Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. 2023/06/08 13:27:07 fuzzer started 2023/06/08 13:27:08 dialing manager at 10.128.0.169:30012 [ 163.345337][ T4951] cgroup: Unknown subsys name 'net' [ 163.490443][ T4951] cgroup: Unknown subsys name 'rlimit' 2023/06/08 13:27:09 syscalls: 3778 2023/06/08 13:27:09 code coverage: enabled 2023/06/08 13:27:09 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2023/06/08 13:27:09 extra coverage: ioctl(KCOV_REMOTE_ENABLE) failed: device or resource busy 2023/06/08 13:27:09 delay kcov mmap: enabled 2023/06/08 13:27:09 setuid sandbox: enabled 2023/06/08 13:27:09 namespace sandbox: enabled 2023/06/08 13:27:09 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/08 13:27:09 fault injection: enabled 2023/06/08 13:27:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/08 13:27:09 net packet injection: enabled 2023/06/08 13:27:09 net device setup: enabled 2023/06/08 13:27:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/08 13:27:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/08 13:27:09 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/08 13:27:09 USB emulation: enabled 2023/06/08 13:27:09 hci packet injection: enabled 2023/06/08 13:27:09 wifi device emulation: enabled 2023/06/08 13:27:09 802.15.4 emulation: enabled 2023/06/08 13:27:09 fetching corpus: 0, signal 0/2000 (executing program) 2023/06/08 13:27:09 fetching corpus: 50, signal 11988/15894 (executing program) 2023/06/08 13:27:10 fetching corpus: 100, signal 18137/23911 (executing program) 2023/06/08 13:27:10 fetching corpus: 150, signal 26700/34219 (executing program) 2023/06/08 13:27:10 fetching corpus: 200, signal 31980/41273 (executing program) 2023/06/08 13:27:10 fetching corpus: 250, signal 38836/49798 (executing program) 2023/06/08 13:27:10 fetching corpus: 300, signal 44229/56857 (executing program) 2023/06/08 13:27:10 fetching corpus: 350, signal 47850/62150 (executing program) 2023/06/08 13:27:10 fetching corpus: 400, signal 51194/67151 (executing program) 2023/06/08 13:27:10 fetching corpus: 450, signal 55325/72878 (executing program) 2023/06/08 13:27:10 fetching corpus: 500, signal 59128/78246 (executing program) 2023/06/08 13:27:10 fetching corpus: 550, signal 62407/83082 (executing program) 2023/06/08 13:27:11 fetching corpus: 600, signal 64192/86470 (executing program) 2023/06/08 13:27:11 fetching corpus: 650, signal 66277/90147 (executing program) 2023/06/08 13:27:11 fetching corpus: 700, signal 68982/94363 (executing program) 2023/06/08 13:27:11 fetching corpus: 750, signal 71090/97997 (executing program) 2023/06/08 13:27:11 fetching corpus: 800, signal 73032/101495 (executing program) 2023/06/08 13:27:11 fetching corpus: 850, signal 76037/105954 (executing program) 2023/06/08 13:27:11 fetching corpus: 900, signal 77761/109194 (executing program) 2023/06/08 13:27:11 fetching corpus: 950, signal 79445/112399 (executing program) 2023/06/08 13:27:11 fetching corpus: 1000, signal 82530/116792 (executing program) 2023/06/08 13:27:12 fetching corpus: 1050, signal 84259/119990 (executing program) 2023/06/08 13:27:12 fetching corpus: 1100, signal 86307/123416 (executing program) 2023/06/08 13:27:12 fetching corpus: 1150, signal 88421/126945 (executing program) 2023/06/08 13:27:12 fetching corpus: 1200, signal 90108/130039 (executing program) 2023/06/08 13:27:12 fetching corpus: 1250, signal 91473/132808 (executing program) 2023/06/08 13:27:12 fetching corpus: 1300, signal 93582/136313 (executing program) 2023/06/08 13:27:12 fetching corpus: 1350, signal 94676/138883 (executing program) 2023/06/08 13:27:12 fetching corpus: 1400, signal 96089/141672 (executing program) 2023/06/08 13:27:12 fetching corpus: 1450, signal 98096/144932 (executing program) 2023/06/08 13:27:12 fetching corpus: 1500, signal 99287/147554 (executing program) 2023/06/08 13:27:13 fetching corpus: 1550, signal 100497/150141 (executing program) 2023/06/08 13:27:13 fetching corpus: 1600, signal 101860/152892 (executing program) 2023/06/08 13:27:13 fetching corpus: 1650, signal 103279/155677 (executing program) 2023/06/08 13:27:13 fetching corpus: 1700, signal 104453/158204 (executing program) 2023/06/08 13:27:13 fetching corpus: 1750, signal 106169/161228 (executing program) 2023/06/08 13:27:13 fetching corpus: 1800, signal 107785/164104 (executing program) 2023/06/08 13:27:13 fetching corpus: 1850, signal 108706/166358 (executing program) 2023/06/08 13:27:13 fetching corpus: 1900, signal 110107/169029 (executing program) 2023/06/08 13:27:14 fetching corpus: 1950, signal 112037/172118 (executing program) 2023/06/08 13:27:14 fetching corpus: 2000, signal 113576/174872 (executing program) 2023/06/08 13:27:14 fetching corpus: 2050, signal 114669/177229 (executing program) 2023/06/08 13:27:14 fetching corpus: 2100, signal 115861/179659 (executing program) 2023/06/08 13:27:14 fetching corpus: 2150, signal 117560/182530 (executing program) 2023/06/08 13:27:14 fetching corpus: 2200, signal 119089/185267 (executing program) 2023/06/08 13:27:14 fetching corpus: 2250, signal 119932/187413 (executing program) 2023/06/08 13:27:14 fetching corpus: 2300, signal 121038/189775 (executing program) 2023/06/08 13:27:14 fetching corpus: 2350, signal 122074/192070 (executing program) 2023/06/08 13:27:14 fetching corpus: 2400, signal 123667/194760 (executing program) 2023/06/08 13:27:14 fetching corpus: 2450, signal 124950/197210 (executing program) 2023/06/08 13:27:14 fetching corpus: 2500, signal 125953/199423 (executing program) 2023/06/08 13:27:15 fetching corpus: 2550, signal 126960/201623 (executing program) 2023/06/08 13:27:15 fetching corpus: 2600, signal 128125/203971 (executing program) 2023/06/08 13:27:15 fetching corpus: 2650, signal 129090/206125 (executing program) 2023/06/08 13:27:15 fetching corpus: 2700, signal 129857/208136 (executing program) 2023/06/08 13:27:15 fetching corpus: 2750, signal 130557/210084 (executing program) 2023/06/08 13:27:15 fetching corpus: 2800, signal 131416/212150 (executing program) 2023/06/08 13:27:15 fetching corpus: 2850, signal 132458/214325 (executing program) 2023/06/08 13:27:15 fetching corpus: 2900, signal 133538/216539 (executing program) 2023/06/08 13:27:15 fetching corpus: 2950, signal 134494/218612 (executing program) 2023/06/08 13:27:15 fetching corpus: 3000, signal 135370/220612 (executing program) 2023/06/08 13:27:15 fetching corpus: 3050, signal 136058/222503 (executing program) 2023/06/08 13:27:15 fetching corpus: 3100, signal 137007/224585 (executing program) 2023/06/08 13:27:15 fetching corpus: 3150, signal 137802/226533 (executing program) 2023/06/08 13:27:16 fetching corpus: 3200, signal 138896/228675 (executing program) 2023/06/08 13:27:16 fetching corpus: 3250, signal 139759/230628 (executing program) 2023/06/08 13:27:16 fetching corpus: 3300, signal 140762/232711 (executing program) 2023/06/08 13:27:16 fetching corpus: 3350, signal 141723/234743 (executing program) 2023/06/08 13:27:16 fetching corpus: 3400, signal 142697/236760 (executing program) 2023/06/08 13:27:16 fetching corpus: 3450, signal 143312/238568 (executing program) 2023/06/08 13:27:16 fetching corpus: 3500, signal 144180/240586 (executing program) 2023/06/08 13:27:16 fetching corpus: 3550, signal 145168/242655 (executing program) 2023/06/08 13:27:16 fetching corpus: 3600, signal 146814/245151 (executing program) 2023/06/08 13:27:16 fetching corpus: 3650, signal 147756/247160 (executing program) 2023/06/08 13:27:16 fetching corpus: 3700, signal 148491/248971 (executing program) 2023/06/08 13:27:17 fetching corpus: 3750, signal 149663/251100 (executing program) 2023/06/08 13:27:17 fetching corpus: 3800, signal 150126/252766 (executing program) 2023/06/08 13:27:17 fetching corpus: 3850, signal 150838/254555 (executing program) 2023/06/08 13:27:17 fetching corpus: 3900, signal 151480/256311 (executing program) 2023/06/08 13:27:17 fetching corpus: 3950, signal 152451/258258 (executing program) 2023/06/08 13:27:17 fetching corpus: 4000, signal 153001/259962 (executing program) 2023/06/08 13:27:17 fetching corpus: 4050, signal 154694/262392 (executing program) 2023/06/08 13:27:17 fetching corpus: 4100, signal 155331/264134 (executing program) 2023/06/08 13:27:17 fetching corpus: 4150, signal 156087/265909 (executing program) 2023/06/08 13:27:17 fetching corpus: 4200, signal 156629/267542 (executing program) 2023/06/08 13:27:17 fetching corpus: 4250, signal 157439/269348 (executing program) 2023/06/08 13:27:18 fetching corpus: 4300, signal 158370/271257 (executing program) 2023/06/08 13:27:18 fetching corpus: 4350, signal 158960/272868 (executing program) 2023/06/08 13:27:18 fetching corpus: 4400, signal 159627/274538 (executing program) 2023/06/08 13:27:18 fetching corpus: 4450, signal 160073/276065 (executing program) 2023/06/08 13:27:18 fetching corpus: 4500, signal 160819/277763 (executing program) 2023/06/08 13:27:18 fetching corpus: 4550, signal 161539/279452 (executing program) 2023/06/08 13:27:18 fetching corpus: 4600, signal 162501/281307 (executing program) 2023/06/08 13:27:18 fetching corpus: 4650, signal 163606/283261 (executing program) 2023/06/08 13:27:18 fetching corpus: 4700, signal 164570/285140 (executing program) 2023/06/08 13:27:18 fetching corpus: 4750, signal 165544/286934 (executing program) 2023/06/08 13:27:18 fetching corpus: 4800, signal 166156/288554 (executing program) 2023/06/08 13:27:19 fetching corpus: 4850, signal 166775/290165 (executing program) 2023/06/08 13:27:19 fetching corpus: 4900, signal 167578/291844 (executing program) 2023/06/08 13:27:19 fetching corpus: 4950, signal 168468/293601 (executing program) 2023/06/08 13:27:19 fetching corpus: 5000, signal 169189/295279 (executing program) 2023/06/08 13:27:19 fetching corpus: 5050, signal 169786/296868 (executing program) 2023/06/08 13:27:19 fetching corpus: 5100, signal 170482/298489 (executing program) 2023/06/08 13:27:19 fetching corpus: 5150, signal 170920/299975 (executing program) 2023/06/08 13:27:19 fetching corpus: 5200, signal 171756/301670 (executing program) 2023/06/08 13:27:19 fetching corpus: 5250, signal 172413/303289 (executing program) 2023/06/08 13:27:19 fetching corpus: 5300, signal 173168/304936 (executing program) 2023/06/08 13:27:19 fetching corpus: 5350, signal 173888/306531 (executing program) 2023/06/08 13:27:20 fetching corpus: 5400, signal 174789/308242 (executing program) 2023/06/08 13:27:20 fetching corpus: 5450, signal 175324/309749 (executing program) 2023/06/08 13:27:20 fetching corpus: 5500, signal 175846/311260 (executing program) 2023/06/08 13:27:20 fetching corpus: 5550, signal 176675/312920 (executing program) 2023/06/08 13:27:20 fetching corpus: 5600, signal 177183/314423 (executing program) 2023/06/08 13:27:20 fetching corpus: 5650, signal 177750/315935 (executing program) 2023/06/08 13:27:20 fetching corpus: 5700, signal 178576/317534 (executing program) 2023/06/08 13:27:20 fetching corpus: 5750, signal 179327/319083 (executing program) 2023/06/08 13:27:20 fetching corpus: 5800, signal 180030/320612 (executing program) 2023/06/08 13:27:20 fetching corpus: 5850, signal 180573/322066 (executing program) 2023/06/08 13:27:21 fetching corpus: 5900, signal 181244/323579 (executing program) 2023/06/08 13:27:21 fetching corpus: 5950, signal 183115/325692 (executing program) 2023/06/08 13:27:21 fetching corpus: 6000, signal 183619/327114 (executing program) 2023/06/08 13:27:21 fetching corpus: 6050, signal 184189/328559 (executing program) 2023/06/08 13:27:21 fetching corpus: 6100, signal 184643/329981 (executing program) 2023/06/08 13:27:21 fetching corpus: 6150, signal 185044/331344 (executing program) 2023/06/08 13:27:21 fetching corpus: 6200, signal 185412/332718 (executing program) 2023/06/08 13:27:21 fetching corpus: 6250, signal 185946/334156 (executing program) 2023/06/08 13:27:21 fetching corpus: 6300, signal 186800/335741 (executing program) 2023/06/08 13:27:21 fetching corpus: 6350, signal 187477/337233 (executing program) 2023/06/08 13:27:21 fetching corpus: 6400, signal 188279/338728 (executing program) 2023/06/08 13:27:22 fetching corpus: 6450, signal 189010/340190 (executing program) 2023/06/08 13:27:22 fetching corpus: 6500, signal 189963/341773 (executing program) 2023/06/08 13:27:22 fetching corpus: 6550, signal 190740/343244 (executing program) 2023/06/08 13:27:22 fetching corpus: 6600, signal 191226/344592 (executing program) 2023/06/08 13:27:22 fetching corpus: 6650, signal 191764/345949 (executing program) 2023/06/08 13:27:22 fetching corpus: 6700, signal 192486/347407 (executing program) 2023/06/08 13:27:22 fetching corpus: 6750, signal 192910/348771 (executing program) 2023/06/08 13:27:22 fetching corpus: 6800, signal 193509/350114 (executing program) 2023/06/08 13:27:22 fetching corpus: 6850, signal 193963/351405 (executing program) 2023/06/08 13:27:22 fetching corpus: 6900, signal 194579/352806 (executing program) 2023/06/08 13:27:22 fetching corpus: 6950, signal 195063/354185 (executing program) 2023/06/08 13:27:22 fetching corpus: 7000, signal 195878/355627 (executing program) 2023/06/08 13:27:22 fetching corpus: 7050, signal 196605/357040 (executing program) 2023/06/08 13:27:23 fetching corpus: 7100, signal 196991/358335 (executing program) 2023/06/08 13:27:23 fetching corpus: 7150, signal 197499/359661 (executing program) 2023/06/08 13:27:23 fetching corpus: 7200, signal 198082/360974 (executing program) 2023/06/08 13:27:23 fetching corpus: 7250, signal 198652/362326 (executing program) 2023/06/08 13:27:23 fetching corpus: 7300, signal 199132/363608 (executing program) 2023/06/08 13:27:23 fetching corpus: 7350, signal 199645/364858 (executing program) 2023/06/08 13:27:23 fetching corpus: 7400, signal 200008/366149 (executing program) 2023/06/08 13:27:23 fetching corpus: 7450, signal 201992/367890 (executing program) 2023/06/08 13:27:23 fetching corpus: 7500, signal 202323/369107 (executing program) 2023/06/08 13:27:23 fetching corpus: 7550, signal 202745/370366 (executing program) 2023/06/08 13:27:23 fetching corpus: 7600, signal 203309/371647 (executing program) 2023/06/08 13:27:24 fetching corpus: 7650, signal 203899/372954 (executing program) 2023/06/08 13:27:24 fetching corpus: 7700, signal 204304/374182 (executing program) 2023/06/08 13:27:24 fetching corpus: 7750, signal 204780/375429 (executing program) 2023/06/08 13:27:24 fetching corpus: 7800, signal 205267/376644 (executing program) 2023/06/08 13:27:24 fetching corpus: 7850, signal 206606/378183 (executing program) 2023/06/08 13:27:24 fetching corpus: 7900, signal 207289/379446 (executing program) 2023/06/08 13:27:24 fetching corpus: 7950, signal 207852/380691 (executing program) 2023/06/08 13:27:24 fetching corpus: 8000, signal 208271/381897 (executing program) 2023/06/08 13:27:24 fetching corpus: 8050, signal 208981/383177 (executing program) 2023/06/08 13:27:24 fetching corpus: 8100, signal 209319/384348 (executing program) 2023/06/08 13:27:24 fetching corpus: 8150, signal 209874/385562 (executing program) 2023/06/08 13:27:25 fetching corpus: 8200, signal 210353/386784 (executing program) 2023/06/08 13:27:25 fetching corpus: 8250, signal 211058/388028 (executing program) 2023/06/08 13:27:25 fetching corpus: 8300, signal 211372/389171 (executing program) 2023/06/08 13:27:25 fetching corpus: 8350, signal 211834/390379 (executing program) 2023/06/08 13:27:25 fetching corpus: 8400, signal 212436/391575 (executing program) 2023/06/08 13:27:25 fetching corpus: 8450, signal 212893/392732 (executing program) 2023/06/08 13:27:25 fetching corpus: 8500, signal 213404/393915 (executing program) 2023/06/08 13:27:25 fetching corpus: 8550, signal 213986/395163 (executing program) 2023/06/08 13:27:25 fetching corpus: 8600, signal 214453/396316 (executing program) 2023/06/08 13:27:25 fetching corpus: 8650, signal 215336/397601 (executing program) 2023/06/08 13:27:25 fetching corpus: 8700, signal 215972/398821 (executing program) 2023/06/08 13:27:26 fetching corpus: 8750, signal 216343/399950 (executing program) 2023/06/08 13:27:26 fetching corpus: 8800, signal 216701/401058 (executing program) 2023/06/08 13:27:26 fetching corpus: 8850, signal 217316/402222 (executing program) 2023/06/08 13:27:26 fetching corpus: 8900, signal 217764/403361 (executing program) 2023/06/08 13:27:26 fetching corpus: 8950, signal 218322/404494 (executing program) 2023/06/08 13:27:26 fetching corpus: 9000, signal 218868/405678 (executing program) 2023/06/08 13:27:26 fetching corpus: 9050, signal 219479/406795 (executing program) 2023/06/08 13:27:26 fetching corpus: 9100, signal 219918/407913 (executing program) 2023/06/08 13:27:26 fetching corpus: 9150, signal 220314/408997 (executing program) 2023/06/08 13:27:26 fetching corpus: 9200, signal 220636/410094 (executing program) 2023/06/08 13:27:26 fetching corpus: 9250, signal 220925/411157 (executing program) 2023/06/08 13:27:26 fetching corpus: 9300, signal 221362/412267 (executing program) 2023/06/08 13:27:27 fetching corpus: 9350, signal 221813/413387 (executing program) 2023/06/08 13:27:27 fetching corpus: 9400, signal 222244/414449 (executing program) 2023/06/08 13:27:27 fetching corpus: 9450, signal 222574/415494 (executing program) 2023/06/08 13:27:27 fetching corpus: 9500, signal 222983/416606 (executing program) 2023/06/08 13:27:27 fetching corpus: 9550, signal 223306/417684 (executing program) 2023/06/08 13:27:27 fetching corpus: 9600, signal 223685/418759 (executing program) 2023/06/08 13:27:27 fetching corpus: 9650, signal 224159/419853 (executing program) 2023/06/08 13:27:27 fetching corpus: 9700, signal 224823/421000 (executing program) 2023/06/08 13:27:27 fetching corpus: 9750, signal 225293/422088 (executing program) 2023/06/08 13:27:27 fetching corpus: 9800, signal 225711/423173 (executing program) 2023/06/08 13:27:27 fetching corpus: 9850, signal 226047/424220 (executing program) 2023/06/08 13:27:28 fetching corpus: 9900, signal 226445/425259 (executing program) 2023/06/08 13:27:28 fetching corpus: 9950, signal 226905/426274 (executing program) 2023/06/08 13:27:28 fetching corpus: 10000, signal 227346/427326 (executing program) 2023/06/08 13:27:28 fetching corpus: 10050, signal 227838/428347 (executing program) 2023/06/08 13:27:28 fetching corpus: 10100, signal 228235/429359 (executing program) 2023/06/08 13:27:28 fetching corpus: 10150, signal 228690/430415 (executing program) 2023/06/08 13:27:28 fetching corpus: 10200, signal 229063/431443 (executing program) 2023/06/08 13:27:28 fetching corpus: 10250, signal 229391/432481 (executing program) 2023/06/08 13:27:28 fetching corpus: 10300, signal 229787/433514 (executing program) 2023/06/08 13:27:28 fetching corpus: 10350, signal 230434/434532 (executing program) 2023/06/08 13:27:28 fetching corpus: 10400, signal 230817/435534 (executing program) 2023/06/08 13:27:29 fetching corpus: 10450, signal 231212/436549 (executing program) 2023/06/08 13:27:29 fetching corpus: 10500, signal 231614/437517 (executing program) 2023/06/08 13:27:29 fetching corpus: 10550, signal 231922/438528 (executing program) 2023/06/08 13:27:29 fetching corpus: 10600, signal 232344/439531 (executing program) 2023/06/08 13:27:29 fetching corpus: 10650, signal 232776/440536 (executing program) 2023/06/08 13:27:29 fetching corpus: 10700, signal 233152/441519 (executing program) 2023/06/08 13:27:29 fetching corpus: 10750, signal 234711/442531 (executing program) 2023/06/08 13:27:29 fetching corpus: 10800, signal 235149/443540 (executing program) 2023/06/08 13:27:29 fetching corpus: 10850, signal 235563/444547 (executing program) 2023/06/08 13:27:30 fetching corpus: 10900, signal 235938/445485 (executing program) 2023/06/08 13:27:30 fetching corpus: 10950, signal 236404/446465 (executing program) 2023/06/08 13:27:30 fetching corpus: 11000, signal 236879/447396 (executing program) 2023/06/08 13:27:30 fetching corpus: 11050, signal 237299/448347 (executing program) 2023/06/08 13:27:30 fetching corpus: 11100, signal 237687/449285 (executing program) 2023/06/08 13:27:30 fetching corpus: 11150, signal 238084/450246 (executing program) 2023/06/08 13:27:30 fetching corpus: 11200, signal 238451/451222 (executing program) 2023/06/08 13:27:30 fetching corpus: 11250, signal 238890/452165 (executing program) 2023/06/08 13:27:30 fetching corpus: 11300, signal 239232/452297 (executing program) 2023/06/08 13:27:30 fetching corpus: 11350, signal 239558/452297 (executing program) 2023/06/08 13:27:30 fetching corpus: 11400, signal 239885/452297 (executing program) 2023/06/08 13:27:30 fetching corpus: 11450, signal 240169/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11500, signal 240467/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11550, signal 240839/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11600, signal 241131/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11650, signal 241498/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11700, signal 242076/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11750, signal 242378/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11800, signal 242859/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11850, signal 243207/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11900, signal 243516/452297 (executing program) 2023/06/08 13:27:31 fetching corpus: 11950, signal 243898/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12000, signal 244557/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12050, signal 244961/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12100, signal 245324/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12150, signal 245745/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12200, signal 245995/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12250, signal 246291/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12300, signal 246640/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12350, signal 247225/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12400, signal 247579/452297 (executing program) 2023/06/08 13:27:32 fetching corpus: 12450, signal 248059/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12500, signal 248387/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12550, signal 248627/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12600, signal 248906/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12650, signal 249210/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12700, signal 249520/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12750, signal 249978/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12800, signal 250245/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12850, signal 250447/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12900, signal 250944/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 12950, signal 251243/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 13000, signal 251619/452297 (executing program) 2023/06/08 13:27:33 fetching corpus: 13050, signal 251864/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13100, signal 252294/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13150, signal 252648/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13200, signal 252969/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13250, signal 253323/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13300, signal 253675/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13350, signal 254039/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13400, signal 254351/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13450, signal 254671/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13500, signal 255196/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13550, signal 255393/452297 (executing program) 2023/06/08 13:27:34 fetching corpus: 13600, signal 255700/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13650, signal 256026/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13700, signal 256398/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13750, signal 256830/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13800, signal 257127/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13850, signal 257426/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13900, signal 257686/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 13950, signal 258022/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 14000, signal 258378/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 14050, signal 258714/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 14100, signal 259078/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 14150, signal 259346/452297 (executing program) 2023/06/08 13:27:35 fetching corpus: 14200, signal 259725/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14250, signal 260056/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14300, signal 260369/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14350, signal 260933/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14400, signal 261220/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14450, signal 261527/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14500, signal 262001/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14550, signal 262418/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14600, signal 262659/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14650, signal 263026/452297 (executing program) 2023/06/08 13:27:36 fetching corpus: 14700, signal 263387/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 14750, signal 263743/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 14800, signal 264074/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 14850, signal 264493/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 14900, signal 264743/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 14950, signal 265006/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 15000, signal 265247/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 15050, signal 265609/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 15100, signal 265843/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 15150, signal 266313/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 15200, signal 266616/452297 (executing program) 2023/06/08 13:27:37 fetching corpus: 15250, signal 267286/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15300, signal 267558/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15350, signal 267792/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15400, signal 268183/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15450, signal 268463/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15500, signal 268713/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15550, signal 269097/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15600, signal 269400/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15650, signal 269830/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15700, signal 270152/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15750, signal 270408/452297 (executing program) 2023/06/08 13:27:38 fetching corpus: 15800, signal 270718/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 