a554cd60ad78b42206dc9728fc9cabac0519d4be0d6f266c3106f28dc93a6b40a96ccaf1e1dbf5e2c95abf9588dce34ac7d06df4ede47107362f9c197af8884ea5b3b8c3144b1215927a75e8153c83b14d617b877aa1c52d1e4f7d2e3b373b9b560555fa5b9e6f95a61da174870fbdec42d9e713f4e9d62fc7d65899166a5e1fa570cde117989fd8d09a1d21b25e95ae0c86032d70960e484ac6f2979a1919c47398a0802032542486a31cc7e757028c1c2754422a0468514714cc30a49a6f18cd62439a41506f1f3f10bc4deff10dd8aa22ec3ea17d473062d9aadebaf0717cc1bf39469efae62a0e265ace97def617caf52cfccd64ac59a2a146f9a3cb0fe8d9742d6c39a9a34f5833ba090f1625ae2c9df32200207ca7217f1e7689bbf7f1f45d05b25b32b127ce6ddce6828a2fd0f503aaff1c0a0af7b045cab29dbb02deccaa3d0054fc18d09710695d294ff554af795c2274977bc226880c97b6699ea7b379d4c72251e31495134a541e7965c186f81c56846c23f1c624bf0063b6e877cf8e910b4e2ed8a53b67f26310d6119718a87c9ca48297afa5033cf3b9df4f3e2ae5e340bdf41e9b1bc5135dbc732209574fbb24677c223bb889cf75d1e2cb945f741372775eed50ab6c8275f3c93e41c2f4f163d92faf164bfac6f611f6cebbb8055ea380bee4e720356bddd2b5c411df12a37c12c72105e23710124f26c9315095a6db2c9e54f438379d7efd417c6f228233137aa842325eedfa8073740b780af1a81062b6802d8c16dfbd8fc45a6e91416f6cde87c2ff474f63ec817e8b82a9be16c9b79d7d5336311d4ab8defeaad32a2805b30ebd88f86b9545ecac919aa97cd9f9ab28b9729ebda0f9345205a3b19827e22658be142b9791039e79ba1f3e51e9fe328a5efd5c85ca47ed5701b0483d737effcf261ed4c7716d5ba914c74ac16b80d7b6a83a2a2aeb42303d909cafa66d6de283213cea88e34e94f81e880ead3a16c2c711c85969fe56758fdf0e7e3688086c5d8ea536f405a8d041e8d3b290d608fc68f88fa0691c8954b794db31cb32df398f072fae12dcf5f6ec7a47aa7f92c3ae76fba7a8feff077951a2d568a4e7c0ef84ff9c08f47832196c6a39c1661c7463e9b781530b3bda71715ca59ae720499db9f6f2f736e59abdf1412c1dca980e67c4a1c115a21e0bbb77865687d6aae42e63e710047d2ab115b8b7c82f008651bf565e05cca274946c124abe38ac9eda2a27cfeaf1ad343ab52c4409f0c74a7324d7807c82087e238dce5abf12e94106083d720f3317485802e025de6a754dd87b089fcd2f4e149aad50fdc44096f3d0185378ceb226b291bbdee54406846d8fbfc5a7b64024ecf1b80ab995802b03be72f6b8e7ed186a521d6df79e9d0f41d6374502ba0d2967267ef1e8f17c3f3d7a9b8418ad82dd5cc658a3f5cfb1250bf0c3582a12f4c170897928f5c18765a3fa4fc0a2a4217874d0ea34e602598c276f2fcce59b089b6a6c0b47ae3d2ec2c9f59412f0037c2a015dc1402d04baf99aa0f872a117285314b8408213203ec146aad588ca940835b46d2274b8e6fc2ea1c77283582f57a1fc17f28217ea5a5214010a0198bce3b722f818678a45bfd0bd0190ba455bf1d16ab40f1f9ad55b6034290af7d6c7bbe5e50f921940f46d39a308937590a8404061f126f19b08f8828af0e728919838b49401373eeb97311a90af08d1d6077c631ff6f3c172a6dc2e6693e87de9d34de1387b7b6229f7f76a193638c1e4056da75047b91f2e4fdc007e31a56d53e7818e86c2cf93c923c2e7c0053133ce32c86e2f8d03e93095762e92fe73e48504abd800057187a1047eb17c66c151990c0e2fceea50b9435448d18483bcae722c9f0e344abdf42b60ce04cbc65e9c92906c98a36605661b6edfedc8c4200fa24f29f5590ba4cac9cdafd184f521c1307393073d3dbed55a119bd3ef815c721f6113cfd405745cbbe95066d677eac182ebb82f819469651d253cd01a5acb87ad3c82d77c28b5403bb8afe36e9bedbcb8ec69d9e19077287fd8cb081dd17c8a9595257b0177a9eec9ca098ee44a57452e5e3aad58f02381fd1433dff4cac6c8bcd7b4b09dd52347cb636e16a18b7b68ea6bdbcc14c639c6114cd138602173bad1272cb60f5337deed88c519e8e94a452a732596293413bd5809cab6c7e868a9f270698b0fdb5be92d3729e3be52b42baad53988d9c8103b2d312f727fff5d8a3986147881ec585857d0538ab7cbc8cf688f45f634b34c96e5979ffb8f574a773a157dc95efc0a0b35dc93ebee8c1c4a1297009a8ec2349a8c413343dbd4b5c47551fc07d82772a4d7a39db3430f5e421d280c8e2bef4d2289eaac2a5c7a9aeac50f15c97d52d49679c81ec77112dd6c9ec59f979fbcaad8607a79f69e4414b840c1122e371415200f6bf77cdf8054d4a9fd471192f3f9c1d9142c1d8fee4beff212155d956167add7ace4f0e185750c24beb91f649ce4be2d16d3923fac734230a641c0cba6df8aca8e76844103a7146321778ea73654d2d7d61b401ad001ebdd5337b9a76072ff4499246b65c0ca3ea17ee3897203acde800965807796c0adfee8b66204553a4a33149b48a8b8c1419fa72d74c03afb769833e0d1cc5d292ca6ea1ddcb8f44715bab87f5000b09b08a9f2839d5662e54aa0abfb36da5270a15ece7f10a00049e59efaf2bfaaad365ed08381caf228e0b5f920852246ffbdd06eac3640d8d9d3688357ef77e0bb072d8b2197b92f82c8f00549b5d79ba1127fbbc8cae8a3347764a6105c0eebb015453bd3c85f5bf5e97f419b4fe70e3c027445cdbd1b270750b5ab298af2957aafdedbba31a6f20ed684c3048d0f4bbd1d1248a786254829ed1066dd0a323e2d693c2eaa70336142df4f6395868465bd9e4cb9889c78f651152e9cd154ff9a6215304a07f080b9cae26013887919262c998716662f715e954b6831fe10171be30fbb09dab4cb384e2b5b87144d0b6a2c639278bc5d3cd80819e90f5d4dd9bb1692439fdc803700dcb1af2f857f4748696a9d89037d9378b24c1281ca9fa9999e8e1b76984758e8c04b6716be7d62af08277fd4f4fc13a74a7138965cbb4cee1fcf165fb4a26af42570c90023437edf3b224142f8faf6b5398dfedca9359463b7fb3516cc6349bae7cf03b5d95437d3a1848aa727db9076ce9ac122df5e82f65c7e1f9c425be90a6439ea905743d77d205574dde173bf09d695504cd1dbfe121929bbe7d84f15d1f3025d9ad0c3a88642d5aa0d40c8b7477662debb6b025614ca824839f0aa2f7cf022ee32b8fee4ede65217425f6595f21168ca1d08795aae9b38be35cf85941e3353788f15805fc39f2530515b9b807207c8e5d9fda89e1f1130c6b3e03b04633cdae1bf2aad68a9ccf26f96d786279783cc063843e0d50802a80c0c6c9cffa71580dc1bf74b07406a3c7cf43d0a5bae130a7e7bb1f7261b6049b7170269cc4ea2c1196c772e779a073c76006d916b6f3b3b2b718f73543f6a33dc33d68641599a842eaac7d00ff6d45959f385ed134a04cd5e0ea8890ed509f0651e38e2ddc9678493e1a7f19582a42cecbbc28334c2eddcbd328fcf2492744dd0a6759aa331c2d6aa9a02b967af3498d574a2c0f24a5957a86de6dfbf689b98118dd59024bd20f5a479fb420082174ed805f71bc136cda5ce17bdbb845f9db53dc183f66794c8a63bde9a07c517bbad7165cbe4cdce0b43ba459947ce8d2cdb53dad18efcc341572c7b60720e4bad5dea5f50693165885b77c3141a37dacefd3c7797583fe289e3ef8eb15d06f19189be623bedeb84e27dc2ca3c0e66fa40154657b8f83299c97e8182c8bd61428f02b273743f31c4588bd066ba40d99e3c5adc4280a4923810da6ab0e0c6bbbd99f7ccefb179fef3a5bd05f93a7169ae74efcff24adec5e3857bd40c7c1b38070c79c55a0a4c8a184a901ae09ce4efa541ca8ca16e3d775a33a6dcd0860e9e5fb4c590c9916c5feccfc1a343cfa71d1faa79afa1e7ec7bda195d0d71c22eb350fd164f39696616f347e21883c88e385d0026db1a61e0163560a846155b9528b4a512931f4543004e3a18e31daa9829de31678549b4d1c6b0c068ee9b1941ce0152d6d894a398c673262002878dc696d8dde597db097fd63188668e30c1f9081e2cd64f9bed2d5a515b4400e8081c0b922a5fbf8de7c00c1ed86b0cd85a9bc1f62f807691e3397a4a62bf488f3b66dc728355c6a2be88927e9f4a4afb1412faa"}, 0x1001) 14:34:13 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 14:34:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:34:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:34:13 executing program 3: r0 = socket(0x23, 0x2, 0x0) connect$netlink(r0, 0x0, 0x0) 14:34:13 executing program 1: ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 14:34:13 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 14:34:13 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0xc0}}, 0x0) 14:34:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) accept4$inet6(r0, 0x0, 0x0, 0x0) 14:34:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x18, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 14:34:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}}, 0x0) 14:34:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_PDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 14:34:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000b00)={&(0x7f0000000a40), 0xc, &(0x7f0000000080)={&(0x7f0000000a80)={0xd}, 0x18}}, 0x0) 14:34:14 executing program 2: getsockname$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) getpid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xb8, 0x0, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xc37f}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0xb8}, 0x1, 0x0, 0x0, 0xc014}, 0x800) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)="56ff45bf", 0x4}, 0x1, 0x0, 0x0, 0x10}, 0x4080) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "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", "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"}) gettid() sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x28, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xc1}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004814}, 0x40002) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000001500)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001640), 0xffffffffffffffff) 14:34:14 executing program 3: syz_emit_ethernet(0xe81, &(0x7f0000001340)={@dev, @broadcast, @void, {@mpls_uc={0x8847, {[], @ipv6=@gre_packet={0x0, 0x6, "5ce991", 0xe4b, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, {[], {{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}}}}, 0x0) 14:34:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) [ 267.837203][T11969] rdma_rxe: rxe_register_device failed with error -23 [ 267.898298][T11969] rdma_rxe: failed to add veth1_to_batadv 14:34:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001800)=0x40, 0x4) 14:34:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "aba835d9fcd6fdf0e54f45fc247c20ca52f3064cebe0dc8719fca4dd600b5b74194bbd5372037a79e58191a2851cc539b1b89eee91fa6bc6c245e698449835fba232dd5097b681d476279355efbbc709f23875ceee4179ae937442635df1df41b52fd4a1286e0b94210557990c447f4eff836c694e7b3e0cdbbf879e148d69d49f99c929af31b9a0cb836328e4070a4e16ef74319575c8a5f9419996b3c75da426164326040684071e3554ee04d5793fac02d44648dc382d1f74ec245ec51350c278bb29fd777cf132ad3d0586c82aded59dba9b5e3a85bb054789f86e2c2b2ec0667f6eda1ff0b5a32603dcd9cf792109d87dde99bce96626bcb534946e91a1", "ccd1dc8c6f8037ab52e2fde4670aba1e1cd18f51e461d8ba2cb5eee875656931c82262abb79e0bdb281a96b18bc9ac4a99d654d7112709725c0ac5177a71915c77248f9155923e5250b4ae0808e29b615e4b366843b5b8da61e96e5f7df5998477a752d9d10b42468f80676fcb38b16c246a0f5832aa3f842d42cf62d3e4fad9ede3290f84a7139770a1c7781d6663430a134d22221914dff482681394612ccf082fd374a6813593edc18cf6112a37e5ff00b7b9a499d1cca8faac5954ec2b33f41029d640def2a860d52f42f40973cbd64f271aa368f5c98dcc9cc05064e77b0e2484da7063ad54d579f01d4ef41c8d4097f5c8aa35f59fd10e6ac30fdfb83ad3f18a6ae40607078412fac13714dbe9c90721297bc07b9d48f435419e20948661827a99df0b83110b2cf7069cc4de1121d9a6c120e2a39a4c0a6001db82d5a66e3252af143d0afb5068371de7ea354e61b607e6b9babb059d831060b4b117745e3548264e92fab5fedd0938b170fbe66f5883d9f3ceb020a79adbdc8916f504df27e4893db33ce10a4a0709148b83e96ae84fefd2c98dacdb09d7c31b4f43b3dac095229849ad69ceb0497205ccd7fabd4aa981081bc398f0dfa0ceab41ffd90e6d0c4bdba9f06ad8ed79fb58d8599481704f36b2006691bced3e03e28dd29d7b0708c7e526cc1eae94d6ead740d9181183ed29d4b2fd44079dd7954365374292461bfde7e08ae4a4a788a97011b3ff82b02ab78a59f32c6549254a84b0d004e64183135b29fe8124101e14173