15850, signal 272748/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 15900, signal 273106/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 15950, signal 273431/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 16000, signal 273918/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 16050, signal 274184/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 16100, signal 274402/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 16150, signal 274739/452297 (executing program) 2023/06/08 13:27:39 fetching corpus: 16200, signal 275000/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16250, signal 275248/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16300, signal 275756/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16350, signal 276008/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16400, signal 276319/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16450, signal 276611/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16500, signal 276873/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16550, signal 277140/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16600, signal 277379/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16650, signal 277648/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16700, signal 277918/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16750, signal 278282/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16800, signal 278550/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16850, signal 278769/452297 (executing program) 2023/06/08 13:27:40 fetching corpus: 16900, signal 279079/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 16950, signal 279345/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17000, signal 279641/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17050, signal 279919/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17100, signal 280183/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17150, signal 280534/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17200, signal 280804/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17250, signal 281134/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17300, signal 281384/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17350, signal 281742/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17400, signal 282002/452297 (executing program) 2023/06/08 13:27:41 fetching corpus: 17450, signal 282289/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17500, signal 282615/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17550, signal 282889/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17600, signal 283165/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17650, signal 283707/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17700, signal 284002/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17750, signal 284302/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17800, signal 284697/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17850, signal 285152/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17900, signal 285406/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 17950, signal 285654/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 18000, signal 285907/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 18050, signal 286146/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 18100, signal 286425/452297 (executing program) 2023/06/08 13:27:42 fetching corpus: 18150, signal 286790/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18200, signal 286980/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18250, signal 287292/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18300, signal 287555/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18350, signal 287829/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18400, signal 288144/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18450, signal 288399/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18500, signal 288733/452297 (executing program) 2023/06/08 13:27:43 fetching corpus: 18550, signal 288960/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18600, signal 289222/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18650, signal 289523/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18700, signal 289838/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18750, signal 290100/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18800, signal 290350/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18850, signal 290620/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18900, signal 290879/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 18950, signal 291140/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 19000, signal 291539/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 19050, signal 291779/452297 (executing program) 2023/06/08 13:27:44 fetching corpus: 19100, signal 292013/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19150, signal 292232/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19200, signal 292457/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19250, signal 292718/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19300, signal 293051/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19350, signal 293341/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19400, signal 293736/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19450, signal 293997/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19500, signal 294254/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19550, signal 294500/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19600, signal 294719/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19650, signal 295055/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19700, signal 295267/452297 (executing program) 2023/06/08 13:27:45 fetching corpus: 19750, signal 295620/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 19800, signal 295926/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 19850, signal 296192/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 19900, signal 296398/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 19950, signal 298042/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 20000, signal 298762/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 20050, signal 299196/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 20100, signal 299489/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 20150, signal 299750/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 20200, signal 300049/452297 (executing program) 2023/06/08 13:27:46 fetching corpus: 20250, signal 300217/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20300, signal 300400/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20350, signal 300677/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20400, signal 300988/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20450, signal 301195/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20500, signal 301436/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20550, signal 301844/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20600, signal 302068/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20650, signal 302316/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20700, signal 302566/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20750, signal 302872/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20800, signal 303129/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20850, signal 303403/452297 (executing program) 2023/06/08 13:27:47 fetching corpus: 20900, signal 303739/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 20950, signal 303976/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21000, signal 304287/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21050, signal 304571/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21100, signal 304783/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21150, signal 305055/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21200, signal 305199/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21250, signal 305410/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21300, signal 305687/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21350, signal 305855/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21400, signal 306133/452297 (executing program) 2023/06/08 13:27:48 fetching corpus: 21450, signal 306407/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21500, signal 306581/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21550, signal 306900/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21600, signal 307130/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21650, signal 307321/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21700, signal 307576/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21750, signal 307757/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21800, signal 308056/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21850, signal 308291/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21900, signal 308500/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 21950, signal 308725/452297 (executing program) 2023/06/08 13:27:49 fetching corpus: 22000, signal 308951/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22050, signal 309193/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22100, signal 309355/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22150, signal 309571/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22200, signal 309775/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22250, signal 309999/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22300, signal 310241/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22350, signal 310414/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22400, signal 310606/452297 (executing program) 2023/06/08 13:27:50 fetching corpus: 22450, signal 310865/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22500, signal 311057/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22550, signal 311246/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22600, signal 311540/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22650, signal 311713/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22700, signal 312044/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22750, signal 312398/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22800, signal 312786/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22850, signal 313040/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22900, signal 313228/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 22950, signal 313489/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 23000, signal 313759/452297 (executing program) 2023/06/08 13:27:51 fetching corpus: 23050, signal 313996/452297 (executing program) 2023/06/08 13:27:52 fetching corpus: 23100, signal 314260/452297 (executing program) 2023/06/08 13:27:52 fetching corpus: 23150, signal 314425/452297 (executing program) 2023/06/08 13:27:52 fetching corpus: 23200, signal 314628/452297 (executing program) 2023/06/08 13:27:52 fetching corpus: 23250, signal 314804/452297 (executing program) 2023/06/08 13:27:52 fetching corpus: 23300, signal 315016/452298 (executing program) 2023/06/08 13:27:52 fetching corpus: 23350, signal 315213/452298 (executing program) 2023/06/08 13:27:52 fetching corpus: 23400, signal 315467/452298 (executing program) 2023/06/08 13:27:52 fetching corpus: 23450, signal 315685/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23500, signal 315895/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23550, signal 316108/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23600, signal 316512/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23650, signal 316692/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23700, signal 316945/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23750, signal 317231/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23800, signal 317402/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23850, signal 317688/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23900, signal 317813/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 23950, signal 317989/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 24000, signal 318191/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 24050, signal 318404/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 24100, signal 318633/452298 (executing program) 2023/06/08 13:27:53 fetching corpus: 24150, signal 318816/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24200, signal 319027/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24250, signal 319281/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24300, signal 319557/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24350, signal 319719/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24400, signal 320069/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24450, signal 320466/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24500, signal 320701/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24550, signal 320944/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24600, signal 321181/452298 (executing program) 2023/06/08 13:27:54 fetching corpus: 24650, signal 321394/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 24700, signal 321643/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 24750, signal 321931/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 24800, signal 322215/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 24850, signal 322439/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 24900, signal 322649/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 24950, signal 322812/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25000, signal 323077/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25050, signal 323329/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25100, signal 323535/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25150, signal 323866/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25200, signal 324128/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25250, signal 324275/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25300, signal 324461/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25350, signal 324703/452298 (executing program) 2023/06/08 13:27:55 fetching corpus: 25400, signal 324905/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25450, signal 325180/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25500, signal 325371/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25550, signal 325567/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25600, signal 325715/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25650, signal 325972/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25700, signal 326280/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25750, signal 326587/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25800, signal 326869/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25850, signal 327045/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25900, signal 327232/452298 (executing program) 2023/06/08 13:27:56 fetching corpus: 25950, signal 327424/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26000, signal 327625/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26050, signal 327835/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26100, signal 328075/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26150, signal 328293/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26200, signal 328473/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26250, signal 328647/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26300, signal 328849/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26350, signal 329069/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26400, signal 329322/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26450, signal 329523/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26500, signal 329713/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26550, signal 330455/452298 (executing program) 2023/06/08 13:27:57 fetching corpus: 26600, signal 330682/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26650, signal 330896/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26700, signal 331116/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26750, signal 331304/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26800, signal 331513/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26850, signal 331724/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26900, signal 331894/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 26950, signal 332147/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 27000, signal 332330/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 27050, signal 332507/452298 (executing program) 2023/06/08 13:27:58 fetching corpus: 27100, signal 332670/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27150, signal 332880/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27200, signal 333034/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27250, signal 333299/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27300, signal 333502/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27350, signal 333726/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27400, signal 333895/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27450, signal 334130/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27500, signal 334376/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27550, signal 334640/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27600, signal 335051/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27650, signal 335208/452298 (executing program) 2023/06/08 13:27:59 fetching corpus: 27700, signal 335410/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 27750, signal 335567/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 27800, signal 335782/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 27850, signal 335965/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 27900, signal 336275/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 27950, signal 336673/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28000, signal 336859/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28050, signal 337036/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28100, signal 337222/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28150, signal 337358/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28200, signal 337525/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28250, signal 337762/452298 (executing program) 2023/06/08 13:28:00 fetching corpus: 28300, signal 337900/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28350, signal 338064/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28400, signal 338343/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28450, signal 338997/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28500, signal 339188/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28550, signal 339430/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28600, signal 339602/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28650, signal 339847/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28700, signal 340020/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28750, signal 340274/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28800, signal 340980/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28850, signal 341320/452298 (executing program) 2023/06/08 13:28:01 fetching corpus: 28900, signal 341505/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 28950, signal 341736/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29000, signal 341960/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29050, signal 342177/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29100, signal 342403/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29150, signal 342611/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29200, signal 342792/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29250, signal 342924/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29300, signal 343126/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29350, signal 344155/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29400, signal 344347/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29450, signal 344536/452298 (executing program) 2023/06/08 13:28:02 fetching corpus: 29500, signal 344691/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29550, signal 344834/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29600, signal 344998/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29650, signal 345179/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29700, signal 345413/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29750, signal 345624/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29800, signal 345776/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29850, signal 346013/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29900, signal 346186/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 29950, signal 346368/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 30000, signal 346608/452298 (executing program) 2023/06/08 13:28:03 fetching corpus: 30050, signal 346771/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30100, signal 346964/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30150, signal 347183/452298 (executing program) [ 218.036478][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.043218][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/08 13:28:04 fetching corpus: 30200, signal 347318/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30250, signal 347500/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30300, signal 347713/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30350, signal 347867/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30400, signal 348036/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30450, signal 348248/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30500, signal 348418/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30550, signal 348601/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30600, signal 348909/452298 (executing program) 2023/06/08 13:28:04 fetching corpus: 30650, signal 349058/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 30700, signal 349247/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 30750, signal 349412/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 30800, signal 349568/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 30850, signal 349710/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 30900, signal 349894/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 30950, signal 350130/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31000, signal 350291/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31050, signal 350471/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31100, signal 350715/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31150, signal 350856/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31200, signal 351062/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31250, signal 351237/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31300, signal 351390/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31350, signal 351556/452298 (executing program) 2023/06/08 13:28:05 fetching corpus: 31400, signal 351714/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31450, signal 351859/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31500, signal 352089/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31550, signal 352275/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31600, signal 352454/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31650, signal 352596/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31700, signal 352786/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31750, signal 352961/452298 (executing program) 2023/06/08 13:28:06 fetching corpus: 31800, signal 353130/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 31850, signal 353295/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 31900, signal 353537/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 31950, signal 353829/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32000, signal 353997/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32050, signal 354125/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32100, signal 354354/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32150, signal 354550/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32200, signal 354750/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32250, signal 354957/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32300, signal 355231/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32350, signal 355392/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32400, signal 355548/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32450, signal 355820/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32500, signal 355937/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32550, signal 356124/452298 (executing program) 2023/06/08 13:28:07 fetching corpus: 32600, signal 356320/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32650, signal 356508/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32700, signal 356690/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32750, signal 356869/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32800, signal 357057/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32850, signal 357204/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32900, signal 357445/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 32950, signal 357678/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 33000, signal 357924/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 33050, signal 358112/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 33100, signal 358284/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 33150, signal 358413/452298 (executing program) 2023/06/08 13:28:08 fetching corpus: 33200, signal 358581/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33250, signal 358753/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33300, signal 358893/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33350, signal 359084/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33400, signal 359275/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33450, signal 359503/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33500, signal 359669/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33550, signal 359820/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33600, signal 359972/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33650, signal 360146/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33700, signal 360312/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33750, signal 360515/452298 (executing program) 2023/06/08 13:28:09 fetching corpus: 33800, signal 360651/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 33850, signal 360824/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 33900, signal 360982/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 33950, signal 361440/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34000, signal 361632/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34050, signal 361927/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34100, signal 362180/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34150, signal 362333/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34200, signal 362524/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34250, signal 362669/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34300, signal 362817/452298 (executing program) 2023/06/08 13:28:10 fetching corpus: 34350, signal 363021/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34400, signal 363184/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34450, signal 363337/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34500, signal 363526/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34550, signal 363693/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34600, signal 363950/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34650, signal 364100/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34700, signal 364268/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34750, signal 364431/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34800, signal 364615/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34850, signal 364914/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34900, signal 365114/452298 (executing program) 2023/06/08 13:28:11 fetching corpus: 34950, signal 365252/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35000, signal 365388/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35050, signal 365577/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35100, signal 365796/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35150, signal 365955/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35200, signal 366118/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35250, signal 366284/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35300, signal 366485/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35350, signal 366766/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35400, signal 366988/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35450, signal 367164/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35500, signal 367328/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35550, signal 367490/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35600, signal 367711/452298 (executing program) 2023/06/08 13:28:12 fetching corpus: 35650, signal 367939/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 35700, signal 368113/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 35750, signal 368269/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 35800, signal 368440/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 35850, signal 368630/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 35900, signal 369106/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 35950, signal 369275/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36000, signal 369424/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36050, signal 369586/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36100, signal 369733/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36150, signal 369908/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36200, signal 370082/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36250, signal 370227/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36300, signal 370404/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36350, signal 370573/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36400, signal 370834/452298 (executing program) 2023/06/08 13:28:13 fetching corpus: 36450, signal 371004/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36500, signal 371134/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36550, signal 371286/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36600, signal 371427/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36650, signal 371590/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36700, signal 371788/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36750, signal 371979/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36800, signal 372119/452298 (executing program) 2023/06/08 13:28:14 fetching corpus: 36850, signal 372278/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 36900, signal 372432/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 36950, signal 372591/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37000, signal 372757/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37050, signal 372924/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37100, signal 373090/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37150, signal 373293/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37200, signal 373455/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37250, signal 373654/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37300, signal 373863/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37350, signal 374000/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37400, signal 374192/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37450, signal 374380/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37500, signal 374679/452298 (executing program) 2023/06/08 13:28:15 fetching corpus: 37550, signal 374826/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37600, signal 374945/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37650, signal 375171/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37700, signal 375382/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37750, signal 375562/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37800, signal 375686/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37850, signal 375831/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37900, signal 375985/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 37950, signal 376164/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 38000, signal 376340/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 38050, signal 376487/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 38100, signal 376654/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 38150, signal 376906/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 38200, signal 377055/452298 (executing program) 2023/06/08 13:28:16 fetching corpus: 38250, signal 377208/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38300, signal 377373/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38350, signal 377544/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38400, signal 377674/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38450, signal 377820/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38500, signal 377963/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38550, signal 378109/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38600, signal 378303/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38650, signal 378446/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38700, signal 378614/452298 (executing program) 2023/06/08 13:28:17 fetching corpus: 38750, signal 378733/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 38800, signal 378908/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 38850, signal 379040/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 38900, signal 379202/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 38950, signal 379360/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39000, signal 379557/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39050, signal 379684/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39100, signal 379867/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39150, signal 380057/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39200, signal 380259/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39250, signal 380416/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39300, signal 380657/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39350, signal 380831/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39400, signal 381056/452298 (executing program) 2023/06/08 13:28:18 fetching corpus: 39450, signal 381201/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39500, signal 381331/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39550, signal 381476/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39600, signal 381686/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39650, signal 381804/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39700, signal 381934/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39750, signal 382483/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39800, signal 382609/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39850, signal 382778/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39900, signal 382985/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 39950, signal 383163/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 40000, signal 383303/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 40050, signal 383467/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 40100, signal 384009/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 40150, signal 384145/452298 (executing program) 2023/06/08 13:28:19 fetching corpus: 40200, signal 384271/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40250, signal 384416/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40300, signal 384613/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40350, signal 384751/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40400, signal 384961/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40450, signal 385136/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40500, signal 385269/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40550, signal 385444/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40600, signal 385653/452298 (executing program) 2023/06/08 13:28:20 fetching corpus: 40650, signal 385774/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 40700, signal 385941/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 40750, signal 386171/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 40800, signal 386408/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 40850, signal 386590/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 40900, signal 386748/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 40950, signal 386955/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 41000, signal 387162/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 41050, signal 387354/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 41100, signal 387538/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 41150, signal 387749/452298 (executing program) 2023/06/08 13:28:21 fetching corpus: 41200, signal 387914/452298 (executing program) 2023/06/08 13:28:22 fetching corpus: 41250, signal 388050/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41300, signal 388209/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41350, signal 388351/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41400, signal 388523/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41450, signal 388666/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41500, signal 388810/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41550, signal 389029/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41600, signal 389189/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41650, signal 389386/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41700, signal 389538/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41750, signal 389699/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41800, signal 389827/452299 (executing program) 2023/06/08 13:28:22 fetching corpus: 41850, signal 389992/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 41900, signal 390207/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 41950, signal 390344/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 42000, signal 390470/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 42050, signal 390673/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 42100, signal 390784/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 42150, signal 390930/452299 (executing program) 2023/06/08 13:28:23 fetching corpus: 42200, signal 391088/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42250, signal 391250/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42300, signal 391419/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42350, signal 391563/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42400, signal 391702/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42450, signal 391866/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42500, signal 392007/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42550, signal 392193/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42600, signal 392348/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42650, signal 392470/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42700, signal 392611/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42750, signal 392774/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42800, signal 392952/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42850, signal 393076/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42900, signal 393228/452299 (executing program) 2023/06/08 13:28:24 fetching corpus: 42950, signal 393478/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43000, signal 393606/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43050, signal 393781/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43100, signal 393991/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43150, signal 394105/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43200, signal 394277/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43250, signal 394455/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43300, signal 394629/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43350, signal 394774/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43400, signal 394906/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43450, signal 395054/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43500, signal 395253/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43550, signal 395480/452299 (executing program) 2023/06/08 13:28:25 fetching corpus: 43600, signal 395620/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43650, signal 395782/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43700, signal 395965/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43750, signal 396081/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43800, signal 396200/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43850, signal 396303/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43900, signal 396418/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 43950, signal 396594/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 44000, signal 396727/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 44050, signal 399040/452299 (executing program) 2023/06/08 13:28:26 fetching corpus: 44100, signal 399152/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44150, signal 399298/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44200, signal 399524/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44250, signal 399626/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44300, signal 399737/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44350, signal 399869/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44400, signal 400003/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44450, signal 400189/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44500, signal 400321/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44550, signal 400471/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44600, signal 400646/452299 (executing program) 2023/06/08 13:28:27 fetching corpus: 44650, signal 400769/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 44700, signal 400973/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 44750, signal 401151/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 44800, signal 401296/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 44850, signal 401454/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 44900, signal 401578/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 44950, signal 401732/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45000, signal 401877/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45050, signal 401987/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45100, signal 402110/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45150, signal 402237/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45200, signal 402363/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45250, signal 402529/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45300, signal 402661/452299 (executing program) 2023/06/08 13:28:28 fetching corpus: 45350, signal 402810/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45400, signal 403046/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45450, signal 403212/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45500, signal 403379/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45550, signal 403567/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45600, signal 403708/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45650, signal 403852/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45700, signal 404014/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45750, signal 404160/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45800, signal 404296/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45850, signal 404445/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45900, signal 404635/452299 (executing program) 2023/06/08 13:28:29 fetching corpus: 45950, signal 405389/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46000, signal 405506/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46050, signal 405632/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46100, signal 405750/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46150, signal 405924/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46200, signal 406027/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46250, signal 406235/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46300, signal 406452/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46350, signal 406624/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46400, signal 406740/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46450, signal 406880/452299 (executing program) 2023/06/08 13:28:30 fetching corpus: 46500, signal 407034/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46550, signal 407161/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46600, signal 407344/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46650, signal 407500/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46700, signal 407664/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46750, signal 407857/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46800, signal 408036/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46850, signal 408224/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46900, signal 408402/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 46950, signal 408523/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 47000, signal 408690/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 47050, signal 408819/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 47100, signal 408968/452299 (executing program) 2023/06/08 13:28:31 fetching corpus: 47150, signal 409100/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47200, signal 409228/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47250, signal 409337/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47300, signal 409504/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47350, signal 409958/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47400, signal 410077/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47450, signal 410197/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47500, signal 410320/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47550, signal 410453/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47600, signal 410602/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47650, signal 410745/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47700, signal 410932/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47750, signal 411059/452299 (executing program) 2023/06/08 13:28:32 fetching corpus: 47800, signal 411196/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 47850, signal 411321/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 47900, signal 411445/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 47950, signal 411602/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48000, signal 411737/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48050, signal 411883/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48100, signal 412012/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48150, signal 412156/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48200, signal 412301/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48250, signal 412432/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48300, signal 412561/452299 (executing program) 2023/06/08 13:28:33 fetching corpus: 48350, signal 412678/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48400, signal 412806/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48450, signal 412934/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48500, signal 413128/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48550, signal 413244/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48600, signal 413399/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48650, signal 413560/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48700, signal 413707/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48750, signal 413839/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48800, signal 413942/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48850, signal 414080/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48900, signal 414222/452299 (executing program) 2023/06/08 13:28:34 fetching corpus: 48950, signal 414360/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49000, signal 414510/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49050, signal 414679/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49100, signal 414803/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49150, signal 414947/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49200, signal 415086/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49250, signal 415212/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49300, signal 415338/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49350, signal 415433/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49400, signal 415559/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49450, signal 415678/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49500, signal 415837/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49550, signal 415973/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49600, signal 416105/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49650, signal 416404/452299 (executing program) 2023/06/08 13:28:35 fetching corpus: 49700, signal 416515/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 49750, signal 416641/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 49800, signal 416795/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 49850, signal 416948/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 49900, signal 417085/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 49950, signal 417262/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50000, signal 417403/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50050, signal 417539/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50100, signal 417689/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50150, signal 417814/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50200, signal 417938/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50250, signal 418040/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50300, signal 418174/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50350, signal 418280/452299 (executing program) 2023/06/08 13:28:36 fetching corpus: 50400, signal 418444/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50450, signal 418607/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50500, signal 418754/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50550, signal 418882/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50600, signal 419008/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50650, signal 419179/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50700, signal 419345/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50750, signal 419510/452299 (executing program) 2023/06/08 13:28:37 fetching corpus: 50800, signal 419682/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 50850, signal 419841/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 50900, signal 419982/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 50950, signal 420144/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 51000, signal 420269/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 51050, signal 420397/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 51100, signal 420642/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 51150, signal 420788/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 51200, signal 420900/452299 (executing program) 2023/06/08 13:28:38 fetching corpus: 51250, signal 421065/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51300, signal 421222/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51350, signal 421334/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51400, signal 421444/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51450, signal 421582/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51500, signal 421758/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51550, signal 421879/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51600, signal 421993/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51650, signal 422107/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51700, signal 422230/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51750, signal 422373/452299 (executing program) 2023/06/08 13:28:39 fetching corpus: 