cda30e49c07359f27947c80385826c603434cec41c95c6547e580731b84820ab3ffb3402a1cb9d5d1f23f8fbef9d8a52665011f3e437666f1660ee89a67776a6ecf3445ed862d88274c266aedc57e9e1ba1c408d2043a77fea9d83a3e4b67a635608fdb34fff6b0462699ecd062817aa6e7fa0df979a482101bde618a12dfa6b6b1a2ff1129d8d751240e533d10c7679f514fa110237a8d4a625219584f6c065cad23441ec53ef61a2e1daca8504ddf53b14778aa7fd3ddc697d73284665c6945d0dcb0c82a2ae1fa05c0a016a86b4c030fe248e4f793ab0945eb069493e8bf7b4a374249ffbf96b8ac33df5000dd959b44a810ac876a967d025301958c1954f87ba6530d5b267b50f38b4dc0d16f79feb7e854697778994d7b69f67155a71ae39084e4e20974915be6b78fdede9361c3edd3a5ca9401c0ddd876518a8031ed80102f094068bf37e28fae021ddc0698fff431b7c08766380b38585362f362437c2dc39dae94241d1b99f5e39a3f27ea7bdccec22de31333bb41770223ed4a6baff449b114df335f3d16b96171eac690be2b0fd74738776bd10623ec5d75c1376285c1a725e917493d6b09ecf535d882fc618c4b28a703f233fb3968b4b164d8633c1c2fc79a519c6a7273e00a4782abadf9ab9d45eac2748e63d471ea89ae3723fecd2df166ffaf6ea236cba6623e2abe5558a54f95db6987228520594b58b5ef2fc5185fe23a6bfc0ebf4140986ea72695f7ae5cd5414d476ea12024aaa8af5317c86c42934c2a96928306cd06990c522523ca00e0f1541c3f8a5e17874fa515c27084cf811e5bb3093ec076d505e1be84f6708d53c3e93563b3bf2132f342722fd9cebff5268ecd88b990ab88ba6586c91904670afa6c029c0d11671d4adae92f1cf9dee7b8e525fad136fbfc9271d1b11488f58b4624c54bfe53c8e9553460f271fc5e74c09eb8f87110b1dc14dcd9268e93ab606115f316a548385cdb0de38b3cc04b1e584919cce809ca362b0ac05e4915a86c1c62b848d4fef2e9ee395d50f8bdc61ec213989db71281b1f04d8972a0dd516bf34a11c0bb8e1a12699bd7e299766b8e8bf597a5cf2d70a62bac6736a8709833bf0003d34144a79c02b3780245c0d887b63b53080fb8c98ff6acbf365fad64d63e566f8298179ab5c5145689686ccac077a9014f1fdb5ff51deae9bed21c0b3a189b5d060ad34c9029fd5d65d804ccb4cf14dcc1b1739091abf2f95b844245378e740a377e2ae652a29df60aadfb0edb9c5553ba2bebf0fa7f0dc8bdd4e68de0a795bd9b4c5bb62dea128100bb55f0b4c228b3734e1c2fcf81542891aa3183c4adccd7114bd303131f90099cc43d27d07d7cafe9f940875f4656e9b14d6aa35f51138b90cf0bf614a1dbff090f5ef5dccb5a7971aa45e9b87aac646c2840f53e8a931abb89148743e953d34a1ac5c768b531b61badb1c3f29565fc642dc21e6e81bef1d00d83dfd57e8ee883656f0aead02a7377b34b8b2a48b0ad239f8bab9bfb449f2879fa4177c719aa8d6350136485acf9a54d3f7ad9df836aaf2eb801a529fecb866f7826b8aa0c1aafd632fe46a614aa1d474b6cbb384f92551335d90e0117827ee2d51d3941ff09c2c7c7d5926125068d3e4b307f5ef4c21ad5addcff2fb895dd1943723f9f94cf3941a468ac3b5b9efc5cc230bb0fa897787148a9b39df88c6633704e2311f384015f6927aa537b5491a2f75cbe79a55923a12b48213d8018bcfa615dd23a308505aa2c515c44770e5cc6ca088985738d139105ea3c0090a677c5732e3eedda9fd66986b5b5dd428b8ccc3af09b1fc27962ddc626287da8475b63e60e9fff78f1382479e076b89a8bd9dad8b90ae03fec32990edb264c89724775a5357963a600a5e066a96daf94e2563afbac32c5508c4a6ab4bc07af976db5346852e374b766032699468d9bc1a39bb3e01e52641243c2206e65be46a9e7eb61efe86e6eb052d815ecbc9049551f9237ab6514e50135696f2c9d13e8d1a89ea4d801f693b57e2b86a06d53a83008b4b9783890298953a1554dde80489961a9cfa9535ab86c0e707c3efc78c77ab93ddac401f9160a4e0844a5a1b61e5db2d3bb884afe5b70b0071fb006e477903a44a7ea5cdddf02ee5aec380cf9f101135ab87cf8f39b0773486881b9ad64b404f493f542af93166c4907ed4b6282b554d75fcf4e0f2c295f3e9f0596a3a52d91419beb4555f5e92a3fa2c8d8328a432a5ae5d0ed5be6df49fc908eeaa681c6fa1c8d5e5eb026c71228e6d6a43300c9506b6ac23e9585989aa610321c713965b21b66f85ae749711b94c54408c74c8c92b01e92b59de04c95a9312a5836e8ba209b37ed19311f1cd4f263c187b8d4e97d998c78222c2e8f8e98ba839023c0e177f6dd1eb1e17afd65ade38846975174b7782ddf30e39d443929d354938594f2b6a9f53c648ba94bc221a5564cfe8f4af89c12f7fd43f81fcd16cf193703dc24eaf01fec07a8f31e8a85b4fbb0369d0d6e53881a2afc72af3b30fe55e4475490fe6f1de938079b337fe490113557a5f11a3765e11853a31718cbb32f979eded746f6cebb8ec8b5864c0169e727d423bde98ba3f9bd7f857beed56bf4241ca998a0f025ee5973ce73f2db017bcaeb37273dc08fbb9d4c8bc59e7caf9b8c82768c551ca65b5e5e58fffb786c365a9a1a81c0150174975a5f3baa400da6bbc061d7656c89d89d95dccd7e2eb70d51a5bf5b0296416d677cd71fc2b4580d2e364db73fb89438abe77dbadaf94c778a40ba2d97ac5e2f022699e0018b472a16e158f50f6a584b3195f5e00659983912da2e7cde1799ddabd33bfc23d80e62e69653afdc2f47780ce3442e893c436d2c20d484c38ec920e39b5e71491125224e5867a5c227ccc1aa5485c550917dddd52de1b639ce187043f174aaa3fc228d8afdd25f2ef4fc67db2e5ef2205c7054e5b6fc90aa027e18bae938658d6bb170cc9e645e029076ffd69c8274d5db0d78ee161ebcf3586d1de1f57a42bb5b5dbb282f9f3c1cd1b5d26b3062f70ea669fbfe0e37ca63b5ecf56a8a87b83d9a7d03d9ffc7abc25c0046c98d448a7a4d09e6d945038b324b3d7634847425ca0fbca2b3d26cb9788ff49f1d8d44ea48a88bfd402f009d22aa7ad3ce30801761ea2b68e9c4a56d48fda5b9174b97b475c7d04ff1626deba62efd0de812e18b893884f16ffb944f171504b30fcaef0fee8799961bbb7fd14869a869a43a73d2c643bfd390ec024c7ba0ad7a025d99c31e2d9a6bb9a0cd1e1def07fca54798bfee24e511626a1f97602e0a7cfced3d36cb49526f8b1947cafb41ecf9aad44e2b08f075a757c1dbe681c9ef86c1ad07c3ea416661a769acd2b18baaa0fb484cbda4d330f2c042a61c2c1041a5257d28f9274c6c9213cd20ba7481b3ce250e487ac2c1d50199dce57dc132717abd1f10d3b9a682a5d7fdbdb0376655bec64f08325fe6412e0283dea37c573996e903f76700cc8a878eebfaa979084a91eca852e266f843177fb7bc56b9c905d83127307b90cd2185030345668349713c14778641f5826e8b0f523ad3572f069ba3c5e05fb94145d5972e5697e558826b30e6eab1c44694c8cd6872bf89dda2535121f54dcb12bb4a144b1a99f9d9d0afa09b3e9a4f6557b04d1296dd89763a38919a279f19865ef8eb91e7fdaffa0cb54f38e9600edaab3905dfc824fa42b9f9dcef03d8684c5da2c82c469e754aead221201f51d41064b5ba0f0f6efa7e4c55f5810d9d4e21b1061fa1f9e0eb448184979927ccf54ad9f68fe52d4eaf70e98ffd840068d73216bbb8956d90803f4a2b63f6849d3e6b174e443c5bc041ad652c5b48c3dd0e6d5e2f442140d1fbe9751a8c6345b3c25e87b2b62e27167a2fdab6c24e9f6189d0f34126b782200ca6be7062b8df6d160ed0fb85caae08c284903ac95801018efe6847d013de6c1e94a53b1f18ebaa6f76e4f9a803e8ce26daf8a0f975d133594f44d5f8ce05956a04b07084d1395638f67ba40eb9b862969e93e8fa3750b3621fb54913bafd3c0b8783234b7326b1d89d78cdf380e1fe13b3ad1c803f47d7e8a870c7f485b1118ea2ac5e334fc1c91c2720ee8fca79c23f22c4ec30bae33e7f6e7c1d56882d2c5d017bf29c8e40fcc1343214703f385a0ff5c17d71d4d0f31548b96510d7b029909c6993644caf09594dda6d7d937cee596fc60cd96bb96fdfa5ccbeb8f00f0d4bec4e6174a70667b13e5f1e72ea3e6ce23d8f9a97b55d6c002ff09b80d7e99c982efdffc40ac962235ed18d1e0b3543527d207c8f738c991498b3a8f8427be66e18425789d28b60e7d02c6bcbafb75ac3582b8f3e177fec77f9fe73e5a2ac62d6716be4484b58382b9c67c38cb424bf5e6fdce197b44cca23597c7ea7531f3cac08daa75f81794536d0abc59b4d8e546b122227e92bd3dff21e720ffc4a17c657961fdd036af00c1e7c703e2f67443bee30f6fd80299d8ddcd772343aa963729b10d165886f5533a4d61fc92fec65b7a2983a0d8cc42d5983202c1ea5573de7541bab11b65a35dfcdc181bf45d9fbaa6b4995468367241755b7efa29ac332f1394442e72cf9bd8e80445b"}) 14:34:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:34:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst]}, &(0x7f0000000200)='GPL\x00', 0x3c080, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x78) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "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", "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"}) pipe(&(0x7f0000001680)) 14:34:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440), r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) [ 268.164566][T11985] rdma_rxe: rxe_register_device failed with error -23 14:34:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 14:34:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) [ 268.217421][T11985] rdma_rxe: failed to add veth1_to_batadv 14:34:14 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syzkaller0\x00'}}]}, 0x38}}, 0x0) 14:34:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x8c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:dmidecode_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x8c}}, 0x0) 14:34:14 executing program 2: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) 14:34:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x40) 14:34:14 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) [ 268.486860][T12003] rdma_rxe: rxe_register_device failed with error -23 14:34:14 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@remote, @random="87c59376b0b3", @val, {@ipv4}}, 0x0) [ 268.533159][T12003] rdma_rxe: failed to add veth1_to_batadv 14:34:14 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 14:34:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:15 executing program 0: setitimer(0x0, &(0x7f0000000080), &(0x7f0000000040)) 14:34:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000080)="8d", 0x1}], 0x2) 14:34:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r0, 0xe64478cd8bae5b2) 14:34:15 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6) 14:34:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="02031ccadce02396158cbe2270ffd710f023c02bd5c8f53f4b7731b4f3d4d19cdc3b4475cccde41ce94e47bb13465269b198ab815d75a020bd1b5f4236ca625de5e727066fb0705b58adf6096302f299d28d47821a0b9ee1dc459d814c5616b02e534479bee074c5f45de46d61d73a7a61c210c0d1044c6a96e785d2305863223a77b7fafeb601e573b87d6a8530e553ab", 0x91, 0x408, 0x0, 0x0) [ 268.804410][T12018] rdma_rxe: rxe_register_device failed with error -23 [ 268.842156][T12018] rdma_rxe: failed to add veth1_to_batadv 14:34:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100)={0x2}, 0x8) 14:34:15 executing program 1: open(&(0x7f0000001240)='./file0\x00', 0x200, 0x0) 14:34:15 executing program 5: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000100), 0x4) 14:34:15 executing program 4: socket$inet6(0x18, 0x2, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:34:15 executing program 0: open(&(0x7f0000001240)='./file0\x00', 0x220, 0x0) 14:34:15 executing program 2: shmget(0x3, 0x1000, 0x74e, &(0x7f0000ffc000/0x1000)=nil) 14:34:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) 14:34:15 executing program 5: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:15 executing program 1: poll(0x0, 0x0, 0x80bae19) 14:34:15 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 14:34:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000080)=@abs, 0x8, &(0x7f00000014c0)=[{&(0x7f00000000c0)="5c2b84fc69ba3e812b501647aa976b9b443015aacc7eaa9a9c5a2da35d43c45cd959916ada06b9e1856949a4c9d00e11b8ae05b39051c4f5f7f3d28c290ae7da6461f78faa6d1ef671935efd1cf34953cc5c67ec6beebcc41fbf9a01723fdeb076", 0x61}, {&(0x7f0000000140)="162c", 0x2}, {&(0x7f0000000180)="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", 0xf9d}, {0x0}, {&(0x7f00000013c0)="7f", 0x1}], 