51800, signal 422517/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 51850, signal 422643/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 51900, signal 422767/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 51950, signal 422888/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52000, signal 423012/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52050, signal 423176/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52100, signal 423281/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52150, signal 423395/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52200, signal 423546/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52250, signal 423683/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52300, signal 423843/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52350, signal 423988/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52400, signal 424110/452299 (executing program) 2023/06/08 13:28:40 fetching corpus: 52450, signal 424255/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52500, signal 424406/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52550, signal 424556/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52600, signal 424751/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52650, signal 424854/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52700, signal 425023/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52750, signal 425155/452299 (executing program) 2023/06/08 13:28:41 fetching corpus: 52800, signal 425341/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 52850, signal 425450/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 52900, signal 425594/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 52950, signal 425750/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53000, signal 425890/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53050, signal 426045/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53100, signal 426173/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53150, signal 426312/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53200, signal 426465/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53250, signal 426645/452299 (executing program) 2023/06/08 13:28:42 fetching corpus: 53300, signal 426756/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53350, signal 426982/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53400, signal 427188/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53450, signal 427324/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53500, signal 427464/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53550, signal 427602/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53600, signal 427736/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53650, signal 427834/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53700, signal 427941/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53750, signal 428050/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53800, signal 428170/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53850, signal 428283/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53900, signal 428379/452299 (executing program) 2023/06/08 13:28:43 fetching corpus: 53950, signal 428520/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54000, signal 428721/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54050, signal 428829/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54100, signal 428956/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54150, signal 429064/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54200, signal 429257/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54250, signal 429368/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54300, signal 429531/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54350, signal 429695/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54400, signal 429862/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54450, signal 429964/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54500, signal 430083/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54550, signal 430230/452299 (executing program) 2023/06/08 13:28:44 fetching corpus: 54600, signal 430382/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54650, signal 430477/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54700, signal 430600/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54750, signal 430723/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54800, signal 430844/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54850, signal 430987/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54900, signal 431086/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 54950, signal 431197/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 55000, signal 431340/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 55050, signal 431467/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 55100, signal 431582/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 55150, signal 431754/452299 (executing program) 2023/06/08 13:28:45 fetching corpus: 55200, signal 431878/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55250, signal 432016/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55300, signal 432173/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55350, signal 432309/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55400, signal 432435/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55450, signal 432563/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55500, signal 432702/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55550, signal 432821/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55600, signal 432945/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55650, signal 434333/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55700, signal 434466/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55750, signal 434565/452299 (executing program) 2023/06/08 13:28:46 fetching corpus: 55800, signal 434715/452299 (executing program) 2023/06/08 13:28:47 fetching corpus: 55850, signal 434919/452299 (executing program) 2023/06/08 13:28:47 fetching corpus: 55900, signal 435036/452299 (executing program) 2023/06/08 13:28:47 fetching corpus: 55950, signal 435162/452299 (executing program) 2023/06/08 13:28:47 fetching corpus: 56000, signal 435290/452299 (executing program) 2023/06/08 13:28:47 fetching corpus: 56025, signal 435348/452299 (executing program) 2023/06/08 13:28:47 fetching corpus: 56025, signal 435348/452299 (executing program) 2023/06/08 13:28:50 starting 6 fuzzer processes 13:28:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x17, 0x0, 0x0) 13:28:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80004507, 0x0) 13:28:50 executing program 2: syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x103001) 13:28:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000140)={'vxcan1\x00'}) [ 264.565544][ T4947] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4947 'syz-fuzzer' 13:28:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="ae"], 0x5c}}, 0x0) 13:28:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) [ 265.204768][ T4970] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 265.214939][ T4970] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 265.225179][ T4970] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 265.484706][ T4970] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 265.499133][ T45] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 265.508335][ T45] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 265.843962][ T4977] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 265.854436][ T4977] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 265.864369][ T4970] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 265.878040][ T4970] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 265.894357][ T4977] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 265.902611][ T4977] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 265.905482][ T4970] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 265.911343][ T4977] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 265.927978][ T4979] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 265.953633][ T4979] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 265.979814][ T4979] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 265.989981][ T45] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 266.057316][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 266.099333][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 266.110268][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 266.125796][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 266.249399][ T4979] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 266.258618][ T4979] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 266.314083][ T4977] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 266.325741][ T4977] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 266.354235][ T4977] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 266.436846][ T4977] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 266.447320][ T4977] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 266.457509][ T4977] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 266.643888][ T4977] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 266.653860][ T4977] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 266.664097][ T4977] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 266.676719][ T4977] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 266.687006][ T4977] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 266.697076][ T4977] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 267.369442][ T4975] chnl_net:caif_netlink_parms(): no params data found [ 267.792784][ T45] Bluetooth: hci0: command 0x0409 tx timeout [ 267.801418][ T4974] chnl_net:caif_netlink_parms(): no params data found [ 267.989178][ T4968] chnl_net:caif_netlink_parms(): no params data found [ 268.022812][ T4977] Bluetooth: hci2: command 0x0409 tx timeout [ 268.022859][ T45] Bluetooth: hci1: command 0x0409 tx timeout [ 268.216001][ T4980] chnl_net:caif_netlink_parms(): no params data found [ 268.348837][ T4977] Bluetooth: hci3: command 0x0409 tx timeout [ 268.582648][ T45] Bluetooth: hci4: command 0x0409 tx timeout [ 268.727444][ T4987] chnl_net:caif_netlink_parms(): no params data found [ 268.847262][ T4977] Bluetooth: hci5: command 0x0409 tx timeout [ 269.166942][ T4975] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.175595][ T4975] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.183382][ T4975] bridge_slave_0: entered allmulticast mode [ 269.192494][ T4975] bridge_slave_0: entered promiscuous mode [ 269.229915][ T4983] chnl_net:caif_netlink_parms(): no params data found [ 269.315720][ T4975] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.323958][ T4975] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.331614][ T4975] bridge_slave_1: entered allmulticast mode [ 269.340748][ T4975] bridge_slave_1: entered promiscuous mode [ 269.602119][ T4968] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.609766][ T4968] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.617648][ T4968] bridge_slave_0: entered allmulticast mode [ 269.626760][ T4968] bridge_slave_0: entered promiscuous mode [ 269.640285][ T4974] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.648228][ T4974] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.657151][ T4974] bridge_slave_0: entered allmulticast mode [ 269.666010][ T4974] bridge_slave_0: entered promiscuous mode [ 269.810831][ T4975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.823343][ T4974] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.831058][ T4974] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.840200][ T4974] bridge_slave_1: entered allmulticast mode [ 269.849169][ T4974] bridge_slave_1: entered promiscuous mode [ 269.860574][ T4968] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.869578][ T4968] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.872725][ T45] Bluetooth: hci0: command 0x041b tx timeout [ 269.877452][ T4968] bridge_slave_1: entered allmulticast mode [ 269.891782][ T4968] bridge_slave_1: entered promiscuous mode [ 269.995299][ T4975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.105115][ T4977] Bluetooth: hci1: command 0x041b tx timeout [ 270.105198][ T45] Bluetooth: hci2: command 0x041b tx timeout [ 270.260497][ T4987] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.268325][ T4987] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.276160][ T4987] bridge_slave_0: entered allmulticast mode [ 270.284944][ T4987] bridge_slave_0: entered promiscuous mode [ 270.296559][ T4980] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.305262][ T4980] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.312988][ T4980] bridge_slave_0: entered allmulticast mode [ 270.321583][ T4980] bridge_slave_0: entered promiscuous mode [ 270.396781][ T4974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.422252][ T4968] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.432253][ T45] Bluetooth: hci3: command 0x041b tx timeout [ 270.439757][ T4987] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.448779][ T4987] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.456802][ T4987] bridge_slave_1: entered allmulticast mode [ 270.466036][ T4987] bridge_slave_1: entered promiscuous mode [ 270.475964][ T4980] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.483677][ T4980] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.491328][ T4980] bridge_slave_1: entered allmulticast mode [ 270.500460][ T4980] bridge_slave_1: entered promiscuous mode [ 270.525411][ T4975] team0: Port device team_slave_0 added [ 270.578797][ T4974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.596475][ T4968] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.614233][ T4975] team0: Port device team_slave_1 added [ 270.678644][ T45] Bluetooth: hci4: command 0x041b tx timeout [ 270.881029][ T4987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.899616][ T4980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.902108][ T45] Bluetooth: hci5: command 0x041b tx timeout [ 270.991153][ T4968] team0: Port device team_slave_0 added [ 271.007395][ T4980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.052329][ T4987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.067971][ T4974] team0: Port device team_slave_0 added [ 271.110705][ T4975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.118010][ T4975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.144404][ T4975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.162839][ T4968] team0: Port device team_slave_1 added [ 271.171801][ T4975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.179099][ T4975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.205390][ T4975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.317769][ T4974] team0: Port device team_slave_1 added [ 271.331286][ T4987] team0: Port device team_slave_0 added [ 271.476649][ T4983] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.484380][ T4983] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.492212][ T4983] bridge_slave_0: entered allmulticast mode [ 271.501243][ T4983] bridge_slave_0: entered promiscuous mode [ 271.517489][ T4987] team0: Port device team_slave_1 added [ 271.581482][ T4968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.588800][ T4968] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.615180][ T4968] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.632832][ T4980] team0: Port device team_slave_0 added [ 271.642420][ T4968] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.649568][ T4968] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.675851][ T4968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.738947][ T4983] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.747144][ T4983] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.754936][ T4983] bridge_slave_1: entered allmulticast mode [ 271.763903][ T4983] bridge_slave_1: entered promiscuous mode [ 271.774633][ T4974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.781765][ T4974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.808266][ T4974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.828427][ T4980] team0: Port device team_slave_1 added [ 271.942053][ T45] Bluetooth: hci0: command 0x040f tx timeout [ 271.974847][ T4974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.982233][ T4974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.008675][ T4974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.051298][ T4987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.058548][ T4987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.084870][ T4987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.183969][ T45] Bluetooth: hci2: command 0x040f tx timeout [ 272.188180][ T4977] Bluetooth: hci1: command 0x040f tx timeout [ 272.211418][ T4975] hsr_slave_0: entered promiscuous mode [ 272.220146][ T4975] hsr_slave_1: entered promiscuous mode [ 272.248075][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.255341][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.281709][ T4980] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.297330][ T4987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.304566][ T4987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.330822][ T4987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.353084][ T4983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.465378][ T4980] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.473234][ T4980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.499516][ T4980] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.512312][ T4977] Bluetooth: hci3: command 0x040f tx timeout [ 272.536973][ T4983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.560741][ T4968] hsr_slave_0: entered promiscuous mode [ 272.572674][ T4968] hsr_slave_1: entered promiscuous mode [ 272.580558][ T4968] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.588372][ T4968] Cannot create hsr debugfs directory [ 272.753114][ T4977] Bluetooth: hci4: command 0x040f tx timeout [ 272.879010][ T4983] team0: Port device team_slave_0 added [ 272.982348][ T4350] Bluetooth: hci5: command 0x040f tx timeout [ 273.001781][ T4974] hsr_slave_0: entered promiscuous mode [ 273.016614][ T4974] hsr_slave_1: entered promiscuous mode [ 273.025398][ T4974] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.033460][ T4974] Cannot create hsr debugfs directory [ 273.057014][ T4983] team0: Port device team_slave_1 added [ 273.076260][ T4980] hsr_slave_0: entered promiscuous mode [ 273.087717][ T4980] hsr_slave_1: entered promiscuous mode [ 273.095609][ T4980] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.103506][ T4980] Cannot create hsr debugfs directory [ 273.132462][ T4987] hsr_slave_0: entered promiscuous mode [ 273.141115][ T4987] hsr_slave_1: entered promiscuous mode [ 273.150963][ T4987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.158723][ T4987] Cannot create hsr debugfs directory [ 273.473518][ T4983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.480663][ T4983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.507327][ T4983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.535168][ T4983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.542485][ T4983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.569086][ T4983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.022362][ T4350] Bluetooth: hci0: command 0x0419 tx timeout [ 274.245099][ T4983] hsr_slave_0: entered promiscuous mode [ 274.262073][ T4983] hsr_slave_1: entered promiscuous mode [ 274.262225][ T4977] Bluetooth: hci1: command 0x0419 tx timeout [ 274.275597][ T4977] Bluetooth: hci2: command 0x0419 tx timeout [ 274.282419][ T4983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.290173][ T4983] Cannot create hsr debugfs directory [ 274.582266][ T4350] Bluetooth: hci3: command 0x0419 tx timeout [ 274.688671][ T4975] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 274.814084][ T4975] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 274.823150][ T4977] Bluetooth: hci4: command 0x0419 tx timeout [ 274.941714][ T4975] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 274.988294][ T4975] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 275.072479][ T4977] Bluetooth: hci5: command 0x0419 tx timeout [ 275.201318][ T4968] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.251219][ T4968] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.315123][ T4968] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 275.371693][ T4968] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 275.399136][ T4974] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 275.490217][ T4974] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 275.602387][ T4980] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 275.630624][ T4974] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 275.674093][ T4980] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 275.719204][ T4974] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 275.856068][ T4987] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.920395][ T4980] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 275.986420][ T4980] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 276.012637][ T4987] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 276.079181][ T4987] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.189337][ T4987] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.626031][ T4983] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 276.695877][ T4983] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 276.784785][ T4983] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 276.879542][ T4983] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 276.953283][ T4975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.143176][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.154146][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.203411][ T4975] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.270931][ T4968] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.377543][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.388642][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.399236][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.406886][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.416694][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.429008][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.439558][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.447243][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.514030][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.525852][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.606189][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.616636][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.655803][ T4974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.684430][ T4968] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.724070][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.737715][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.750013][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.774353][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.814140][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.827243][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.866228][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.878181][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.888831][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.896473][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.010775][ T4974] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.035355][ T4980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.063978][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.075486][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.086438][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.097437][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.108503][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.118531][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.126223][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.135375][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.145687][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.156115][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.168555][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.292208][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.304976][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.316320][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.326743][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.334342][ T5030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.344329][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.467717][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 278.478175][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 278.490293][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 278.501978][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.513717][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.524253][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.531926][ T5030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.542012][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 278.554401][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 278.567270][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.577602][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.597597][ T4980] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.608708][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 278.726011][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.739954][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 278.751189][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 278.788731][ T4968] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 278.803256][ T4968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 278.859470][ T4987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.870181][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 278.883413][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.894562][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.905981][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.916616][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.924352][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.957125][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.005567][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.097787][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.109601][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.120172][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.127788][ T5036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.137670][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.150007][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.162898][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.194520][ T4983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.364305][ T4987] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.414571][ T4974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.425373][ T4974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.489167][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.495954][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 [ 279.549017][ T4980] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.560597][ T4980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.604536][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.615827][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.629846][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.642446][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.655206][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.665698][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.676291][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.688897][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.700917][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.712115][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.724703][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.737024][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.749120][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.760139][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.771161][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.782431][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.794822][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.805047][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.815378][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.826425][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.837488][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.848747][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.859336][ T114] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.866994][ T114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.890997][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.902260][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.914656][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.925184][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 279.994466][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.005844][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.016433][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.024149][ T5032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.036220][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.057611][ T4983] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.233289][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.246656][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.261627][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.273584][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.284854][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.295488][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.303240][ T5036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.313216][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.325518][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.337343][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.348977][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.359674][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.367494][ T5036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.377486][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.388667][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.399802][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.469376][ T4987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.483717][ T4987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.809175][ T4983] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 280.820447][ T4983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.968327][ T4975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.028799][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.040548][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.052872][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.066739][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.077795][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.090781][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.103394][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.115309][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.128709][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.140547][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.151556][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.164090][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.175163][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.186094][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.194275][ T5030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.675860][ T4968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.818272][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.829567][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.840002][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.848336][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.042949][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.055876][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.125162][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.137459][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.209338][ T4968] veth0_vlan: entered promiscuous mode [ 282.290062][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.300545][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.311093][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.319374][ T5037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.337486][ T4968] veth1_vlan: entered promiscuous mode [ 282.364762][ T4974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.533650][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.544898][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.555900][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.564222][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.706276][ T4980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.749433][ T4968] veth0_macvtap: entered promiscuous mode [ 282.774194][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.786634][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.853359][ T4968] veth1_macvtap: entered promiscuous mode [ 282.877926][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.888996][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.899951][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.911728][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.923292][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.931492][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.076172][ T4987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.115688][ T4974] veth0_vlan: entered promiscuous mode [ 283.170643][ T4968] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.187173][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.198729][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.210989][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.223182][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.234565][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.246029][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.310831][ T4974] veth1_vlan: entered promiscuous mode [ 283.337562][ T4968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.389383][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.399681][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.409999][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.421481][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.465748][ T4968] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.474984][ T4968] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.484145][ T4968] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.493257][ T4968] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.559860][ T4983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.591085][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.600208][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.608433][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.619375][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.726031][ T4980] veth0_vlan: entered promiscuous mode [ 283.743062][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.753796][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.841504][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.855912][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.974982][ T4974] veth0_macvtap: entered promiscuous mode [ 284.033052][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.044541][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.090468][ T4974] veth1_macvtap: entered promiscuous mode [ 284.125057][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.135907][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.147032][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.158391][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.173650][ T4980] veth1_vlan: entered promiscuous mode [ 284.212654][ T4983] veth0_vlan: entered promiscuous mode [ 284.312951][ T4983] veth1_vlan: entered promiscuous mode [ 284.327304][ T4974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.338071][ T4974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.354707][ T4974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.405969][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.416776][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.429573][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.439776][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.449929][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.460851][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.472430][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.547238][ T4974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.557977][ T4974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.573234][ T4974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.703781][ T4974] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.712925][ T4974] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.722089][ T4974] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.731099][ T4974] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.850104][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.861428][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.874502][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.886054][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.897534][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.908922][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.000726][ T4980] veth0_macvtap: entered promiscuous mode [ 285.053426][ T4983] veth0_macvtap: entered promiscuous mode [ 285.088542][ T4980] veth1_macvtap: entered promiscuous mode [ 285.117806][ T4975] veth0_vlan: entered promiscuous mode [ 285.134836][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.147632][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.158641][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.171605][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.183057][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.194817][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.213273][ T4983] veth1_macvtap: entered promiscuous mode [ 285.350134][ T4975] veth1_vlan: entered promiscuous mode [ 285.448659][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.459570][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.472745][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.483491][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.499140][ T4983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.514946][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.527177][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.537260][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.547956][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.558115][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.568833][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.584319][ T4980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.602461][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.613446][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.625280][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.635845][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.646543][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.657707][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.668807][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.680172][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.691778][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.703435][ T5024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.837956][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.850106][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.860261][ T4980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.870997][ T4980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.886526][ T4980] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.921239][ T4975] veth0_macvtap: entered promiscuous mode [ 285.965324][ T4980] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.974807][ T4980] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.984097][ T4980] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.993214][ T4980] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.045535][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.056653][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.067062][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.077783][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.087884][ T4983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.098643][ T4983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.115380][ T4983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.130014][ T4975] veth1_macvtap: entered promiscuous mode [ 286.142787][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.154701][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.166408][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.177625][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.189183][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.200997][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.212548][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.361570][ T5033] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.434436][ T4983] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.443579][ T4983] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.452760][ T4983] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.461756][ T4983] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.488160][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.498997][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.509270][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.520051][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.530133][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.540843][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.551246][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.562185][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.578027][ T4975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.627572][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.640292][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.185924][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.198615][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.208732][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.219444][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.229570][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.240288][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.250442][ T4975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.261160][ T4975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.277087][ T4975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.298097][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.310482][ T5036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.533117][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.547935][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.792440][ T4975] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.801491][ T4975] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.810639][ T4975] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.819716][ T4975] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.867051][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.878438][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.928910][ T4987] veth0_vlan: entered promiscuous mode [ 288.008847][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.020342][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.129985][ T4987] veth1_vlan: entered promiscuous mode [ 288.605475][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.617974][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.665397][ T4987] veth0_macvtap: entered promiscuous mode [ 288.789353][ T4987] veth1_macvtap: entered promiscuous mode [ 288.873474][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.884820][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.055642][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.066386][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.076508][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.087220][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.097284][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.108025][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.118080][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.128815][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.138883][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.149643][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.165971][ T4987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.194280][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.206745][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.817802][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.829761][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.839887][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.850610][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.860731][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.871418][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.881554][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.892269][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.902404][ T4987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.913100][ T4987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.928808][ T4987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.937764][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.949438][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.535009][ T4987] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.544195][ T4987] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.553374][ T4987] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.562555][ T4987] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.733265][ T3437] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.741495][ T3437] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.793403][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.018155][ T3007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.027072][ T3007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.038529][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.606761][ T3007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.614905][ T3007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.654052][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.933949][ T3560] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.942902][ T3560] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.996028][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:29:22 executing program 0: msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) 13:29:22 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x7ffffffff00e, 0x0, 0x10, r0, 0x83000000) 13:29:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/202, &(0x7f0000000100)=0xca) [ 297.189717][ T3007] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.198383][ T3007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.246546][ T3553] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.255075][ T3553] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.287110][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 297.298955][ T5032] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:29:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80084504, 0x0) [ 297.607444][ T3437] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.616211][ T3437] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.633760][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.673714][ T3801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.681796][ T3801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.695396][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:29:23 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x20) 13:29:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x3, 0x0, 0x0) 13:29:24 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x2000) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0xe8, 0x0) 13:29:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8936, &(0x7f0000000140)={'vxcan1\x00'}) 13:29:24 executing program 2: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x80080) [ 298.770767][ T1215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.779590][ T1215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:29:24 executing program 0: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) [ 298.832416][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.116852][ T4179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.125062][ T4179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.134667][ T755] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:29:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote, 0x7ff}}}, &(0x7f00000000c0)=0x9c) [ 300.563456][ T3801] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.571507][ T3801] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.614798][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 300.660988][ T3801] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.669216][ T3801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.687082][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:29:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 13:29:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 13:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) 13:29:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, &(0x7f0000000140)={'vxcan1\x00'}) 13:29:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 13:29:27 executing program 5: syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="03c8"], 0x99) 13:29:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x10, 0x0, 0x7) 13:29:27 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 13:29:27 executing program 1: open$dir(0x0, 0x200080, 0x0) 13:29:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x283}) 13:29:27 executing program 3: syz_open_dev$evdev(&(0x7f0000001b40), 0x3, 0x220000) [ 301.411157][ T5236] Zero length message leads to an empty skb 13:29:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x14}, 0xffffffffffffff04}}, 0x0) 13:29:27 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x21}, 0x1}, 0x20) 13:29:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 13:29:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x80004519, 0x0) 13:29:28 executing program 3: socket(0x15, 0x5, 0x100) 13:29:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x40044591, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 13:29:28 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x17) 13:29:28 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000040)='/dev/kvm\x00') 13:29:28 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001a00), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000002b80), 0x80) 13:29:28 executing program 5: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100), &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'sha3-224-generic\x00'}}, 0x0, 0x0) 13:29:28 executing program 2: r0 = msgget(0x2, 0x202) msgctl$IPC_RMID(r0, 0x0) 13:29:28 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 13:29:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0), 0x8) 13:29:29 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 13:29:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x82, &(0x7f0000000040), 0x8) 13:29:29 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 13:29:29 executing program 2: syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x99) 13:29:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3, 0x22011, r0, 0x10000000) 13:29:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCNEWUNIT(r0, 0x8004745a, 0x0) 13:29:30 executing program 5: syz_open_dev$evdev(&(0x7f0000001700), 0x9, 0x0) 13:29:30 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, 0x0, 0x0, 0xfffffffffffffffa) 13:29:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, @in6={0xa, 0x4e20, 0x0, @private0}], 0x38) [ 304.098551][ T4977] Bluetooth: hci3: SCO packet for unknown connection handle 0 [ 304.262287][ T5032] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:29:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x613a35d8a23892ef}, 0x20}}, 0x0) 13:29:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7, 0x0, 0x0) [ 304.572981][ T5032] usb 4-1: Using ep0 maxpacket: 16 13:29:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter, 0xfffffffffffffe75) [ 304.728780][ T5032] usb 4-1: unable to get BOS descriptor or descriptor too short 13:29:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@'], 0x5c}}, 0x0) [ 304.812706][ T5032] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 304.820596][ T5032] usb 4-1: can't read configurations, error -71 13:29:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, 0x0, 0x0) [ 305.082103][ C1] hrtimer: interrupt took 311153 ns 13:29:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x82010000) 13:29:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x2, &(0x7f0000000040), 0x8) 13:29:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x541b, 0x0) 13:29:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0xb, 0x0, 0x0) 13:29:31 executing program 2: socket(0x10, 0x2, 0xe83) 13:29:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(&(0x7f0000005a40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000005a40)) poll(&(0x7f0000000240)=[{r0, 