0x5}, 0x0) 14:34:15 executing program 0: pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) dup(r0) 14:34:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) accept(r0, 0x0, 0x0) 14:34:15 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x0, 0xffffffffffffffff}}) 14:34:15 executing program 5: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:16 executing program 2: semget$private(0x0, 0x3, 0xa) 14:34:16 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000200)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/104) 14:34:16 executing program 4: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000016c0)={0xffffffffffffffff}, 0x0) dup2(r0, r1) 14:34:16 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x222, 0x0) 14:34:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f00000000c0)="a8bcea86bfdc3533eea231c40fc74f76acbd189e7a78e3f288aa47fbc7324f64d14302f5f91351bf6d50e67296c4b95e50cec2fed3b8ec25851c5b75ab40db77d8e1066ff31783dd21313bd7d83a969ed10428a1bb49c70fc1f66402090778632246982664947ebda6e9ac37ef5f4a101a25d2dde9e659c4d6a9d4a9af35b3cc4f00808ffb4ac86ba70e7583b7c6e7dee95c78eac489878da9d3fb245b5f598f445532cef020788afbeee8f952229351bc207bf5d6d6fea814767fa3f9ce1e3b22b01ab4eb1fdee864edf1c8a7d29efc661d8981bbe8043cd2c6e114899917cd73", 0xe1) 14:34:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0, 0x2}], 0x2, 0x0) 14:34:16 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:16 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0xffffff5a, 0x0, 0x42, &(0x7f0000000700)=[@rights], 0x10}, 0x0) 14:34:16 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001540)="1322770dd3fab5dfeeaa1c91e204b9cef5c589cc5338dccaab298efe568342ab7b222adb7bd995eed14445ee07d6f02b61327046d6cf1ea0eab1b7cdf02b228f37e57c97968f06ad913953eb441dd9be69606bd8a2ee68e8d696010011cc2c2f133f1662ca4fe06169026163aff3be1ba72160f094827b40008c75e6fec824558c38e0082c009cb6ad29b8a8a6e1bbf9c2112f1a326710eea14e4c50b8044a55a239c13116da90c8ed5825cc48db6c259fc7068459bf74477a7be385f002c6e6d9f56bc2b818bdb49e51a23912b4d6b57d4318cc8e1c208c745f859ab3c873960984718f21847174c9b58cd954e6c28f666b57e75787bfe69a077347f1014b33c02474", 0xfffffffffffffea5}, {&(0x7f0000000100)="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", 0xfffffe13}, {&(0x7f0000001100)="35d479e76f4eb2d7c2fdd471fe16365e86c89832bcdaef7ca0ce9d0dcb3f121aca3b1c6b77113b3a9eacba9308a2144b62f03893dc949c9025fab55fb9cb07fec488e36b4559dfd2e946b9da08426f51ccb16229f311b86bb7eb3ef02c0888afa5ddc1b8f2259d119c887462f51ef5300284ea9ff5c3d120eb96a9119e7266f44189fbef4b9137417f20226242e853e6072bfb574542c0916a31197df2a026b36835aeeb7e", 0xa5}, {&(0x7f00000011c0)="ee3e604774b75906568f83b2ea762e5fcdab58901c2989087e6a8f0601fefe58f03119a8c31ca9f138fe25b711b30f1dec636da293d02c4c8bc9f1e5bf406f69e498edb12d75596aa81541a2022b026a399a33b4e43f233102cd706ca02168ae20dacad9b4d5eaa8edb388278dd7c4829853811e418d928e6b139d70cdd5b50544c7b7648f015ad4fec0cec07237b0e90a6b1c159f8a8a6d59421f0bf4e03d55652f10460f71dea3091bd6b2", 0xac}, {&(0x7f0000001280)="2b6095a5ebebfd1919f9cda8ac047c406324b304276adabe670800da4059377aa0454d444e0d75d570a6a6f8d06f37c0ce6810fc74c1103f1132e2d120a7bbfe97de729f787436565a881b37e1ba51b98d3f4c9a852dff0e8150fb7195bd0597957270e459a3f05881bdc4f823e64a2d915dff98e048b68af8567aafb929d61ef648d5a7fa1f7288efc39d26fa57804ac6dc7a4584bb4614fce272262a66e1500a4964bada3055bcd3bf22d005f794c0ea", 0xb1}, {&(0x7f0000001340)="553e29bf9e46eb680f1d78c79d57ae15ac3873b7bd11bc5c74f7375fdb23a93c4d54b2dccd354ed4f49cf8d943d9f2cfeb466c3e9f2af58a988475c39102e645e700177835d65d3e9eb9e0cb17fc36c975a37a16147783034501b5e073283407a301225ba0e291ff6486f4f8e132c2c0d0667df488a3246c51519572184dffe14cf121c13761de3a", 0x88}], 0x6, 0x0, 0x8000000000004) 14:34:16 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) 14:34:16 executing program 2: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 14:34:16 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xc20, 0x0) 14:34:16 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:16 executing program 2: poll(&(0x7f0000001180)=[{}], 0x1, 0x1f) 14:34:16 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 14:34:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) 14:34:16 executing program 0: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 14:34:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000100), 0x4) 14:34:17 executing program 5: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:17 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@random="9134b20553f2", @random="2182ab126e0b", @val, {@ipv4}}, 0x0) 14:34:17 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)) 14:34:17 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) 14:34:17 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000140)={@empty, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9bf170e6e7ead019e06d0536b86b9da819b4d85a4822e4485dbbc2ec2e347a5df49f06f6c2fb1ba287291988e56656dd0d3068114f5838f19c3d7b49716206af"}}}}, 0x0) 14:34:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 14:34:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[@cred], 0x20}, 0x0) 14:34:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 14:34:17 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 14:34:17 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2013, 0xffffffffffffffff, 0x0) 14:34:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:34:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 14:34:17 executing program 3: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 14:34:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x24}], 0x1, 0x0) 14:34:17 executing program 0: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xcdf748ae129d7636, 0xffffffffffffffff, 0x0) 14:34:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) fcntl$setown(r0, 0x6, 0x0) 14:34:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f00000000c0)='O', 0x1, 0x0, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0xa) 14:34:17 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x0) 14:34:17 executing program 3: fcntl$setstatus(0xffffffffffffff9c, 0x4, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0) 14:34:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x10001}, 0x10) 14:34:17 executing program 0: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 14:34:18 executing program 2: pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000300)=[{r0, 0x5}], 0x1, 0x0) 14:34:18 executing program 4: readv(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 14:34:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 14:34:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:34:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:34:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) eventfd2(0x4, 0x0) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x20cb80, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) read(0xffffffffffffffff, &(0x7f00000007c0)=""/240, 0xf0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x8f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de945ee40cdecc55bce122262f3b90136d4bf40bd93ada1868116d9424868e06c8fc8d679b72c02f26d3610ff14bd7f6ea3d"}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)=@in6={0xa, 0x4e24, 0x0, @empty, 0xffffffff}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="9746bdddc6b4ebb846d633ce0ed5e27363a6d37fc23418ab455af8a4ed5d0876a924886c8158d204ed081919851bfef05b78fab8c0e2bb30db179ff91567abb02b84c62a1408d9e22f882e80f7e6cd6b403fde1fe366efbb6e996334a11dd8edb59b3f70d933067117ac17d376523baf40840de63c688fcaae", 0x79}, {&(0x7f0000000500)="dc5bdb5e79e88df532fe76fc99c8daccedf1746749fc79f62e84761e7977441834d97f05910647badf8ee1b0dbdc9f8edeec626ecd3c2d92d89eb5541e9dabfa8362ef25b5aa8cb3575f17c63109429831dd73b087f5fb773f76c733d8ed3a876f91ce30bf36d24cac5f735c1e19ce1feaa15655d9ef37f2506c0f17f67a4a833e2cc726d89be96ef62530a34c70166d54e97f462024b1be3d75dbb9f77de8cfafe3a2a8abfaf302330c9dcc77720aa45c2e017913fa537c9f20b4419e5a39", 0xbf}, {&(0x7f0000000700)="d43bec4dad3f4379a622c55c22987bc6d7876a2d40d13190cba16b", 0x1b}], 0x3, &(0x7f0000000740)=[@mark={{0x10, 0x1, 0x24, 0x4302}}, @mark={{0x10, 0x1, 0x24, 0xffffff7f}}, @txtime={{0x14, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x10, 0x1, 0x25, 0x2e5}}], 0x44}, 0x40094) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 14:34:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 14:34:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:18 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x7f) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32=r1, @ANYRES32=r0]) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat(r2, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 14:34:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) eventfd2(0x4, 0x0) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x20cb80, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) read(0xffffffffffffffff, &(0x7f00000007c0)=""/240, 0xf0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x8f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de945ee40cdecc55bce122262f3b90136d4bf40bd93ada1868116d9424868e06c8fc8d679b72c02f26d3610ff14bd7f6ea3d"}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)=@in6={0xa, 0x4e24, 0x0, @empty, 0xffffffff}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="9746bdddc6b4ebb846d633ce0ed5e27363a6d37fc23418ab455af8a4ed5d0876a924886c8158d204ed081919851bfef05b78fab8c0e2bb30db179ff91567abb02b84c62a1408d9e22f882e80f7e6cd6b403fde1fe366efbb6e996334a11dd8edb59b3f70d933067117ac17d376523baf40840de63c688fcaae", 0x79}, {&(0x7f0000000500)="dc5bdb5e79e88df532fe76fc99c8daccedf1746749fc79f62e84761e7977441834d97f05910647badf8ee1b0dbdc9f8edeec626ecd3c2d92d89eb5541e9dabfa8362ef25b5aa8cb3575f17c63109429831dd73b087f5fb773f76c733d8ed3a876f91ce30bf36d24cac5f735c1e19ce1feaa15655d9ef37f2506c0f17f67a4a833e2cc726d89be96ef62530a34c70166d54e97f462024b1be3d75dbb9f77de8cfafe3a2a8abfaf302330c9dcc77720aa45c2e017913fa537c9f20b4419e5a39", 0xbf}, {&(0x7f0000000700)="d43bec4dad3f4379a622c55c22987bc6d7876a2d40d13190cba16b", 0x1b}], 0x3, &(0x7f0000000740)=[@mark={{0x10, 0x1, 0x24, 0x4302}}, @mark={{0x10, 0x1, 0x24, 0xffffff7f}}, @txtime={{0x14, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x10, 0x1, 0x25, 0x2e5}}], 0x44}, 0x40094) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 14:34:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000000)="72a51610a62c4f65fac415a82f56c61012837354aa7b99c9707057487d4857168868fd3e3c9b5d", 0x27}], 0x1) 14:34:18 executing program 0: getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) 14:34:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x200, 0x1ab13b, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) 14:34:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 14:34:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) eventfd2(0x4, 0x0) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x20cb80, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) read(0xffffffffffffffff, &(0x7f00000007c0)=""/240, 0xf0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x8f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de945ee40cdecc55bce122262f3b90136d4bf40bd93ada1868116d9424868e06c8fc8d679b72c02f26d3610ff14bd7f6ea3d"}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)=@in6={0xa, 0x4e24, 0x0, @empty, 0xffffffff}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="9746bdddc6b4ebb846d633ce0ed5e27363a6d37fc23418ab455af8a4ed5d0876a924886c8158d204ed081919851bfef05b78fab8c0e2bb30db179ff91567abb02b84c62a1408d9e22f882e80f7e6cd6b403fde1fe366efbb6e996334a11dd8edb59b3f70d933067117ac17d376523baf40840de63c688fcaae", 0x79}, {&(0x7f0000000500)="dc5bdb5e79e88df532fe76fc99c8daccedf1746749fc79f62e84761e7977441834d97f05910647badf8ee1b0dbdc9f8edeec626ecd3c2d92d89eb5541e9dabfa8362ef25b5aa8cb3575f17c63109429831dd73b087f5fb773f76c733d8ed3a876f91ce30bf36d24cac5f735c1e19ce1feaa15655d9ef37f2506c0f17f67a4a833e2cc726d89be96ef62530a34c70166d54e97f462024b1be3d75dbb9f77de8cfafe3a2a8abfaf302330c9dcc77720aa45c2e017913fa537c9f20b4419e5a39", 0xbf}, {&(0x7f0000000700)="d43bec4dad3f4379a622c55c22987bc6d7876a2d40d13190cba16b", 0x1b}], 0x3, &(0x7f0000000740)=[@mark={{0x10, 0x1, 0x24, 0x4302}}, @mark={{0x10, 0x1, 0x24, 0xffffff7f}}, @txtime={{0x14, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x10, 0x1, 0x25, 0x2e5}}], 0x44}, 0x40094) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) [ 272.304419][T12181] loop1: detected capacity change from 0 to 2 [ 272.338577][T12182] loop0: detected capacity change from 0 to 519 [ 272.363563][T12181] romfs: Unknown parameter '0xffffffffffffffff' 14:34:18 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) [ 272.476987][T12174] loop1: detected capacity change from 0 to 2 14:34:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) eventfd2(0x4, 0x0) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x20cb80, 0x0) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) read(0xffffffffffffffff, &(0x7f00000007c0)=""/240, 0xf0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x8f, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de945ee40cdecc55bce122262f3b90136d4bf40bd93ada1868116d9424868e06c8fc8d679b72c02f26d3610ff14bd7f6ea3d"}) sendmsg$sock(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000003c0)=@in6={0xa, 0x4e24, 0x0, @empty, 0xffffffff}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000440)="9746bdddc6b4ebb846d633ce0ed5e27363a6d37fc23418ab455af8a4ed5d0876a924886c8158d204ed081919851bfef05b78fab8c0e2bb30db179ff91567abb02b84c62a1408d9e22f882e80f7e6cd6b403fde1fe366efbb6e996334a11dd8edb59b3f70d933067117ac17d376523baf40840de63c688fcaae", 0x79}, {&(0x7f0000000500)="dc5bdb5e79e88df532fe76fc99c8daccedf1746749fc79f62e84761e7977441834d97f05910647badf8ee1b0dbdc9f8edeec626ecd3c2d92d89eb5541e9dabfa8362ef25b5aa8cb3575f17c63109429831dd73b087f5fb773f76c733d8ed3a876f91ce30bf36d24cac5f735c1e19ce1feaa15655d9ef37f2506c0f17f67a4a833e2cc726d89be96ef62530a34c70166d54e97f462024b1be3d75dbb9f77de8cfafe3a2a8abfaf302330c9dcc77720aa45c2e017913fa537c9f20b4419e5a39", 0xbf}, {&(0x7f0000000700)="d43bec4dad3f4379a622c55c22987bc6d7876a2d40d13190cba16b", 0x1b}], 0x3, &(0x7f0000000740)=[@mark={{0x10, 0x1, 0x24, 0x4302}}, @mark={{0x10, 0x1, 0x24, 0xffffff7f}}, @txtime={{0x14, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x10, 0x1, 0x25, 0x2e5}}], 0x44}, 0x40094) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 14:34:18 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)='O', 0x1) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:34:18 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:34:18 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r0]) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 14:34:18 executing program 2: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) poll(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 14:34:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x200, 0x1ab13b, 0x80000001}, 0x40) 14:34:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 272.965257][T12212] loop1: detected capacity change from 0 to 2 14:34:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names}) 14:34:19 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x16d942, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046604, 0x0) llistxattr(0x0, 0x0, 0x0) 14:34:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x8402) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)) 14:34:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 273.261210][T12212] romfs: Unknown parameter '0xffffffffffffffffÿÿÿÿ' [ 273.317114][ T36] audit: type=1800 audit(1626878059.658:2): pid=12240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14183 res=0 errno=0 14:34:19 executing program 3: syz_mount_image$vfat(&(0x7f000000a400), &(0x7f000000a440)='./file0\x00', 0x0, 0x0, &(0x7f000000b540), 0x0, &(0x7f000000b580)={[{@numtail}]}) [ 273.393144][T12245] loop1: detected capacity change from 0 to 2 14:34:19 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:19 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 14:34:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd7c, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x1e4, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0, 0xa, {0x9002000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x240) [ 273.436005][T12245] romfs: Unknown parameter '0xffffffffffffffffÿÿÿÿ' [ 273.438774][ T36] audit: type=1800 audit(1626878059.688:3): pid=12240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14183 res=0 errno=0 [ 273.564054][T12251] FAT-fs (loop3): bogus number of reserved sectors [ 273.603619][T12251] FAT-fs (loop3): Can't find a valid FAT filesystem 14:34:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x401012f7, &(0x7f0000000180)) 14:34:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="8242", 0x2}], 0x1) 14:34:20 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r0]) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 14:34:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) 14:34:20 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aa74503c5c64f5fd11ffffff8100300086dd6000002c00142f00fe8000000000000000000000000000aafe8000000000000000000000000000aa4e"], 0x0) [ 273.699637][T12251] FAT-fs (loop3): bogus number of reserved sectors [ 273.708703][T12251] FAT-fs (loop3): Can't find a valid FAT filesystem 14:34:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_batadv\x00'}}]}, 0x38}}, 0x0) [ 273.860222][T12266] loop1: detected capacity change from 0 to 2 14:34:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4008aeef, 0x0) 14:34:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sm3,xts-serpent-avx)\x00'}, 0x58) 14:34:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="66b80500000066b98a0000000f01c166b8130000000f23d80f21f86635400000900f23f80fd332660fc733362e67660f3a09f92d66b9800000c00f326635000800000f30f33e3ef3366567ffae000001000f2285d0de640fbd2c", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:34:20 executing program 2: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x3}]) [ 274.086667][T12266] romfs: Unknown parameter '0xffffffffffffffffÿÿÿÿ' 14:34:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 14:34:20 executing program 4: symlink(&(0x7f0000000680)='./file0/../file0\x00', &(0x7f0000000640)='./file0\x00') open(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 14:34:20 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r0]) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 14:34:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:34:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 14:34:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 14:34:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 14:34:20 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 14:34:21 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x16d942, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x807812f0, &(0x7f0000000040)) 14:34:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x11ad5, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) [ 274.650383][T12316] loop1: detected capacity change from 0 to 2 14:34:21 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @local, {[@ssrr={0x89, 0x3, 0x82}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 14:34:21 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x1403, 0x1}, 0x10}}, 0x0) 14:34:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000000180), 0x100680a, &(0x7f00000002c0)=ANY=[@ANYRES32]) [ 274.835056][ T36] audit: type=1800 audit(1626878061.178:4): pid=12333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14191 res=0 errno=0 14:34:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd78, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x1e4, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0, 0xa, {0x9002000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x240) [ 274.961750][ T36] audit: type=1800 audit(1626878061.198:5): pid=12333 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14191 res=0 errno=0 [ 274.966652][T12316] romfs: Unknown parameter '0xffffffffffffffffÿÿÿÿ' 14:34:21 executing program 1: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_mount_image$romfs(&(0x7f0000000000), &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r0]) connect$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) openat(r1, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 14:34:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="00000000000000000400f1ff0c0001007463696e646578000c000200060002"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r6, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) 