0x4}, {r0}, {r0, 0x4}, {r1}], 0x4, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, 0x0, 0x0) 13:29:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, 0x0, 0x8) 13:29:31 executing program 5: msgsnd(0x0, &(0x7f0000000180)={0x1, "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"}, 0xfd1, 0x0) 13:29:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 13:29:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:29:32 executing program 2: sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x10e06bbac775dc7b) 13:29:32 executing program 4: pipe2$watch_queue(&(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) [ 306.544081][ T5322] sctp: [Deprecated]: syz-executor.3 (pid 5322) Use of int in maxseg socket option. [ 306.544081][ T5322] Use struct sctp_assoc_value instead 13:29:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000001940)=""/177) 13:29:32 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000140)={'vxcan1\x00'}) 13:29:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)=0x3) 13:29:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000140)=0x10) 13:29:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 13:29:33 executing program 4: syz_open_dev$rtc(&(0x7f0000000440), 0x200, 0x200) 13:29:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x40104593, 0x0) 13:29:33 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x10000000) 13:29:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x14, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 13:29:33 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4) 13:29:33 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480), 0xa2402, 0x0) 13:29:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) 13:29:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) 13:29:34 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000140)=""/110, 0x6e) read$proc_mixer(r0, &(0x7f00000001c0)=""/4096, 0x1000) 13:29:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001a000100000000000000000002"], 0x1c}}, 0x0) 13:29:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x1, "b0"}, 0x9) 13:29:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x1f}]}, &(0x7f00000000c0)=0x10) 13:29:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, @in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000140)=0x10) 13:29:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x11, &(0x7f0000000040), 0x8) 13:29:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x7d, &(0x7f0000000040), 0x8) 13:29:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3}]}) 13:29:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, @in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}]}, &(0x7f0000000140)=0x10) 13:29:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 13:29:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCNEWUNIT(r0, 0x8010743f, 0x0) 13:29:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCNEWUNIT(r0, 0x4008744b, 0x0) 13:29:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x101}, 0x8) 13:29:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x2c, &(0x7f0000000380)=[@in={0x2, 0x4e20, @rand_addr=0x64010101}, @in6={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}}]}, &(0x7f0000000480)=0x10) 13:29:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, 0x8) 13:29:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x6b, &(0x7f0000000040), 0x8) 13:29:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x101}, 0x8) 13:29:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f00000001c0)="b50dff4459da4a61e992cf230800", 0xe, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:29:36 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x44240) 13:29:36 executing program 4: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040), 0xffffff1e) 13:29:36 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x20, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) 13:29:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}], 0x1c) 13:29:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 13:29:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:37 executing program 2: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 13:29:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) [ 311.422131][ T755] usb 1-1: new high-speed USB device number 2 using dummy_hcd 13:29:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) flistxattr(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000280)) sched_setscheduler(0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x1, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 13:29:37 executing program 1: r0 = io_uring_setup(0x3e51, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000000240)={0x2, 0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/110, 0x6e}, {&(0x7f0000000140)=""/45, 0x2d}], 0x0}, 0x20) 13:29:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ipv6_route\x00') read$snapshot(r0, &(0x7f0000000080)=""/125, 0x7d) [ 311.783224][ T755] usb 1-1: config 1 interface 0 altsetting 32 bulk endpoint 0x82 has invalid maxpacket 1023 [ 311.797210][ T755] usb 1-1: config 1 interface 0 altsetting 32 bulk endpoint 0x3 has invalid maxpacket 8 [ 311.807760][ T755] usb 1-1: config 1 interface 0 has no altsetting 0 13:29:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 312.072925][ T755] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 312.082400][ T755] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.090669][ T755] usb 1-1: Product: syz [ 312.097993][ T755] usb 1-1: Manufacturer: syz [ 312.109503][ T755] usb 1-1: SerialNumber: syz 13:29:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={r4, 0x0, 0x1, "82"}, 0x9) [ 312.253820][ T5398] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 312.261658][ T5398] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 13:29:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000068c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f00000091c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008e00)={0x50, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}, {0x0, 0x0, 0x4, 0x0, '-/)!'}]}, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) [ 312.508321][ T755] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 312.559634][ T755] usb 1-1: USB disconnect, device number 2 13:29:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) 13:29:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304, 0x37}, "00000100", "6a1d45a8ef8ee704328c671d000000f6", "94a92000", "920b00652000"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:39 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) munmap(&(0x7f00003ca000/0x1000)=nil, 0x1000) mremap(&(0x7f00001fc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00000a7000/0x3000)=nil) dup(0xffffffffffffffff) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000300)=""/96) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x48890) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r3, &(0x7f0000001e40)=[{&(0x7f0000001b80)=""/179, 0xb3}, {&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000001d40)=""/74, 0x4a}, {0x0}], 0x4, 0x2, 0x2) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:29:39 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/nbd11', 0x41, 0x0) 13:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6}]}]}, 0x28}}, 0x0) 13:29:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60fef47d00000300d057ff714b403c96bb46e717064e3765fe80000080"], 0x0) 13:29:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) 13:29:40 executing program 4: socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x6, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f00000001c0)="b50dff4459da4a61e992cf230800", 0xe, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:29:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x304, 0x37}, "00000100", "6a1d45a8ef8ee704328c671d000000f6", "94a92000", "920b00652000"}, 0x28) sendto$inet6(r0, &(0x7f00000001c0)='\b', 0x1, 0x0, 0x0, 0x0) 13:29:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$damon_init_regions(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x0, 0x0, 0x2d, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="08000000000000000d000000ff0f00000700000009000000000000000000000000000000000000000000000000000000ff000000000000001900008000040000000000200000000032ca00000000000007000000a205000001000000040000006e0b0000000000000b0000000300000089000000090000000200000000000000010000003f000000ff000000b30f000000020000000000001900008006000000a26e00008b000000ffff0000000000000100004009"]) 13:29:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) userfaultfd(0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) mprotect(&(0x7f0000811000/0x1000)=nil, 0x1000, 0x0) mbind(&(0x7f000010c000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 13:29:41 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x5, 0x0, @private=0xa010102, @local, {[@timestamp_addr={0x44, 0x4, 0x5}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 13:29:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x0, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}) [ 316.444035][ T5480] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:29:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/route\x00') read$qrtrtun(r0, &(0x7f0000000440)=""/255, 0xff) 13:29:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f00000002c0)=ANY=[@ANYBLOB="08000000000000000d000000ff0f000007"]) 13:29:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xc048aec8, &(0x7f0000000380)={0x1, 0x0, @ioapic}) 13:29:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="08000000000000000d000000ff0f00000700000009000000000000000000000000000000000000000000000000000000ff000000000000001900008000040000000000200000000032ca000000000000"]) 13:29:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x7}}) 13:29:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$damon_init_regions(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x0, 0x0, 0x2d, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="08000000000000000d000000ff0f00000700000009000000000000000000000000000000000000000000000000000000ff000000000000001900008000040000000000200000000032ca000000000000"]) 13:29:46 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x2001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), 0xffffffffffffffff) 13:29:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:46 executing program 4: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/98) 13:29:46 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$damon_init_regions(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x0, 0x0, 0x2d, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:46 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x206, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a00001a}]) io_submit(r1, 0x3, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0, 0x0]) 13:29:47 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="010000000000000000001300", @ANYRES32], 0x1c}}, 0x0) 13:29:47 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x6, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f00000001c0)="b50dff4459da4a61e992cf230800", 0xe, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:29:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 321.639271][ T5538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:29:47 executing program 5: semget(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet6(0xa, 0x6, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r0, &(0x7f00000001c0)="b5", 0x1, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:29:49 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$damon_init_regions(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x0, 0x0, 0x2d, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:49 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$damon_init_regions(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x0, 0x0, 0x2d, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:49 executing program 4: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 13:29:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x1, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) write$damon_init_regions(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x500}}) 13:29:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) recvmmsg$unix(r0, &(0x7f0000000040), 0x4000000000002ac, 0x2, 0x0) 13:29:51 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0), 0x2001, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002740), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000002b00), 0xffffffffffffffff) 13:29:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:52 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) munmap(&(0x7f00003ca000/0x1000)=nil, 0x1000) mremap(&(0x7f00001fc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00000a7000/0x3000)=nil) dup(0xffffffffffffffff) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x48890) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000001e40)=[{&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000001d40)=""/74, 0x4a}, {0x0}], 0x3, 0x2, 0x2) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:29:52 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) sched_setaffinity(0x0, 0xfffffea1, &(0x7f0000000500)=0xd) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000780)) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0xfffffffe) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$damon_init_regions(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000800)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}}, 0x0, 0x0, 0x2d, 0x0, "a0ff517ed3b483ada052825fe2bf418a723607d18778174d0b5657da9b62be7bf8ddf0fcd45caa632496da7119893bdde5d4ee88cf526e0ee0cfae505469c9af41210524197dc3df9d9cb757accdd144"}, 0xd8) write$binfmt_script(r3, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f0000000a00)=ANY=[]) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) sendfile(r2, r3, 0x0, 0x80000022) 13:29:52 executing program 1: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mremap(&(0x7f00001fc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00000a7000/0x3000)=nil) dup(0xffffffffffffffff) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x48890) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(0xffffffffffffffff, &(0x7f0000001e40)=[{0x0}, {&(0x7f0000000500)=""/221, 0xdd}, {0x0}], 0x3, 0x2, 0x2) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:29:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) getpeername$l2tp(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/71, 0x47}], 0x1, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:29:53 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x107, 0x17, 0x0, 0x0) 13:29:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:54 executing program 4: r0 = socket(0x2, 0x3, 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x40001) 13:29:54 executing program 0: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) munmap(&(0x7f00003ca000/0x1000)=nil, 0x1000) mremap(&(0x7f00001fc000/0x3000)=nil, 0x3000, 0x3000, 0x7, &(0x7f00000a7000/0x3000)=nil) dup(0xffffffffffffffff) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x48890) sendto$inet(r2, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000001e40)=[{&(0x7f0000000500)=""/221, 0xdd}, {&(0x7f0000001d40)=""/74, 0x4a}, {0x0}], 0x3, 0x2, 0x2) recvfrom(r2, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 13:29:55 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x5c}}, 0x1) 13:29:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:56 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x4, 0x32030, 0xffffffffffffffff, 0x8000000) 13:29:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x2002, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 13:29:58 executing program 1: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000600)) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 13:29:58 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 13:29:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 13:29:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:58 executing program 0: prctl$PR_SET_MM(0x1c, 0x1ffff000, &(0x7f0000fff000/0x1000)=nil) 13:29:58 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x481d, &(0x7f0000000380), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 13:29:58 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:29:58 executing program 4: syz_io_uring_setup(0x3a18, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000000c0)) 13:29:58 executing program 5: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000), 0x3) 13:29:59 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x9, 0x5, 0x6, 0x2, 0x2}, 0x48) 13:29:59 executing program 4: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x2, &(0x7f0000000000), 0x4) 13:30:00 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x8, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x18d4, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:00 executing program 1: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x2012, r0, 0x8000000) 13:30:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000000)={@empty, @private0, @mcast1}) 13:30:00 executing program 0: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x110050, r0, 0x10000000) 13:30:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:00 executing program 4: prctl$PR_SET_MM(0x21, 0x3, &(0x7f0000fff000/0x1000)=nil) 13:30:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xb93b06804a58bf0b}, 0xc) 13:30:00 executing program 1: r0 = io_uring_setup(0x7c69, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 13:30:00 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x4028700f) 13:30:00 executing program 0: r0 = socket(0x28, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 13:30:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) 13:30:01 executing program 4: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x12, 0x0, 0x0) 13:30:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x17, 0x5, 0x0, 0xffffffff}, 0x48) 13:30:01 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:01 executing program 0: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000240), r0) 13:30:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x17, 0x0, 0x9, 0xffffffff}, 0x48) 13:30:01 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x80247008) 13:30:01 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 13:30:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read$FUSE(r1, &(0x7f0000001080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r2, 0xe, &(0x7f0000000140)={0x7, 0x84008008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) fsync(r0) r6 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={r6, 0x1, 0xffffffffffffff32, 0x1000}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f90780000000000000000dd1de0a39f4186f7a79e6d27f2eada80df29130ce8b9f8182ed415a0f5bf36530b9a672be5e82601598e3587f82608bbb078794bf7b7eb1059a6a309f79f6803d253e88e4a6c1a4acfedb27501019aff6711ddd57f5ab39b322ee1abe6"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x24002da8) 13:30:02 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x8, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000fef000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x18d4, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x5, 0x5, 0x10001, 0x2, 0x40}, 0x48) 13:30:02 executing program 4: r0 = socket(0x1e, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 13:30:02 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x30, 0x0, 0x0) [ 336.555520][ T5688] loop4: detected capacity change from 0 to 1036 [ 336.812697][ T5692] €: renamed from tunl0 (while UP) 13:30:02 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x8, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:03 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1, 0x5, 0x6, 0x7}, 0x48) 13:30:03 executing program 4: prctl$PR_SET_MM(0x2, 0x1ffff000, &(0x7f0000fff000/0x1000)=nil) 13:30:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1, 0x5, 0x6, 0x2, 0x4}, 0x48) 13:30:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x7ffffffff000, 0x0, 0x11, r0, 0x0) 13:30:03 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x2f, 0x0, 0x0) 13:30:03 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_winnt}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b2ab80ab"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:03 executing program 4: prctl$PR_SET_MM(0x24, 0x3, &(0x7f0000fff000/0x1000)=nil) 13:30:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000013004b1eaa88aa9bfd14404507"], 0x28}}, 0x0) 13:30:04 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/nvmem', 0x240000, 0x0) syz_io_uring_setup(0x4480, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:30:04 executing program 5: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000d24000/0x2000)=nil) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x37fe0}}, 0x0) [ 338.405827][ T5719] loop0: detected capacity change from 0 to 256 13:30:04 executing program 4: prctl$PR_SET_MM(0x36, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:04 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 338.492822][ T5719] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:30:04 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000040)=@proc, 0xc, 0x0, 0xea}, 0x0) 13:30:04 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_winnt}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b2ab80ab"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:05 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000015c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f0000001780)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001740)={&(0x7f0000001600)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:30:05 executing program 5: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x19, 0x0, 0x0) 13:30:05 executing program 4: r0 = syz_io_uring_setup(0x7d95, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 13:30:05 executing program 2: pselect6(0x40, &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x1}, &(0x7f0000000240), 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x5]}, 0x8}) 13:30:05 executing program 1: r0 = socket(0x28, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) [ 339.762672][ T5737] loop0: detected capacity change from 0 to 256 [ 339.789092][ T5737] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:30:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5411, &(0x7f0000000180)={@remote, @private0, @loopback}) 13:30:06 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x3000001, 0x32132, 0xffffffffffffffff, 0x8000000) pipe(&(0x7f0000000b80)) syz_io_uring_setup(0x5798, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:06 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x68e2fbb63bf9e457, r0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x59f1e33ae0b20f72, 0xffffffffffffffff, 0x0) 13:30:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:06 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_winnt}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b2ab80ab"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:06 executing program 1: pipe(&(0x7f0000000b80)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x8000000) 13:30:06 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x10, 0x0, 0x0) 13:30:06 executing program 5: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 13:30:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 340.883039][ T5756] loop0: detected capacity change from 0 to 256 [ 340.918666][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.925423][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 13:30:07 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf000000, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) [ 340.950993][ T5756] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:30:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1, 0x5, 0x0, 0x2}, 0x48) 13:30:07 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_winnt}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="b2ab80ab"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:07 executing program 2: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000fff000/0x1000)=nil) 13:30:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180), r1) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 13:30:07 executing program 4: syz_io_uring_setup(0x8, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000011004b1eaa88aa9bfd14404507"], 0x28}}, 0x0) 13:30:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8905, 0x0) [ 342.027638][ T5773] loop0: detected capacity change from 0 to 256 [ 342.138658][ T5773] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 13:30:08 executing program 5: pipe(&(0x7f0000000b80)) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 13:30:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300", @ANYRESDEC], 0x28}}, 0x0) 13:30:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:08 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x26, 0x0, 0x0) 13:30:08 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000280)='./file1\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 342.803211][ T5787] mmap: syz-executor.5 (5787) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 13:30:09 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$xdp(&(0x7f0000e19000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 13:30:09 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000e19000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0xf000000000000000) 13:30:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:09 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13:30:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read$FUSE(r1, &(0x7f0000001080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) prlimit64(r2, 0xe, &(0x7f0000000140)={0x7, 0x84008008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) fsync(r0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={r6, 0x1, 0xffffffffffffff32, 0x1000}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000003100), 0x801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) fallocate(0xffffffffffffffff, 0x100000011, 0xff970000, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r7, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[]}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r1, r0, 0x0, 0x24002da8) 13:30:09 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 13:30:09 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x8, &(0x7f0000000100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x4cf5, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:09 executing program 2: prctl$PR_SET_MM(0x18, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 343.801577][ T5804] loop4: detected capacity change from 0 to 1036 13:30:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:30:10 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x14, &(0x7f0000000000)=0x2, 0x4) 13:30:10 