14:34:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/'}, 0x3a}], [], 0x2c}) creat(0x0, 0x0) 14:34:21 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 14:34:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="7f4c88f7", 0x5e0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @local}, 0x14) 14:34:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000140)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000017c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 14:34:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="7f4c8847", 0x5e0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @local}, 0x14) [ 275.366096][T12361] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.389993][T12359] overlayfs: empty lowerdir [ 275.392135][T12366] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:29 to non-existent VLAN 3916 [ 275.402315][T12365] overlayfs: empty lowerdir [ 275.499995][T12371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) 14:34:21 executing program 2: r0 = getpgid(0x0) r1 = perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) [ 275.610020][T12372] loop1: detected capacity change from 0 to 2 14:34:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 275.654025][T12389] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:29 to non-existent VLAN 3916 14:34:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="7f4c88f7", 0x5e0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @local}, 0x14) 14:34:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x5386, 0x0) [ 275.823945][T12372] romfs: Unknown parameter '0xffffffffffffffffÿÿÿÿ' [ 275.961388][T12402] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:29 to non-existent VLAN 3916 14:34:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000002"], 0x190) 14:34:22 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x16d942, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x801012f0, &(0x7f0000000040)) 14:34:22 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000380)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 14:34:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x8000000000004, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a00), 0x0, 0x0) 14:34:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="7f4c88f7", 0x5e0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @local}, 0x14) 14:34:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) [ 276.151554][ T36] audit: type=1800 audit(1626878062.498:6): pid=12410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14192 res=0 errno=0 [ 276.222826][T12420] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 276.228989][T12419] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:29 to non-existent VLAN 3916 14:34:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x134032, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r2, 0x0, 0xc, &(0x7f0000000300)=""/197, &(0x7f0000000040)=0xc5) [ 276.269542][ T36] audit: type=1800 audit(1626878062.538:7): pid=12410 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14192 res=0 errno=0 14:34:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 14:34:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x338, 0xffffffff, 0x388, 0x0, 0x134, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x110, 0x134, 0x0, {}, [@common=@inet=@set4={{0x50}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x24}}, {{@ip={@loopback, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xdc}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "fcebcd98ca231770c2d41a1ed0dc7781997305b78a25cdfa8cd14fe18733af7f156bb38aa801b9ed9966a4834ed760e3b357839cba842d5ff8d126bd3d4689a4"}}}, {{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'macvlan0\x00', 'bond0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) [ 276.342885][T12420] IPv4: Oversized IP packet from 127.0.0.1 [ 276.350609][ C1] IPv4: Oversized IP packet from 127.0.0.1 14:34:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$unix(0x1, 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816e000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="7f4c88f7", 0x5e0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @local}, 0x14) 14:34:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2286, 0x816e000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x8f, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond, 0x0, 0x164, 0x1a4, 0xa, {0x9002000}, [@common=@inet=@recent0={{0xf4}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty=0x8f, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) eventfd2(0x4, 0x0) syz_open_pts(0xffffffffffffffff, 0x103100) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x20cb80, 0x0) connect$inet(r1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000bc0)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x24}}, 0x0) read(0xffffffffffffffff, &(0x7f00000007c0)=""/240, 0xf0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x210008, &(0x7f0000000280)=ANY=[]) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000980)={0x1, 0x2, 0x1000, 0x0, &(0x7f0000000000), 0x7e, 0x0, &(0x7f00000008c0)="8a52a27e49a3c8a463979976194af8c3f09de01b59222d94935d5bb29363c3dcafd834610349e9714eda50b62b70d8b7a69b724c2c7853e3be46adc3e77091e0e6050c25f434f5da9e30f2fd87730d824c9dece3dccb05b751525e5bd9de945ee40cdecc55bce122262f3b90136d4bf40bd93ada1868116d9424868e06c8"}) [ 276.451943][ C1] IPv4: Oversized IP packet from 127.0.0.1 14:34:22 executing program 1: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 14:34:22 executing program 5: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 14:34:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 14:34:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 276.631037][T12437] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:29 to non-existent VLAN 3916 14:34:23 executing program 3: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 14:34:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 14:34:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80ffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:34:23 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) 14:34:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x2004c804}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:34:23 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0xffffffc0, 0x4) 14:34:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227b, &(0x7f0000000200)) 14:34:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 14:34:23 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0x5, 0x7f, 0x6, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, 0x80, 0x7800, 0x9, 0xf6ec}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="580000006d00010023bd7000ffdbdf2500000000eff941c4ba383958344cf4821367e394d56fa81f075a5b970a958592e2afdca5f035d3f4fc19a065c8203cb3a62b86925d28c41202862e0d8f021445a44329ee93cec57d71e7399086b182585672f6ef225a0a6d23374ffa1df6a22035693f227b25b6e18e6577ef95e41bb21e3feee0ca357eea84b696a0566748ca8e4e06a538b159332e4caceced5abe7b269e122ca5d50cd794970a5f32c7982160396cc3be14eb2c16e8000db56f32ce96f26d162885ed27e9062de77bfdbd9d4d4808f6484dfbc2e98ee0cb5f2a09d429f68c36029b6fb81af3e4861a349c821c00edd4", @ANYRES32=r0, @ANYBLOB="405c000080020200180034801400350076657468315f746f5f62617461647600080025000200000008001d000000008008002e000000000008002c0009080000f7"], 0x58}}, 0x40000) bind(0xffffffffffffffff, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x2, @mcast1, 0x7}}, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="dd0b00000000000000000200000077fd386dc70bceca16438e09d272f7bfaae4abf707cef88fbb6d3e073367aad222c22f9f94a1242126b953c8f0cf6798e6a4a4a0c212a3b022ce6ae1d3b0e1fd73"], 0x14}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x1d}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r5, 0x1, 0x0, 0x6, @remote}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) socketpair(0x22, 0x0, 0x7bf, &(0x7f0000001f00)={0xffffffffffffffff}) sendmsg$GTP_CMD_DELPDP(r8, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)=ANY=[@ANYBLOB="00000400", @ANYRES16=r3, @ANYBLOB="00042cbd7000fbdbdf250100000008000800040000000800080000000000080004000000000008000400ac1414aa0600060003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x40a0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x30, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x1}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x800}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x70}}, 0x0) 14:34:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002280)=[{&(0x7f0000000000)="72a51610a62c4f65fac415a82f56c61012837354aa7b99c9707057487d4857168868fd3e3cdf5d15c0dddffa8fd5f3605320a612d9435439e54aff0b5ca84cf80c43992be1b3516ae7efce9aeac8205210e133ab34f4db4547961976ae4d3bcae9c58082781fa4d1b941e196fa0b44d1a1848524d0cfecf441f930927985e3a764d99b6fd9de373390a3b6b31267a39573f9db221dd1f11eca117ad34f62406ba52513987de12eb1a83cac02aaac699bd32f1c506c854292ab5fb92ebe7e64abb276abdced80933d2f3212021f3be9cda95c6dd7bc3b", 0xd6}, {&(0x7f0000000140)="2a9ba640b3bc842a12fdc24064398ce04790b1e01cf42b8c0eb494e706f86c116698412765c5d97c339a3a802e32b15cb99763e53c1b53454751fc332c2476079fa3e857849270a00578cf05e8c2e34a11c172917fccc081d61a2f04d6862e037e70b05a7fa7f3eac9909392f1dd0d810ba51767fed9ca0cc5807de61d59960e889af4381cd82c68a62b6cf32340778554982eaebf4c7a628fdddcf725379beb0d50bb1f7d0e14affa7c97c32fe36f8b68322039feb8a031679e32c8e92f0106271484226cd8aca8440452a7224d2bd7bc414f90024dbcd673177b5c3e9c47d96e4dab4b4853ad", 0xe7}, {&(0x7f0000000240)="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", 0x1fa}], 0x3) 14:34:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='batadv0\x00', 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="8242521c", 0x4}], 0x1) 14:34:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x8402) ioctl$BLKDISCARD(r0, 0x127d, &(0x7f0000000180)) 14:34:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001000010800000000000000000000000052b3ef"], 0x28}}, 0x0) 14:34:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816e000) syz_io_uring_setup(0xf98, &(0x7f0000000200)={0x0, 0x0, 0x13, 0x0, 0x28d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 277.477015][T12494] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it 14:34:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000002500)=@deltaction={0x14}, 0x14}}, 0x0) 14:34:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) [ 277.663142][T12506] bond0: (slave ip6tnl1): ether type (769) is different from other slaves (1), can not enslave it 14:34:24 executing program 3: semget$private(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000040), 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x41}, {0xffffffffffffffff, 0x1110}, {r0, 0x2000}], 0x3, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa4000960) rmdir(&(0x7f00000000c0)='./control\x00') r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r2 = memfd_create(&(0x7f0000002580)='.^\xc5\xd8\xae1{-az\x01\x13[ \x82\x98\x9d%', 0x0) pwritev(r2, &(0x7f0000000800)=[{&(0x7f00000009c0)="1e53851521405f68000049445ab542cdcc1a7bda86e079a689acae17cc31c898eda6f288fe62aee7e0f6f80ee9a7bdb3165d5a3b77c2edf9cdc1e8b94e17bbfd0db295179f6c6f363c7dc9ddedc89517dcf5e2c8508c7f49d3a05548a74b82af6ffe2403d8625c706f6e668da030a010bfe8078c0ecc9b44d0ab2bd78f1cbcd18c8135c4c6366b1345af6d45258face1d3", 0x91}, {&(0x7f0000000640)}], 0x2, 0x81805, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000300)="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", 0x2000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x0, @local, 0x4}}, 0x0, 0x0, 0x2d, 0x0, "2bd9f82f66b69749c9e8a393ebaa176ada273b40f39b0953c0efe25baa4b0c18960931d1d6b77365f86aa7e2ba3a375744856050aaba1e67b612763bd7119312df3db72a20027c055d650bf25f4ad9c9"}, 0xd8) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) socket$netlink(0x10, 0x3, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006880)=[{&(0x7f0000001c00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001c80)="0784d649d8125d953aa6053d7ed134c1b5256d4ef8d51118b4d43bb88bcb284e007839bf78561aea34aa0eebf44d0186fb3e02961af2cb1e9b2810f580f496cc5050cbd3d9b1e5e6d3ae5bc26e96f00046c75c550bd5", 0x56}, {0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)="f9083d3e36a39638ad4cf90ec1715d0156654eab607b3a19aaf557cda5de90c88d5b20deff13fc0fd548fc02c182a01ceb699f88351c2b7c7fd18962ef425cb619eb1c431d47834de25b526a52dcde97eac221f1ea295301aefe07767585e1c95689be11", 0x64}], 0x5}], 0x1, 0x20004080) [ 277.726374][T12507] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:34:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sched_setattr(0x0, &(0x7f0000000240)={0x38}, 0x0) 14:34:24 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x16d942, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x402812f6, &(0x7f0000000040)=0x1000000) 14:34:24 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000008c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}, @IFLA_LINK_NETNSID={0x8}]}, 0x38}}, 0x0) 14:34:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @rand_addr=0x64010100}, {}, 0x0, {0x2, 0x0, @broadcast}}) 14:34:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) [ 278.000251][ T36] audit: type=1800 audit(1626878064.348:8): pid=12530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14184 res=0 errno=0 14:34:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000200)) [ 278.072578][ T36] audit: type=1800 audit(1626878064.378:9): pid=12530 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14184 res=0 errno=0 14:34:24 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/176) 14:34:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) sendfile(r3, r1, 0x0, 0x800000000004) 14:34:24 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000640)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000a80)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000007"], 0x18}}], 0x2, 0x0) 14:34:24 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendmmsg$inet(r0, &(0x7f0000000040)=[{{&(0x7f0000000a80)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000070000004c08"], 0x18}}], 0x1, 0x0) [ 278.297665][T12550] loop2: detected capacity change from 0 to 264192 14:34:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x3, &(0x7f0000000340)=""/242, 0xf2) 14:34:24 executing program 4: clone(0x20002006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f0000000080)='./file0/file0\x00', 0x0) [ 278.409392][ T36] audit: type=1804 audit(1626878064.748:10): pid=12554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir108411990/syzkaller.pXx6ul/104/bus" dev="sda1" ino=14223 res=1 errno=0 14:34:24 executing program 1: futex(&(0x7f0000000240), 0x5, 0x0, 0x0, 0x0, 0x0) 14:34:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8ea", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) fspick(0xffffffffffffff9c, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004100)=[{&(0x7f00000010c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000001140)="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", 0xf0a}], 0x1, 0x0, 0x0, 0x4000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x98}], 0x2, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 14:34:25 executing program 4: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x50c01, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2b, 0x1, 0x0, 0x1, 0x9, 0x0, 0x8}, 0x0, 0xb, r0, 0x8) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x17, 0x0, 0x7, 0x6, 0x0, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc40, 0x0, 0x0, 0x0, 0x10004, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) syslog(0x9, 0x0, 0x0) 14:34:25 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0), 0x50c01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3, 0x55, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2b, 0x1, 0x0, 0x1, 0x9, 0x91d2, 0x8, 0x10000000002}, 0x0, 0xb, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x9, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x1, 0x17, 0x0, 0x7, 0x6, 0x6f, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc40, 0x0, 0x0, 0x0, 0x10004, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x9, 0x0, 0x0) [ 278.694744][T12572] ptrace attach of "/root/syz-executor.3"[12570] was attempted by "/root/syz-executor.3"[12572] 14:34:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2}) [ 278.761342][ T36] audit: type=1804 audit(1626878065.108:11): pid=12554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir108411990/syzkaller.pXx6ul/104/bus" dev="sda1" ino=14223 res=1 errno=0 14:34:25 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0000b36a00005fabb9cb39"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffe69}, {0x0}, {&(0x7f00000193c0)=""/102385, 0x6fe4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) [ 278.901636][ T36] audit: type=1800 audit(1626878065.138:12): pid=12558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=14223 res=0 errno=0 14:34:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8ea", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097ea", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:25 executing program 4: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x50c01, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2b, 0x1, 0x0, 0x1, 0x9, 0x0, 0x8}, 0x0, 0xb, r0, 0x8) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x1, 0x0, 0x17, 0x0, 0x7, 0x6, 0x0, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc40, 0x0, 0x0, 0x0, 0x10004, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) syslog(0x9, 0x0, 0x0) 14:34:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000200)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) [ 279.192894][T12596] ptrace attach of "/root/syz-executor.3"[12595] was attempted by "/root/syz-executor.3"[12596] 14:34:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x3}) [ 279.234129][T12601] ptrace attach of "/root/syz-executor.1"[12600] was attempted by "/root/syz-executor.1"[12601] 14:34:25 executing program 1: clock_nanosleep(0xb, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:25 executing program 0: socket(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000002010b"], 0x38}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 279.275624][T12605] ptrace attach of "/root/syz-executor.0"[12604] was attempted by "/root/syz-executor.0"[12605] [ 279.523231][T12618] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local}, @time_exceeded={0x8, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}}}}, 0x0) 14:34:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xe9, 0x0, 0x8, 0x0, 0x0, 0x7, 0x60108, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x33b, 0x0, @perf_config_ext={0x7f, 0x5}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x3, 0x2, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r0, 0x3) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000340)=@canfd={{0x34dace0, 0x1, 0x1}, 0x3, 0x0, 0x0, 0x0, "aef844118a769a3e234ee04765322e3f07e59c5aeb5912a45471aa00e75388265b36b1979e01ed6c9f2040abd67a5a8d912f4ef33fe8b9277d2890c60410bdac"}, 0x48}}, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) clone(0x4d202780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:26 executing program 1: clock_nanosleep(0xb, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f0000000000)=0x1, 0x0, 0x1, &(0x7f0000000040), &(0x7f00000000c0), 0x0) [ 279.864750][T12618] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 14:34:26 executing program 1: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) umount2(&(0x7f00000020c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a027fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000020006080800418e00000004fcff", 0x58}], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$sysctl(r1, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x3}) 14:34:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:26 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0), 0x50c01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6f}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x9, 0x0, 0x0) 14:34:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) [ 280.748118][T12646] BUG: sleeping function called from invalid context at mm/util.c:761 [ 280.757266][T12646] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 12646, name: syz-executor.1 [ 280.767255][T12646] 3 locks held by syz-executor.1/12646: [ 280.773127][T12646] #0: ffff8880191120f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 280.782697][T12646] #1: ffff888029abe460 (sb_writers#4){.+.+}-{0:0}, at: ksys_write+0x12d/0x250 [ 280.791802][T12646] #2: ffff888144454f70 (&mapping->private_lock){+.+.