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@shortname_winnt}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="b2ab8c77"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read$FUSE(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x84008008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) fsync(r0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x1, 0xffffffffffffff32, 0x1000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$pidfd(0xffffffffffffff9c, &(0x7f0000003100), 0x801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) sendfile(r1, r0, 0x0, 0x24002da8) 13:30:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:10 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x1) 13:30:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xb93b06804a58bf0b}, 0xc) [ 344.894907][ T5822] loop4: detected capacity change from 0 to 256 13:30:11 executing program 1: linkat(0xffffffffffffffff, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0) 13:30:11 executing program 4: prctl$PR_SET_MM(0x1a, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xfe2a, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x0) 13:30:11 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed}, 0x8) 13:30:11 executing program 1: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x24, 0x0, 0x0) 13:30:11 executing program 4: prctl$PR_SET_MM(0x3a, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:12 executing program 2: r0 = socket(0x2, 0x3, 0x4) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 13:30:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1, 0x5, 0x6, 0x2, 0x5}, 0x48) 13:30:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:12 executing program 5: pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x4080013, r0, 0x8000000) 13:30:12 executing program 1: r0 = socket(0x2, 0x3, 0x4) getpeername$netlink(r0, 0x0, 0x0) 13:30:12 executing program 4: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1004, 0x0, 0x12, r0, 0x10000000) 13:30:12 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f00000000c0)) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 13:30:12 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x19, &(0x7f0000000000)=0x2, 0x4) 13:30:13 executing program 5: prctl$PR_SET_MM(0x2, 0x1ffff000, &(0x7f0000fff000/0x1000)=nil) pipe(&(0x7f0000000b80)) 13:30:13 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@uni_xlate}, {@shortname_lower}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='Q,'], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:13 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x0) [ 347.379392][ T5866] loop1: detected capacity change from 0 to 256 13:30:13 executing program 2: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:13 executing program 0: r0 = socket(0x28, 0x1, 0x0) bind$netlink(r0, 0x0, 0x2) 13:30:13 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@uni_xlate}, {@shortname_lower}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$eJzs3T9rU20UAPCTt3nbvIWXZBCKIhhxcQptxT1FKogBRcmgk8W2Kk0tWAi0Qxsnv4R+BR0FJ8FBXP0CIkgVXGynDkKk3vQvSdqC6ZX291vu4d7nPM+5TyCXDDn33tnZmcm5+enV1ZXI5TKRLUc51jNRiH+iLxKNAACOk/VmM340E2nXAgAcDc9/ADh5uj3/M42tczePvjIAoFf8/geAk+f2nbvXxyqV8VvFYi5i9lm9Wq8mx+T62HQ8ilpMxXDk42dEc0sSX71WGR8ubvhaiOrscr2ai4iNY99mfksjH4X2+SPFRJL/e/3levXfGGyt/2kwpmI08nGqff5o2/z+uHhhR/2lyMfH+zEXtZiMjdzt/KWRYvHKjcqe/IGBDlv2Zu1IPhkAAAAAAAAAAAAAAAAAAAAAAI6zUnFLYXf/m6R/T6nU6XqSv7M/0H9d+wPt7c+TjTPZdO8dAAAAAAAAAAAAAAAAAAAA/hbzC4szE7Xa1JNuweMPL99tnom2Yx60pus+z8LiTKY1cP9Fex38f/7L885jnh5mfw4TDOw75u25NLflgMH7lYenL80PXe40JrJpV7g7+J6P6NESrzaD8tofmbA/elLq0IvyxOulz98OmpXSFxIAAAAAAAAAAAAAAAAAAJxg23/6TbsSAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEjP9vv/exY00r5HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4FQAA///mAKPa") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='Q,'], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:13 executing program 5: r0 = socket(0x2, 0x3, 0x4) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 13:30:13 executing program 4: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000fff000/0x1000)=nil) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 13:30:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:14 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 13:30:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xffffffffffffff68) [ 348.252025][ T5879] loop1: detected capacity change from 0 to 256 13:30:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xa, 0x5, 0x6, 0x2}, 0x48) 13:30:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:14 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@uni_xlate}, {@shortname_lower}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='Q,'], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x894b, &(0x7f0000000180)={@remote, @private0, @loopback}) 13:30:14 executing program 0: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:14 executing program 4: prctl$PR_SET_MM(0x26, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:15 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x800800, &(0x7f0000000200)={[{@shortname_winnt}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}, {@fat=@codepage={'codepage', 0x3d, '852'}}, {@shortname_winnt}, {@shortname_win95}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'cp857'}}]}, 0x1, 0x243, &(0x7f0000000800)="$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") open$dir(&(0x7f0000000080)='./file0\x00', 0x80040, 0x0) 13:30:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:15 executing program 5: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) [ 349.261574][ T5897] loop1: detected capacity change from 0 to 256 13:30:15 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000fdc000/0x4000)=nil, 0x4000, 0x4, 0x100010, r1, 0x0) [ 349.476669][ T5901] loop2: detected capacity change from 0 to 256 13:30:15 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@uni_xlate}, {@shortname_lower}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='Q,'], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:15 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 13:30:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:15 executing program 2: syz_io_uring_setup(0x0, 0xffffffffffffffff, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:15 executing program 5: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x13, r0, 0x8000000) syz_io_uring_setup(0x6d3a, &(0x7f00000001c0), &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 13:30:16 executing program 0: r0 = socket(0xa, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x7, 0x0, 0x0) 13:30:16 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x3000001, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x2b78, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 350.210512][ T5912] loop1: detected capacity change from 0 to 256 13:30:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x9, 0x5, 0x6, 0x2}, 0x48) 13:30:16 executing program 1: syz_io_uring_setup(0x667d, &(0x7f0000000040), &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 13:30:16 executing program 0: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10006000) 13:30:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x0, 0x1, "9b"}, 0x9) 13:30:17 executing program 4: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0xd, 0x0, 0x0) 13:30:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x894b, 0x0) 13:30:17 executing program 2: r0 = socket(0x2, 0x3, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 13:30:17 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x0, 0x32030, 0xffffffffffffffff, 0x8000000) 13:30:17 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) 13:30:17 executing program 4: prctl$PR_SET_MM(0x37, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 13:30:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000012004b1eaa88aa9bfd14404507"], 0x28}}, 0x0) 13:30:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1, 0x5, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:30:18 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x7c9cc0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 13:30:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000013004b1eaa88aa9bfd14404507cd5bcd37fb"], 0x28}}, 0x0) 13:30:18 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x32131, 0xffffffffffffffff, 0x8000000) [ 352.691137][ T5955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 352.701584][ T5955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:30:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:18 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x18) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 13:30:19 executing program 4: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x12fb, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 13:30:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x9, 0x4) 13:30:19 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x3000002, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x7ff2, &(0x7f0000000040)={0x0, 0xfd39}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:30:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000200), 0x10) 13:30:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:19 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4001031, 0xffffffffffffffff, 0x8000000) 13:30:19 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x8, 0x0, 0x0) 13:30:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x3, 0x1}, 0x20) 13:30:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read$FUSE(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x84008008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) fsync(r0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x1, 0xffffffffffffff32, 0x1000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$pidfd(0xffffffffffffff9c, &(0x7f0000003100), 0x801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="73797a746e6c320000000000fffffffe", @ANYRES32, @ANYBLOB="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"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) sendfile(r1, r0, 0x0, 0x24002da8) 13:30:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:20 executing program 2: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x300, 0x0, 0x0) 13:30:20 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0xf, &(0x7f0000000000), 0x4) [ 354.449563][ T5983] loop4: detected capacity change from 0 to 1036 13:30:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x5, 0x3, 0x9, 0x1}, 0x48) 13:30:20 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000040)=@proc, 0x10, 0x0}, 0xea) 13:30:20 executing program 2: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x112, r0, 0x10000000) 13:30:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) connect$pptp(r0, &(0x7f0000000040), 0x1e) 13:30:21 executing program 1: r0 = socket(0x1e, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000040)=@proc, 0xc, 0x0, 0xeaff}, 0x0) 13:30:21 executing program 4: prctl$PR_SET_MM(0x18, 0x1ffff000, &(0x7f0000fff000/0x1000)=nil) 13:30:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x2}, 0x0, 0x0, 0x3, 0x3, 0x0, 0x6}, 0x20) 13:30:21 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0x0) 13:30:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xa, 0x5, 0x9, 0xffffffff}, 0x48) 13:30:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x100010, r0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000eda000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) 13:30:21 executing program 1: r0 = syz_io_uring_setup(0x3a1c, &(0x7f0000000000), &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x10006000) 13:30:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xae5464d5f1470bad, 0x0) 13:30:22 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x11, r0, 0x0) 13:30:22 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x3, 0x0, 0x0) 13:30:22 executing program 1: prctl$PR_SET_MM(0x1d, 0x3, &(0x7f0000fff000/0x1000)=nil) 13:30:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000012004b"], 0x28}}, 0x0) 13:30:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read$FUSE(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x84008008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) fsync(r0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={0xffffffffffffffff, 0x1, 0xffffffffffffff32, 0x1000}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$pidfd(0xffffffffffffff9c, &(0x7f0000003100), 0x801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="2000000000000000000000004500001400000000002f90780000000000000000dd1de0a39f4186f7a79e6d27f2eada80df29130ce8b9f8182ed415a0f5bf36530b9a672be5e82601598e3587f82608bbb078794bf7b7eb1059a6a309f79f6803d253e88e4a6c1a4acfedb27501019aff6711ddd57f5ab39b322ee1abe6c4584706a48cf2e5a87c8210cb57526d587bddbd850ce6f05563da795ed32bdb44896a5ffea5d2050000000000002874ad283d4d71377b51e1ebf9b1f773a26c263f5b759233fb7e8b905531680c955bc0c3a79cc196939a1b626ae2dca33a80345e9b5075208f166c7dc1bc625aa85a11dbb28802e5100000000000000000003bf38f651daaaf30483ccf666bf43bb190316c1126ee17f36fc9112c9a4c28d9dd2337dda250ac5d064a25e58e1a93153f428bdead7ce3351a6b5d20fe8d99ab1cb8f7d7587647039f000000000000"]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7a, &(0x7f0000000740)=':\xb6\x8d$\xe6k/\xc3\xaf\xa5\x96?X\x8b\x16H\x0f/\xceB\x8f8\x93\x81\x83v\x86.\\;\xfb\xfdn\x03NP\xe3\x87\xe7\xd0\xed*/\xda\xe56OP\xdfy*\x8b\xaf\x00\xe9b?\x9a/\xfd\x0e\x18\xc3\x91\xa5H\x9b\xd6J\x89\xd9\xc6\xcc\x06\xe1\\\xc6\x13\xa6c\xd4\x95n\xe2\x81\xef$\xbc\x02\x06c\x88WH\xbf\xa47\xf4\xb7\x97=&\xdb\xdc\xdb\x84\xe2\n\xc2=\xd3n\xdb\xc1by\xd5\xae\x95g'}, 0x30) sendfile(r1, r0, 0x0, 0x24002da8) 13:30:23 executing program 0: syz_io_uring_setup(0x79da, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x871, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 13:30:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:23 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 13:30:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0xa, 0x5, 0x6, 0x2, 0x40}, 0x48) 13:30:23 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 357.293096][ T6030] loop4: detected capacity change from 0 to 1036 13:30:23 executing program 2: prctl$PR_SET_MM(0x2c, 0x0, &(0x7f0000fff000/0x1000)=nil) 13:30:23 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000010700)={0x0, 0x0, &(0x7f00000106c0)={&(0x7f0000010740)=ANY=[], 0x10554}}, 0x440440c4) 13:30:23 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={&(0x7f0000000040)=@proc, 0x10, 0x0}, 0x0) 13:30:24 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x11) 13:30:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000}, 0x10) 13:30:24 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f00000000c0)) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3002, 0x0, 0x13, r0, 0x0) 13:30:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1, 0x5, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 13:30:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:24 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1002, 0x0, 0x32132, 0xffffffffffffffff, 0x8000000) 13:30:24 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_mixed}, {@shortname_lower}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b2ab"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:25 executing program 4: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 13:30:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$xdp(&(0x7f0000c00000/0x400000)=nil, 0x400002, 0x0, 0x11, r0, 0x0) 13:30:25 executing program 5: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 13:30:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x5, 0x5, 0x9, 0x8e1}, 0x48) [ 359.238903][ T6062] loop0: detected capacity change from 0 to 256 13:30:25 executing program 0: syz_io_uring_setup(0x3428, &(0x7f0000000340), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000a93000/0x1000)=nil, &(0x7f0000000240), 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000d24000/0x2000)=nil) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @b}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8}]}, 0x37fe0}}, 0x0) 13:30:25 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f0000000140)={[{@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'cp863'}}, {@shortname_mixed}, {@fat=@codepage={'codepage', 0x3d, '1251'}}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}, {@shortname_lower}, {@rodir}, {@uni_xlate}]}, 0x1, 0x243, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="edb2"], 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:30:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 13:30:26 executing program 5: pipe(&(0x7f000000ff40)={0xffffffffffffffff}) write$P9_RWALK(r0, 0x0, 0xfffffffffffffea8) 13:30:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:26 executing program 0: pipe(&(0x7f000000ff40)={0xffffffffffffffff, 0xffffffffffffffff}) read$watch_queue(r0, &(0x7f0000000040)=""/10, 0xfffffffffffffe52) [ 360.275200][ T6075] loop4: detected capacity change from 0 to 256 13:30:26 executing program 1: pipe(&(0x7f000000ff40)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(r0, 0x0, 0x5e) 13:30:26 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setsig(r0, 0xa, 0x0) 13:30:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000001440)='6', 0x1) 13:30:26 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80184151, 0x0) 13:30:26 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f00000001c0)) 13:30:27 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x20000}, 0x20) 13:30:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="400400005c81ef"], 0x440}}, 0x0) 13:30:27 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x1, @pix_mp}}) 13:30:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x100000c, 0x100010, r0, 0x82000000) 13:30:27 executing program 0: keyctl$read(0x10, 0x0, 0x0, 0x0) 13:30:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "7dc579b96aa45f27b3d310a4229e6b6892558abc566da6f9caa63122f28109ddea0ba0bf94a7f0f79d7c9f984206795aab7cdf09e497f21812e6074303f26d51"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xfffffffffffffffe, 0x0) 13:30:27 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000880)={0x80000000, &(0x7f00000007c0), 0x0}) 13:30:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x406, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 13:30:27 executing program 2: syz_clone(0x3045080, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000600)="c2") 13:30:28 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 13:30:28 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/204, &(0x7f0000000100)=0xcc) 13:30:28 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 13:30:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x8, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:28 executing program 0: syz_clone(0x3045080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)="c2") 13:30:28 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/204, &(0x7f0000000100)=0xcc) 13:30:28 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) connect$netlink(r0, 0x0, 0x0) 13:30:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:29 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0xc1, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @raw_data="047f16675bb04e51284ffb870434f550f9d9834461991eae055ed66293dafdd53484cbb559005f3680386c68a3c666036fef3e8acb692167aac3a3e82481ed748163be930a482e47df426cfb45ba2150e164229d9c884e276eb394fcd97b539905837c920936fde98601d1c7d1a8f8e50e513b3fb36174b89d55ed887651b742b8eb3b79b5b3122d1e6db4a60076d1a8db07c39ab559081dcaa5a471f034510982d9c11e1161f4258da0313c657634c1fffa4580da365418e8ac94f9b1b064a356f1f15a85e218dd"}) 13:30:29 executing program 4: keyctl$read(0x2, 0x0, 0x0, 0x2) 13:30:29 executing program 1: add_key(&(0x7f0000000140)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000300)='T', 0x1, 0xfffffffffffffffd) 13:30:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 13:30:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000140)={'bond0\x00', @ifru_mtu}) 13:30:29 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000580)) 13:30:29 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}) 13:30:30 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 13:30:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0045878, 0x0) 13:30:30 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x4, 0x10, r0, 0x82000000) 13:30:30 executing program 4: add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 13:30:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:30 executing program 5: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x10001}, &(0x7f0000000140)={0x77359400}) 13:30:30 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000100)) 13:30:30 executing program 1: syz_io_uring_setup(0x6dd7, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 13:30:30 executing program 2: socketpair(0x11, 0x2, 0x80000001, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) 13:30:31 executing program 5: mmap$snddsp_status(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x82000000) 13:30:31 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x5450, 0x0) 13:30:31 executing program 0: bpf$PROG_LOAD_XDP(0x15, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:31 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 13:30:31 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) 13:30:31 executing program 5: syz_clone3(&(0x7f0000000300)={0x50800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:30:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 13:30:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:32 executing program 1: syz_io_uring_setup(0x2cea, &(0x7f0000000580)={0x0, 0x0, 0x20}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 13:30:32 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040), &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'sha3-224-generic\x00'}}, 0x0, 0x0) 13:30:32 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f00000000c0), &(0x7f0000000100)}) 13:30:32 executing program 5: r0 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 13:30:32 executing program 0: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000001100)="f3d578cee9fcb78d791c036a6f819ec54a095ea531f9a670ff13bd5fa9d673aec6ee29c77794a670afa7e79a10314a3e5276b1f9a3e3cac0ddad242b53fed087dd6a0f8a5d0b5bd5d82eb1ccd9402a468c0113396a09aa50727d5d1d2133f97e1d297c12a23da561db258752c6a6208e381da22f5359dc2d594d06d967b4e421e6ceb7266c5ee778706881ff432d64f3c3acf445471309ad8cbfb7f3cfc02dc522f2972a7dddb813f353e7f7590b39be21cf48d1bd8fd347b5cfcce48bf289a4c74cccc2248f0b91e93463ea2a6176938b6a2409d8a8ba61f29d07e1e61643a46353c16818c5e8a18cc35eb79ed3e37aa23fbe770ae53944c0db1d1bd8d533f2a7d9342d5fa33075c40390cf4175ac6d3f099c685c32f1288ac12a4c9b818fd38f68f7977e2481e6002ded1a777f3c1bcfac18d36476157b1c091bfa0e8c6694d3e91dd2e6e5602c4bd762d6c9c47bbdf742ac8def381b3fbe4f0b679442ea2c947f0e59939f6aa2fe0398d2d6e3c35047e71addb558b2f04aa509f88fcffc3a8bdc5e929150e09de1858d499a641b419a582b89359e3f4fddf43a958829f2d29149cf72bf5fdd24a62e976ec6982aacfaa13f3c70fb7dbb632700d1f0af259c2fc8850daea74af17c9941fcba1bb17805211d98416bf6aa8ca0ca97e0b57c0fb3145294171ee41d800a548acdf4daa146eba5987fca034cb583852f598ff9e042fb593773f25d6ac94161500c1e7629b3cfa667cd63e28871a6d37b9c71596ac037f10b5a86448d1ed62341642c9b366981799017346b063720c49362700c205f5492faf100f5231036083fc232ad5109e41044a2723f0e4ee470659ed6da6e9370119589a6c5945cc1ba7be933073535f2253f523a0f6ab6bc6342a94a928a3e70ae92715bc86197313f192ad90e4eb13cd601755b11be4a06b1e0486becf9aba9e289949173187e8ec113d6b36f7ed3a5823a7b6ab04fa20464b8a1bf1647d676b4e27a155c59e1eb7ac678113e5dbad1f8d9678bd5a33f8373a8b09f3c9846bd478af629e466130da00dc545a940bca8599aa821cb70dd37fd234afabafd93de15227637ddf79f9d7ade3a934d1baf8bcd16c7463a13399526ed4295c33d767f92cbf7d8f4ccbcd591fedd1205e5d4e541cab415e7372a26b70a57a8d1fe8a2be9925600d5f7c995d8636745ebaf5f1dcb9cdf2b44b5ff2d52e014f524552a3e116fe7d3e70411deb3b2db4b441a782fd86dc77acf5056860e55fd7907979e2c8aa364d4211097a3d7dac1e66561365743130887d7e56bb32c4ea6906ee138ce0ebce7d6885c95addc7aa5c429e33b5837d2c2b0d131688af65555c1df04fee1fe16d9e60daf533bd7239c650f5d2ef053693a2c05a7feeae40996744bc93a18648a294728b729cccc0d0dcce0d6f172467d283678c15b4da32837b7173b898c1a19fa8546729f74a5c3bc75a7b49ed31a861ef3f2411e9f6e6a8e5f307de435987cbe1237b6ad7b91e009f30dc85f9418d337ed83816d866d72b35922b8f9277a59e8983367417eb185fe324918ea2fc3685c5a4c8b7a4ec532f261262dabb9553f8f3d950df7617d5efe8b1fd724d1a6dfd2ca5b59abe55a4f2434b505516a3b33f40c07ee2679c7738298af711817bda1d8cfda59305c37394bcd06c5b6c8513413fdaae71b73f2ee8053e277c64912b12e26e4d64005137b517f33bc534ceec07988442df32206df885df614f723215151e850c36bb67d806e2eef4ecedd83c5c5038e9dd93e040ee3a4c3fc06101adae63b0573bddaad1578f9c58c80d3fcda0e9c4ef74f1c607adba636eae00cc69583aad5e976ec2d4783d2bc7d2a53b5959c7b4dd32d9966e77bccbdea4edd0e000794b577392024427f458c5485a71e0efc1b54968e0d9432b75c9ade6153c2227bb408109f3ea2fb7fb82fddf6005239a03a51eb28f52d00c5407cd6b878d01d85c950cfa31d4fc0f3c1c99557b79c9db7c796182e3ce3376129198aea9334ef48db443214de841f1b5397399c01aa13a2aec6a4ef09bf9f7f367d66e28265315f58b3aa156d5306e4a4a80db6d7b8fa85162bf6b5f3b8eec69599abec2bbab63b48d89bb4017803588ff4944081c6852572f9e86742913e66d49025a511f18b4c9ce8f950058caa9f5186fccb15cd01b06e979b209a5552d9a2dd01e5b8a6bf8bdfcdb7814571b63bbaab34ccdf239f7c905a28254d10caac9230eb6e7ebdf0c1a2224cbe12a2fc5cc796f703b36738472f4cde43062d310e601c7dc6cc24474475dcb0e43236cbeace97246a7b6cbca8c126a88544025e70276dcdb01086702d927c708b9760bb60f5bd610b50f58e2fbd7ffd4a34fe58b4018a28296f8ad38b3a48049e9bae979184e213b265ec1c877c4385b0c5638251656b82695f6a076eee3941f3b43cb200a563281f38c1f46ef566aa0b93cb5291037ccdde5cb68bc4e06fd6db0f42dc227c9beb16275eaec24337ff147b74fb9c08000cacfe239e5500cb2a459e7bdc0c6d9947eef7460589f684046d42f40cfd81c94c45ddc6fc289544d8a13316a6d29f0c5e314dd3782047cf0dc1da8725fa1331cfa257ee307488cd54c6dfa2ce7ef99ce1fec9f14382f44f3ffc8ac22186a020c49d081e8d4d734da309b9f01ba62bd4ed9d51c3a633e3936c2ccc45ac127220b978303011ef677dab9d94b38c85302da5972166a522ec7b66aa09f27fdc881de00c3e1a51fc23e434b91d6e777e9e405510d0477e87efe0d1d71133ce65f42b624366748767d0908ce2c453c1e33b80426182bb990a42bfda623720b401f27d7b1ca1ef5546bdbec409c85a53bf145b98d4847bf96e535bf89e12bf47a4053c06857f4a16a78a07754bde999b904e34429c0d5711c54c1ca4ba33053efb1289d37cc95328a65d3ca19971c149d8b0a68f7f23fed84b12548bf9cc5921dc3b6cb84b5d0889b468206bc1c2528b7e8a07c60f231e7355e681b5bb0870e135538ac28710ba7d8f1fdd498f01166cc1d7271c8fb2d5203ebb0be8c3a40e43f44908d5d255f7823213b04aee713efbe7cc1d54865754d08d80c1a6d1eba47d391860181316de5767c40ec724bcaceedca31f15e3bfa552982c6fc378bf4ba086debabd1cdcf58ec2fdcc90b50a48feb8348c50cdbed2302f29f7381227c6b1320ba84ef372082cc79dbe3066fa97dc15f7afde876d967e85043dbc0f3ec6b207c09e83c2430f4f85a89c5f9739c156d929e750b8ea6b679e24cd8c2611411bedf5bab6abfc785e7fb3865e986e70b73ea076b2f3b58a48979bc3e7ac2c3d14dbdc2d736ddbda8a9c2c812a67090f354459d758ce73bcb64cf7a020803d374e27868a14730e46bcc955b1abfb5a844ceda2edd1b07e56bf0786a3e1b7d1f5236a42a173626d78d248d300e489f7bab41500a73a23a5ce17ca022072247697380f199cbfac7487c8585ad4878573b92377d5f95fe1055a604bb7040b52e6de328ffc68bc1e024df2c6e6cf797c69daf2cb5acb580ee08328715569f85dfbb65a70d9ed0480fed0c297add594cdc5b44be160b0406f5a182b1842046939587a746433d7bb1da1be93a16939f6da7db544514716ae5409c2973e65797371ca08264a058b2ab62c72d2382fb1b05179d325576e381b38679682a03f8ee995b92371aabb1c9254e30bd1065660cdaf0780fc28367401f8e8d548ddf8251f3d2651b33a815f5dd718896441536debfe19d8c89c5bc92722ca1f0b09e5fa6bdf00987f5f7776699a04a7fd1c43273c52781aced410d220976145c4e49c5efab0e31997f081b8f3972c2e8280eb6de134770115c316e0abe3cae8ddaed9108f90f655ef770197806f9c83ea7f2900930c68539f0ab619f76ef4228baed1ce931d8bacce3bd4309eae0662b53b22a0586a9bf79e278e2e735bd4ce5d435953a6807243ed634278c3564db17ff0270a2826e64656188348bb7bc2f356bf112db1b5261e3b220c05338a499884940af62f7dbac9c05bd65559e9895da2fc2f68c3d7172a063000bc2b8e40935d205f6ff4e42d953869599aa3ffeb6290d54312f3ba6adfd778530f5c1c13f4f57e517d6f0b75ba87bdc6b9374408375af17a58bd59fe7d2adc22d11847428028880ee094fd4035c6bd561174249a299fbf8f4392da4fb8d620d52a6a1f244c3f99e02ad4698f8cf5aa01843ffc71ebe2f166c7c604bf185df1c7d9876653e27b7a210bed1e6cc5289c4d2b53ba2a87b1325f850ce91443439264d248ffc65b8a70230ab864028cbde2ab297b65e7c66a5eafb5588ad83fc2cfe30e54437c1e2db75b94c423a0127b7adee08e13432d64aace01d406b7c34edae8e39d26b817e0d91a3a96bac35da15ac9b1aefd37f4325c0f0419d652804067bdc8b5ba3c8f8aaa1a9019e996ee6413130d720adafe03532b34143a9a49dbd657b94cf44fd1c435898b630c66e0412c85a66cac9f24c8a94c5ea1fa6c4015b744bd7e04fa0f39ededc1b90bcfd4750e41079f76c06bedca876225c830684d8845ba15b85739bf310ed1668c34f5724adcba1dc9df4d79d94cfec162923c677f4e2af55395f9add9dbe98cb52b1f027d28d1bac9da168604ed557353df5024b19ff0b824cee80c0a06f634628465754d1eda3590972dcb640d8294a2bb08ce6c4ca7c378ce98605d307fd160ceb4ccc0dcaaabaa07bda9663ba3702f4388d7a68072ff9f18243cc93bcf17971d976f31a5d0c04b00c9a770cf6f290dbb5bde11f74d9b2e2638873fc563a3238d6b78ae5bdf53648c0b22a835c65f54bec68d121a76c3ae2d7a566def22d23bc8c8bd37ab26178f4ea27745a8cc79c64fdfa4987a37265cd3a94dee8f93b4b97eb4fc907a38143e1527c0ef130bfcdc17d4070057d98c3381b79b6b845123809f85c13612a35c11e7bffd964939d7968df021008b6f173d284f415d06e1372abc2ce0666ab0bacb96a869b94f96714a7ce55647855f2cac4333d3e0036a805076b1696cf31f184033ae7c0a4a3bbcf2b896da9ae74779f520dbc0a6b4c558b477e573ed9199e75d58f96dc9ecbd757b6153f3c832c78c9d10cf83ad25540161f71d0f3dfa63ed7ac023115b3501f8b3e548eb295b2c81f3ab86d5918512b2bb798da3ddd752d80c5130f0ec42512185cfb6e7dd95214ab2134264ac8075882e38cd1ad08f38a37a09c23f246fc42989ff16a2a51b484dd0a72e7b917f3e863c23f13a6e4928345e5005065df2a8690739be1cb9582ff251cd9fd2da7f2cf593cb7ce81b0ecae46631840bc69f998bbdc97b5c19f05f98abe2acf58622ac463d77ce1da7a7f71bb761f0f88ebba7dca36bd1e42524e9b5b5dad095577a08a1401ef1f4974e24d5ec1731fd5b422833b0b8c33aaf2609d8707af2e08bdbb1c8f1e82be0b6540511594399b40ca47528ebf1df64c11887ed7c5606d349b37973a19a63d01b9aed9167b397d4700298a8e1b21bceaf2db287bc62cd2e17526a637d195b96090391bc192077ebe21319b56dc43ffaf0859bcba6a4b28d216b13b1f0399c77c38841cc5270bca8a050f1a5ccb70f739b438ed7bb9e468b7bf3865b46216e484875dc944d994e9f4b00a84b4198010231bbe4575b96d745cbc096ccf773b26c7798ac947e5cef4708a1de81b359588e0291d17811e1e64e59f19d529b73951c1b6697dece53ef61afdf882170615a5867615e5e3828cadc9bbfa96277e4b81526f24c71da5857a3b39c82ac65a9d3367af94c52831ac02f778829c4b24755e1092c6b0000", 0x1001, r0) 13:30:32 executing program 1: socketpair(0x2, 0x0, 0x0, &(0x7f0000000200)) 13:30:32 executing program 4: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:32 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 13:30:32 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4148, 0x0) 13:30:33 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080), 0x20, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={0x80000000, &(0x7f00000000c0), &(0x7f0000000100)}) 13:30:33 executing program 4: ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000000)) r0 = getpid() r1 = getpgid(r0) getpgid(r1) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0xf6) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000080)={{0xa, 0x2, 0xca6c, 0xd784, 'syz0\x00', 0x5}, 0x6, 0x2, 0x4, r0, 0x4, 0x40000, 'syz1\x00', &(0x7f0000000040)=['&\xc8%.]