}-{2:2}, at: __buffer_migrate_page+0x3a8/0xa80 [ 280.802928][T12646] Preemption disabled at: [ 280.802937][T12646] [<0000000000000000>] 0x0 [ 280.811800][T12646] CPU: 1 PID: 12646 Comm: syz-executor.1 Not tainted 5.14.0-rc2-next-20210721-syzkaller #0 [ 280.823265][T12646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.833305][T12646] Call Trace: [ 280.836586][T12646] dump_stack_lvl+0xcd/0x134 [ 280.841228][T12646] ___might_sleep.cold+0x1f3/0x239 [ 280.846610][T12646] folio_copy+0x10c/0x1a0 [ 280.851010][T12646] folio_migrate_copy+0x19/0x30 [ 280.856080][T12646] __buffer_migrate_page+0x820/0xa80 [ 280.861394][T12646] move_to_new_page+0x339/0xf00 [ 280.866686][T12646] ? migrate_huge_page_move_mapping+0x700/0x700 [ 280.872918][T12646] ? remove_migration_ptes+0x120/0x120 [ 280.878491][T12646] ? mark_held_locks+0x9f/0xe0 [ 280.883309][T12646] ? isolate_freepages_block+0xdb0/0xdb0 [ 280.888977][T12646] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 280.895261][T12646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 280.901587][T12646] migrate_pages+0x2867/0x3890 [ 280.906366][T12646] ? isolate_freepages_block+0xdb0/0xdb0 [ 280.912044][T12646] ? split_map_pages+0x520/0x520 [ 280.916995][T12646] ? next_demotion_node+0x1c0/0x1c0 [ 280.922193][T12646] ? migrate_vma_collect_hole+0x390/0x390 [ 280.927916][T12646] ? compaction_deferred+0x360/0x360 [ 280.933206][T12646] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 280.939431][T12646] ? pfn_to_online_page+0x19c/0x4a0 [ 280.944719][T12646] compact_zone+0x1abb/0x3860 [ 280.949499][T12646] ? compaction_suitable+0x360/0x360 [ 280.954778][T12646] compact_node+0x129/0x1f0 [ 280.959265][T12646] ? compact_zone_order+0x270/0x270 [ 280.964458][T12646] ? mark_held_locks+0x9f/0xe0 [ 280.969218][T12646] ? __lru_add_drain_all+0x463/0x760 [ 280.974548][T12646] sysctl_compaction_handler+0x10e/0x160 [ 280.980175][T12646] proc_sys_call_handler+0x346/0x630 [ 280.985520][T12646] ? proc_sys_lookup+0x590/0x590 [ 280.990467][T12646] ? aa_path_link+0x2f0/0x2f0 [ 280.995212][T12646] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 281.001195][T12646] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 281.007433][T12646] new_sync_write+0x426/0x650 [ 281.012137][T12646] ? new_sync_read+0x6e0/0x6e0 [ 281.016888][T12646] ? lock_release+0x720/0x720 [ 281.021646][T12646] ? apparmor_file_permission+0x264/0x4e0 [ 281.027639][T12646] vfs_write+0x75a/0xa40 [ 281.032195][T12646] ksys_write+0x12d/0x250 [ 281.036729][T12646] ? __ia32_sys_read+0xb0/0xb0 [ 281.041582][T12646] ? syscall_enter_from_user_mode+0x21/0x70 [ 281.048994][T12646] do_syscall_64+0x35/0xb0 [ 281.053840][T12646] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 281.059916][T12646] RIP: 0033:0x4665e9 [ 281.063809][T12646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 281.083477][T12646] RSP: 002b:00007fbfed2b6188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 281.092047][T12646] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 281.100208][T12646] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 281.108168][T12646] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 281.116215][T12646] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 281.124181][T12646] R13: 00007ffd23d4f32f R14: 00007fbfed2b6300 R15: 0000000000022000 14:34:27 executing program 0: open(0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) syslog(0x3, &(0x7f0000000340)=""/242, 0xf2) 14:34:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xe9, 0x0, 0x8, 0x0, 0x0, 0x7, 0x60108, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x33b, 0x0, @perf_config_ext={0x7f, 0x5}, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0x3, 0x2, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x3, r0, 0x3) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000340)=@canfd={{0x34dace0, 0x1, 0x1}, 0x3, 0x0, 0x0, 0x0, "aef844118a769a3e234ee04765322e3f07e59c5aeb5912a45471aa00e75388265b36b1979e01ed6c9f2040abd67a5a8d912f4ef33fe8b9277d2890c60410bdac"}, 0x48}}, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) clone(0x4d202780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:34:28 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:28 executing program 4: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:28 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)=0x100) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x15}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, &(0x7f00000001c0), 0x50c01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000004) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x10008, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffe1, 0x0, 0x9, 0x4, 0x10000, 0x5bf}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x6f}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x9, 0x0, 0x0) 14:34:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 14:34:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 281.996081][T12731] ptrace attach of "/root/syz-executor.0"[12728] was attempted by "/root/syz-executor.0"[12731] 14:34:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x1ae, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 14:34:28 executing program 4: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:28 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 282.296007][T12744] ptrace attach of "/root/syz-executor.0"[12741] was attempted by "/root/syz-executor.0"[12744] 14:34:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adef1e8", 0x5c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:28 executing program 4: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 282.672009][T12758] ptrace attach of "/root/syz-executor.0"[12757] was attempted by "/root/syz-executor.0"[12758] 14:34:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) openat$nvram(0xffffffffffffff9c, &(0x7f0000003fc0), 0x101000, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 14:34:29 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c4000000000", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:29 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b0", 0xc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e7b126b097eaa769be6d", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 14:34:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 283.325272][T12790] ptrace attach of "/root/syz-executor.0"[12786] was attempted by "/root/syz-executor.0"[12790] [ 283.342833][T12791] ptrace attach of "/root/syz-executor.5"[12789] was attempted by "/root/syz-executor.5"[12791] 14:34:29 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000040)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xac1414aa00000000}, 0x0) 14:34:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:29 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 283.602530][T12807] ptrace attach of "/root/syz-executor.0"[12805] was attempted by "/root/syz-executor.0"[12807] 14:34:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) openat$nvram(0xffffffffffffff9c, &(0x7f0000003fc0), 0x101000, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 14:34:30 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) 14:34:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:34:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 284.333271][T12826] loop5: detected capacity change from 0 to 264192 14:34:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x9, 0x0, 0x0) 14:34:30 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) 14:34:30 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="5d650181193eac9238391a5f172d3ef144fcf7f3b5c03bb7e73074d5c9551ec4e76ed35274d74461bdaa670e3acfe92b000001000000000001000000000000005f42485266535f4d0700", 0x4a, 0x10000}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) [ 284.774552][T12850] loop5: detected capacity change from 0 to 264192 [ 284.789386][T12851] loop0: detected capacity change from 0 to 256 [ 284.870690][T12851] BTRFS: device fsid e76ed352-74d7-4461-bdaa-670e3acfe92b devid 0 transid 7 /dev/loop0 scanned by syz-executor.0 (12851) [ 284.992165][T12851] loop0: detected capacity change from 0 to 256 14:34:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xa) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) openat$nvram(0xffffffffffffff9c, &(0x7f0000003fc0), 0x101000, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000000c0)={0x0, "72c8962df97c89a96102dbcb535b07b0"}) 14:34:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:31 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) 14:34:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) [ 285.374592][T12869] loop5: detected capacity change from 0 to 264192 14:34:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:31 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:31 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffff9c, 0x0, 0x50c01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x3, 0x55, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2b, 0x1, 0x0, 0x1, 0x9, 0x91d2, 0x8}, 0x0, 0xb, r0, 0x8) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000180)={0x2c, 0x1, 0x0, 0x0, 0x0, 0x7, 0x6, 0x6f}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc40, 0x0, 0x0, 0x0, 0x10004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syslog(0x9, 0x0, 0x0) 14:34:31 executing program 5: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) 14:34:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 285.818699][T12887] loop5: detected capacity change from 0 to 264192 [ 285.888325][T12887] squashfs: Unknown parameter './file0/file0' 14:34:32 executing program 3: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{}, 0x896, 0x3f, 0x9}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a027fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000020006080800418e00000004", 0x56}], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x3}) 14:34:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 14:34:32 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 286.088598][T12899] mmap: syz-executor.0 (12899) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:34:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3) 14:34:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:32 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) 14:34:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 286.533188][T12907] BUG: sleeping function called from invalid context at mm/util.c:761 [ 286.541622][T12907] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 12907, name: syz-executor.3 [ 286.551885][T12907] 3 locks held by syz-executor.3/12907: [ 286.557640][T12907] #0: ffff88801e6199f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 286.568211][T12907] #1: ffff888029abe460 (sb_writers#4){.+.+}-{0:0}, at: ksys_write+0x12d/0x250 [ 286.579110][T12907] #2: ffff888144454f70 (&mapping->private_lock){+.+.}-{2:2}, at: __buffer_migrate_page+0x3a8/0xa80 [ 286.591485][T12907] Preemption disabled at: [ 286.591497][T12907] [<0000000000000000>] 0x0 [ 286.602205][T12907] CPU: 1 PID: 12907 Comm: syz-executor.3 Tainted: G W 5.14.0-rc2-next-20210721-syzkaller #0 [ 286.614080][T12907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.624599][T12907] Call Trace: [ 286.627895][T12907] dump_stack_lvl+0xcd/0x134 [ 286.632494][T12907] ___might_sleep.cold+0x1f3/0x239 [ 286.637600][T12907] folio_copy+0x10c/0x1a0 [ 286.642013][T12907] folio_migrate_copy+0x19/0x30 [ 286.646870][T12907] __buffer_migrate_page+0x820/0xa80 [ 286.652378][T12907] move_to_new_page+0x339/0xf00 [ 286.657221][T12907] ? migrate_huge_page_move_mapping+0x700/0x700 [ 286.663471][T12907] ? remove_migration_ptes+0x120/0x120 [ 286.668932][T12907] ? mark_held_locks+0x9f/0xe0 [ 286.673780][T12907] ? isolate_freepages_block+0xdb0/0xdb0 [ 286.679425][T12907] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 286.685676][T12907] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.693123][T12907] migrate_pages+0x2867/0x3890 [ 286.698505][T12907] ? isolate_freepages_block+0xdb0/0xdb0 [ 286.704369][T12907] ? split_map_pages+0x520/0x520 [ 286.709926][T12907] ? next_demotion_node+0x1c0/0x1c0 [ 286.715223][T12907] ? migrate_vma_collect_hole+0x390/0x390 [ 286.721012][T12907] ? compaction_deferred+0x360/0x360 [ 286.726402][T12907] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 286.732819][T12907] ? pfn_to_online_page+0x19c/0x4a0 [ 286.738029][T12907] compact_zone+0x1abb/0x3860 [ 286.742715][T12907] ? compaction_suitable+0x360/0x360 [ 286.748092][T12907] compact_node+0x129/0x1f0 [ 286.752600][T12907] ? compact_zone_order+0x270/0x270 [ 286.757811][T12907] ? __lru_add_drain_all+0x463/0x760 [ 286.763124][T12907] sysctl_compaction_handler+0x10e/0x160 [ 286.768774][T12907] proc_sys_call_handler+0x346/0x630 [ 286.774074][T12907] ? proc_sys_lookup+0x590/0x590 [ 286.779082][T12907] ? aa_path_link+0x2f0/0x2f0 [ 286.783794][T12907] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.789791][T12907] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 286.796050][T12907] new_sync_write+0x426/0x650 [ 286.800715][T12907] ? new_sync_read+0x6e0/0x6e0 [ 286.805593][T12907] ? lock_release+0x720/0x720 [ 286.810619][T12907] ? apparmor_file_permission+0x264/0x4e0 [ 286.816447][T12907] vfs_write+0x75a/0xa40 [ 286.820715][T12907] ksys_write+0x12d/0x250 [ 286.825038][T12907] ? __ia32_sys_read+0xb0/0xb0 [ 286.829799][T12907] ? syscall_enter_from_user_mode+0x21/0x70 [ 286.835884][T12907] do_syscall_64+0x35/0xb0 [ 286.840291][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 286.846239][T12907] RIP: 0033:0x4665e9 [ 286.850147][T12907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 286.869928][T12907] RSP: 002b:00007f2644b43188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 286.879022][T12907] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 286.887169][T12907] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 286.895279][T12907] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 286.903246][T12907] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 286.911971][T12907] R13: 00007ffcbcb39aef R14: 00007f2644b43300 R15: 0000000000022000 14:34:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:33 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) [ 287.719788][T12907] BUG: sleeping function called from invalid context at mm/util.c:761 [ 287.728152][T12907] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 12907, name: syz-executor.3 [ 287.737725][T12907] 3 locks held by syz-executor.3/12907: [ 287.743519][T12907] #0: ffff88801e6199f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 287.753269][T12907] #1: ffff888029abe460 (sb_writers#4){.+.+}-{0:0}, at: ksys_write+0x12d/0x250 [ 287.762671][T12907] #2: ffff888144454f70 (&mapping->private_lock){+.+.}-{2:2}, at: __buffer_migrate_page+0x3a8/0xa80 [ 287.774183][T12907] Preemption disabled at: [ 287.774198][T12907] [<0000000000000000>] 0x0 [ 287.783386][T12907] CPU: 0 PID: 12907 Comm: syz-executor.3 Tainted: G W 5.14.0-rc2-next-20210721-syzkaller #0 [ 287.794778][T12907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.804860][T12907] Call Trace: [ 287.808477][T12907] dump_stack_lvl+0xcd/0x134 [ 287.813407][T12907] ___might_sleep.cold+0x1f3/0x239 [ 287.818727][T12907] folio_copy+0x10c/0x1a0 [ 287.823198][T12907] folio_migrate_copy+0x19/0x30 [ 287.828281][T12907] __buffer_migrate_page+0x820/0xa80 [ 287.833697][T12907] move_to_new_page+0x339/0xf00 [ 287.838602][T12907] ? migrate_huge_page_move_mapping+0x700/0x700 [ 287.844996][T12907] ? remove_migration_ptes+0x120/0x120 [ 287.850567][T12907] ? mark_held_locks+0x9f/0xe0 [ 287.855362][T12907] ? isolate_freepages_block+0xdb0/0xdb0 [ 287.861032][T12907] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 287.867382][T12907] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 287.873797][T12907] migrate_pages+0x2867/0x3890 [ 287.878852][T12907] ? isolate_freepages_block+0xdb0/0xdb0 [ 287.884669][T12907] ? split_map_pages+0x520/0x520 [ 287.889795][T12907] ? next_demotion_node+0x1c0/0x1c0 [ 287.895029][T12907] ? migrate_vma_collect_hole+0x390/0x390 [ 287.900764][T12907] ? compaction_deferred+0x360/0x360 [ 287.906057][T12907] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 287.912293][T12907] ? pfn_to_online_page+0x19c/0x4a0 [ 287.917771][T12907] compact_zone+0x1abb/0x3860 [ 287.922497][T12907] ? compaction_suitable+0x360/0x360 [ 287.927784][T12907] compact_node+0x129/0x1f0 [ 287.932304][T12907] ? compact_zone_order+0x270/0x270 [ 287.937523][T12907] ? __lru_add_drain_all+0x463/0x760 [ 287.942825][T12907] sysctl_compaction_handler+0x10e/0x160 [ 287.948457][T12907] proc_sys_call_handler+0x346/0x630 [ 287.953740][T12907] ? proc_sys_lookup+0x590/0x590 [ 287.958761][T12907] ? aa_path_link+0x2f0/0x2f0 [ 287.963455][T12907] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 287.969609][T12907] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 287.977709][T12907] new_sync_write+0x426/0x650 [ 287.982413][T12907] ? new_sync_read+0x6e0/0x6e0 [ 287.987388][T12907] ? lock_release+0x720/0x720 [ 287.992700][T12907] ? apparmor_file_permission+0x264/0x4e0 [ 287.998923][T12907] vfs_write+0x75a/0xa40 [ 288.003572][T12907] ksys_write+0x12d/0x250 [ 288.008088][T12907] ? __ia32_sys_read+0xb0/0xb0 [ 288.012959][T12907] ? syscall_enter_from_user_mode+0x21/0x70 [ 288.019644][T12907] do_syscall_64+0x35/0xb0 [ 288.024582][T12907] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 288.031000][T12907] RIP: 0033:0x4665e9 [ 288.034913][T12907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 288.054527][T12907] RSP: 002b:00007f2644b43188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 288.062951][T12907] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665e9 [ 288.071002][T12907] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 288.078967][T12907] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 288.086928][T12907] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 288.094989][T12907] R13: 00007ffcbcb39aef R14: 00007f2644b43300 R15: 0000000000022000 14:34:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:34 executing program 3: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{}, 0x896, 0x3f, 0x9}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a027fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000020006080800418e00000004", 0x56}], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x3}) 14:34:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000300)='./file0\x00', 0x0) 14:34:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 14:34:34 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffdbf}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) readlink(0x0, 0x0, 0x0) 14:34:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:34:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:35 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 288.971310][ T36] audit: type=1326 audit(1626878075.309:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12964 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 14:34:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x0, 0xa, 0x201}, 0x14}}, 0x0) 14:34:36 executing program 3: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{}, 0x896, 0x3f, 0x9}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a027fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000020006080800418e00000004", 0x56}], 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x3}) 14:34:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) lremovexattr(0x0, 0x0) 14:34:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 14:34:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7ffffdbb}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:36 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000001100)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, '\x00\a\x00\x00\x00\x00\x00\x00'}}}}}, 0x0) 14:34:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:34:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 290.074452][ T36] audit: type=1326 audit(1626878076.419:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12978 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 14:34:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 14:34:36 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, 0x0, 0x0) 14:34:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x8}, 0x40) 14:34:36 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 290.447072][ T36] audit: type=1326 audit(1626878076.789:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12992 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 14:34:36 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x3, &(0x7f0000000000)={@empty}, 0x14)