+${^.\x00', '$]-\x00', '!Q\x00', '$)/\x00'], 0x16}) r2 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000200)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000240)=0x9) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f0000000500)={0x100, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {}, &(0x7f0000000340)=""/202, 0xca, &(0x7f0000000440)=""/30, &(0x7f0000000480)=[r1, r1], 0x2, {r3}}, 0x58) ioctl$MEDIA_IOC_G_TOPOLOGY(r2, 0xc0487c04, &(0x7f00000008c0)={0x0, 0x0, 0x0, &(0x7f0000000580), 0x4, 0x0, &(0x7f00000005c0)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000780)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f0000000800)=[{}, {}, {}, {}]}) r4 = syz_open_dev$usbfs(&(0x7f0000000940), 0x7, 0x8340) r5 = openat$cgroup(r2, &(0x7f0000000980)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000009c0)='cgroup.procs\x00', 0x2, 0x0) pipe2$watch_queue(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000001a40)=0x1f) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000001a80), 0x2, 0x0) r7 = syz_open_dev$video(&(0x7f0000001ac0), 0x3, 0x432840) openat$cgroup_ro(r3, &(0x7f0000001b00)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r6, 0xc0487c04, &(0x7f0000002040)={0x0, 0x1, 0x0, &(0x7f0000001bc0)=[{}], 0x8, 0x0, &(0x7f0000001c40)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x2, 0x0, &(0x7f0000001fc0)=[{}, {}], 0x1, 0x0, &(0x7f0000002000)=[{}]}) ioctl$BTRFS_IOC_BALANCE_V2(r7, 0xc4009420, &(0x7f0000002640)={0x8, 0x0, {0x8000000000000001, @usage=0x3ff, 0x0, 0x6, 0x1, 0xffffffffc9f335f9, 0xffffffffffffffff, 0x100000000, 0x11, @usage=0xc2, 0x51eb, 0x80000001, [0xffffffffffffffff, 0x0, 0x6, 0x1, 0x7ff, 0x3]}, {0x7fffffffffffffff, @usage=0x1200000000000000, 0x0, 0x9, 0x6, 0x1f, 0x5, 0x407d, 0xc0, @struct={0x2, 0x4}, 0xfffff8ff, 0xfffffff8, [0xff, 0x800, 0x8, 0x2, 0xa7, 0x7]}, {0x90000000000000, @struct={0x0, 0x4}, 0x0, 0x1e2, 0x9, 0x5, 0x1, 0x5c, 0x80, @usage=0x4, 0xfff, 0xfe, [0x1, 0x7, 0x6, 0xfffffffffffffff9, 0xd25, 0x8]}, {0x10001, 0xb188, 0x3}}) 13:30:33 executing program 2: syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x1, 0x44000) 13:30:33 executing program 5: bpf$PROG_LOAD_XDP(0x9, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:33 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc020660b, 0x0) 13:30:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:33 executing program 1: bpf$PROG_LOAD_XDP(0xc, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106}}, 0x20) 13:30:34 executing program 4: socketpair(0x18, 0x0, 0x40, &(0x7f0000000e40)) 13:30:34 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x5, @sdr}) 13:30:34 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000880)={0x80000000, 0x0, &(0x7f0000000800)}) 13:30:34 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604110, 0x0) 13:30:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x5452, 0x0) 13:30:34 executing program 2: select(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}) 13:30:34 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000880)={0x80000000, &(0x7f00000007c0), &(0x7f0000000800)}) 13:30:34 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x2010, r0, 0x82000000) 13:30:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:35 executing program 2: clock_gettime(0x0, &(0x7f0000000280)) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) 13:30:35 executing program 1: sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, 0x0, 0xef98e232aeda39b3) 13:30:35 executing program 0: pipe2$watch_queue(&(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close$fd_v4l2_buffer(r0) 13:30:35 executing program 5: select(0x2a00, 0x0, &(0x7f00000000c0), 0x0, 0x0) 13:30:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x0, [0x7fff, 0xa9af, 0x7f], [{0x6, 0x0, 0x0, 0x1, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 13:30:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0x1d, r2, &(0x7f0000000240)=""/241, 0xf1) 13:30:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x81204101, 0x0) 13:30:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x51, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) 13:30:36 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044103, 0x0) 13:30:36 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000001300), &(0x7f0000001340), &(0x7f0000001380)={0x0, "7b1de3952372e2825f4d3b5a8631ed6327c3d61f54ab4a5c5d92c13b46a550b34b47a7cb920058d60bacd0131152950795c1b49f4ca473856fa93a56475feff2"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 13:30:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:36 executing program 1: keyctl$read(0x17, 0x0, 0x0, 0x0) 13:30:36 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000140)=@id, 0x10) 13:30:36 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6) 13:30:36 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x10) 13:30:36 executing program 5: keyctl$read(0x2, 0x0, 0x0, 0x100000) 13:30:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:30:37 executing program 0: bpf$PROG_LOAD_XDP(0x6, 0x0, 0x5) 13:30:37 executing program 2: syz_io_uring_setup(0x66f1, &(0x7f00000001c0)={0x0, 0x0, 0x100}, &(0x7f0000f1c000/0x2000)=nil, &(0x7f0000eb9000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 13:30:37 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0xed00) 13:30:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)="5e02b572d5ca451caeb38659ccbe9d07", 0xec1}, {0x0}], 0x2}, 0x0) 13:30:37 executing program 1: keyctl$read(0x19, 0x0, 0x0, 0x0) 13:30:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:37 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) 13:30:37 executing program 5: syz_clone3(&(0x7f0000000340)={0x40000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x58) 13:30:38 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 13:30:38 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x200c2658897da6b2) 13:30:38 executing program 1: syz_io_uring_setup(0x6a07, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f00003ff000/0xc00000)=nil, &(0x7f00004a2000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 13:30:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000140)) 13:30:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 13:30:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:38 executing program 4: keyctl$read(0x5, 0x0, &(0x7f0000000240)=""/241, 0xf1) 13:30:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, &(0x7f00000001c0)="80", 0x1, 0x0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 13:30:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000680)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "430093", 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 13:30:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x2}]}) 13:30:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13:30:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:39 executing program 4: socketpair(0x18, 0x5, 0x3, &(0x7f0000000040)) 13:30:39 executing program 1: keyctl$read(0xa, 0x0, &(0x7f0000000240)=""/241, 0xf1) 13:30:39 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x6000, 0x0) 13:30:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) 13:30:39 executing program 0: memfd_create(&(0x7f0000000240)='*[:%(\x00', 0x0) 13:30:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0x10, r2, 0x0, 0x0) 13:30:40 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)='\"') 13:30:40 executing program 0: add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$read(0xa, 0x0, &(0x7f00000000c0)=""/4096, 0x1000) 13:30:40 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 13:30:40 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4020940d, 0x0) 13:30:40 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x282) 13:30:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:40 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000280)) 13:30:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000001240)='cifs.spnego\x00', &(0x7f0000001280)={'syz', 0x2}, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/4096, 0x1000) 13:30:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000340)="a9a64e4690c8052a408577a776a27a6a7a98b098d1e82e8db16d2dbbbc59f46468d2f734e1ce933930b42f8affa7095d3bc6bd9ebb9c18cb02e5582adaa193729bfb5c4cedfbfec5f82c44aa08b8858bfe5e85534c3071bf036457710440b133ce5e55ee7cf20844e6eebfffa7cd791253603a2787deda9787dde31b5cf02e60ee77fcac436105565abd30496faf4ea600ca4e67e1aea7acc718a0f10de3c186f97799e2826962b1dedb2ac83d4200", 0xaf, r0) 13:30:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 13:30:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:41 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4112, 0x0) 13:30:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000180)) 13:30:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000c00)=0x14) 13:30:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044160, 0x0) 13:30:42 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x1000)=nil, 0x930, 0x1, 0x11, r0, 0x0) 13:30:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x18, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 13:30:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:42 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000300)='T', 0x1, 0xfffffffffffffffd) 13:30:42 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000480), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000040)=0x3) 13:30:42 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) 13:30:42 executing program 2: bpf$PROG_LOAD_XDP(0x1e, 0x0, 0x0) 13:30:42 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000480), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000540)=@multiplanar_mmap={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dbd0d3f5"}, 0x0, 0x1, {0x0}}) 13:30:42 executing program 5: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 13:30:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 13:30:43 executing program 2: keyctl$read(0x4, 0x0, 0x0, 0x0) 13:30:43 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000000c0)={0x7fffffff}) 13:30:43 executing program 4: request_key(&(0x7f0000001500)='dns_resolver\x00', &(0x7f0000001540)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 13:30:43 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x5421, 0x0) 13:30:43 executing program 0: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 13:30:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:43 executing program 2: pipe2$watch_queue(&(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) accept4$tipc(r0, 0x0, 0x0, 0x0) 13:30:44 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xffff0fb3}, 0x8) 13:30:44 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, &(0x7f00000001c0)="80", 0x1, 0x0, &(0x7f00000002c0), 0x10) 13:30:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 13:30:44 executing program 0: mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x543acf5f418caff4, 0xffffffffffffffff, 0x82000000) 13:30:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:44 executing program 2: keyctl$read(0x5, 0x0, 0x0, 0x0) 13:30:44 executing program 1: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x8) 13:30:44 executing program 0: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_WATCH_KEY(0x20, r0, 0xffffffffffffffff, 0x0) 13:30:44 executing program 4: get_mempolicy(0x0, &(0x7f0000000040), 0x8, &(0x7f0000ffc000/0x4000)=nil, 0x4) 13:30:44 executing program 5: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:45 executing program 2: sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x7000) 13:30:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:45 executing program 1: syz_open_dev$dri(&(0x7f0000000740), 0x1, 0x0) 13:30:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg$unix(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:30:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="e0", 0x1, r0) 13:30:45 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40049409, 0x0) 13:30:45 executing program 2: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "52ac601f6a476138b7a66720c3410eaa94f8ebfc77589afd381b2bcdfa48ccea"}) clock_gettime(0x0, &(0x7f0000000040)) 13:30:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:45 executing program 1: bpf$PROG_LOAD_XDP(0x1a, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:45 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080), 0x20, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000180)={0x80000000, 0x0, &(0x7f0000000100)}) 13:30:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x48) 13:30:46 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "939826e138bcc7bed9b98bf71582457518c68a497dba21b63377d59ff9925f81a954c1382b7e404fbe65b50df78f5fa38de5b97b2f074ea946d788e217afaade"}, 0x48, 0xfffffffffffffffd) keyctl$read(0x2, r0, 0x0, 0x0) 13:30:46 executing program 2: select(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 13:30:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:46 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x48042, 0x0) 13:30:46 executing program 0: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:46 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0xcd8, &(0x7f0000000100)='\b\x00\x00\x00\x00\x00\x00\x00.*\x00\x8a\xdf\b\x00\x00\x00\xa0\x92\xaf\xbb\x9a\xb2q\x91#9x?o-\xdf\xfd 3\xf8\xc5O\xde\xbe\xefa\xc3\xc0\'\x0eX^B(\xd0\x94#\xe0S`|\xd4\xd8\x92\n\a\x9e@7\xd1\xc7>k\x9c\xcb\xf4\xc5i\xf9:\xfcy39\xe3\xc0\xfe\xa6\x0f]_\x1a\x86xb\xb0\x05\"l\xd6\xd0W+\xfb\xfe\xee\xb4\xe6}\xc6)4\xafEv\xfe\x1a\xae\xe1\x80\xf6/\x00\x00\x00\x00\x00\x00\x00') 13:30:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/44, 0x2c) 13:30:46 executing program 2: syz_clone3(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 13:30:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:47 executing program 1: socket(0x38, 0x0, 0x0) 13:30:47 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000300)=[{}, {}]}) 13:30:47 executing program 4: r0 = memfd_create(&(0x7f0000000240)='*[:%(\x00', 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 13:30:47 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0189436, 0x0) 13:30:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:47 executing program 2: clock_gettime(0x1, &(0x7f00000003c0)) 13:30:47 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) 13:30:47 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000480), 0x9, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000008c0)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7d4f13d6"}}) 13:30:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@mcast1, @in=@dev}, {@in6=@private0}, @in6=@dev}}}, 0xf8}}, 0x0) 13:30:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 13:30:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x0, 0x0, "2e2f3e6a2cb4b74d9945cbcf7ab248d64ebdaebc76856625014020a4df3efbdb"}) 13:30:48 executing program 1: bpf$PROG_LOAD_XDP(0xf, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:48 executing program 4: r0 = io_uring_setup(0x1b1d, &(0x7f0000000380)) syz_io_uring_setup(0x2cea, &(0x7f0000000580)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 13:30:48 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000480), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x101, 0x1, 0x4}) 13:30:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:48 executing program 0: r0 = socket(0x2, 0x3, 0x4) setsockopt$WPAN_SECURITY(r0, 0x0, 0x7, 0x0, 0x2) 13:30:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, 0xfffffffffffffffd, r1, 0x0) 13:30:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)=']-\'*)\x00', r0) keyctl$read(0xb, r0, &(0x7f00000022c0)=""/4096, 0x1000) 13:30:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000340)=0x400, 0x4) 13:30:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0x11, r2, 0x0, 0x0) 13:30:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="e09f", 0x2, r0) 13:30:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:49 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044104, 0x0) 13:30:50 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4142, 0x0) 13:30:50 executing program 5: syz_open_dev$media(&(0x7f0000000840), 0x0, 0x105003) 13:30:50 executing program 1: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)) 13:30:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000003c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, &(0x7f0000000000)) 13:30:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000700), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "c52d39ef7b6972336d452d4400696501000400006b8b8b9745db99a093fbc1c7"}) 13:30:50 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000100)) 13:30:50 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000002c0)={0x2, 0x0, {&(0x7f00000000c0)=""/208, 0xd0, 0x0, 0x0, 0x2}}, 0x48) 13:30:50 executing program 5: bpf$PROG_LOAD_XDP(0xb, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:50 executing program 4: bpf$PROG_LOAD_XDP(0x8, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/4096, 0x1000) 13:30:51 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f00000001c0)={0x1, 0x0, [{}]}) 13:30:51 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640), 0x8002, 0x0) 13:30:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0x11, r2, &(0x7f0000000240)=""/241, 0xf1) 13:30:51 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x10001}, &(0x7f0000000140)={0x77359400}) 13:30:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:51 executing program 2: r0 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="c7", 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 13:30:51 executing program 1: bpf$PROG_LOAD_XDP(0x19, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$read(0x5, r2, 0x0, 0x0) 13:30:52 executing program 5: bpf$BPF_LINK_CREATE(0x9, &(0x7f0000000a40), 0x10) 13:30:52 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0), 0x204080, 0x0) 13:30:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:52 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x10040, 0x0) 13:30:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4000013, r0, 0x10000000) 13:30:52 executing program 4: bpf$PROG_LOAD_XDP(0x4, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:52 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_getscheduler(0x0) 13:30:52 executing program 5: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 13:30:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890b, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:53 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x111041, 0x0) 13:30:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b1, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:53 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 13:30:53 executing program 2: syz_clone(0xc0200, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0) 13:30:53 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x111000, 0x0) 13:30:53 executing program 4: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 13:30:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:54 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340), 0x58d701, 0x0) 13:30:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x3f}, 0x8) [ 388.229799][ T26] audit: type=1326 audit(1686231054.275:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6579 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f6d579 code=0x0 13:30:54 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="cf0030000800000018680000070000000000000068cf000018190000", @ANYRES32, @ANYBLOB="00000000000000001853000003000000ffff00000000f69fd6"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:54 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0x0, 0xee00, 0x0, 0xffffffffffffffff}}) 13:30:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:54 executing program 0: add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 13:30:54 executing program 5: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) 13:30:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0xf04c3386fb6f8ad4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 389.063967][ T4350] Bluetooth: hci0: command 0x0406 tx timeout [ 389.070233][ T4350] Bluetooth: hci1: command 0x0406 tx timeout [ 389.077170][ T4977] Bluetooth: hci2: command 0x0406 tx timeout [ 389.077304][ T45] Bluetooth: hci3: command 0x0406 tx timeout [ 389.084214][ T4979] Bluetooth: hci4: command 0x0406 tx timeout [ 389.090044][ T45] Bluetooth: hci5: command 0x0406 tx timeout 13:30:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:55 executing program 2: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0) 13:30:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @dev}], 0x20) 13:30:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:55 executing program 1: socketpair(0x2c, 0x3, 0x6, &(0x7f0000000080)) 13:30:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x10, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:55 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 13:30:55 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, 0x0) 13:30:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x1308, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 13:30:56 executing program 0: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f00000003c0)=""/239, 0xef) 13:30:56 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:56 executing program 5: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!]\xe1{+*)%\x00', 0x0) 13:30:56 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000200)={0x1, @user_confirm_reply={{0x42c, 0x6}, {@none}}}, 0xa) 13:30:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 13:30:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, 0x0, 0x0) 13:30:57 executing program 2: syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:30:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 13:30:57 executing program 4: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee00) 13:30:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000005c0)=0xfff, 0x4) 13:30:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:30:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8902, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 13:30:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, 0x0, 0x0) 13:30:58 executing program 2: r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffffff) 13:30:58 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000), 0x1f, 0x18003) 13:30:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 13:30:58 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)={0x1, 0x0, @b}, 0x48, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 13:30:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000480), 0xa) 13:30:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, 0x0, 0x0) 13:30:59 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 13:30:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:59 executing program 1: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000040)) socketpair(0xa, 0x0, 0xffffff06, &(0x7f0000000580)) 13:30:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:59 executing program 2: pselect6(0x40, &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x1}, 0x0, 0x0, 0x0) 13:30:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f00000005c0)={'vxcan0\x00'}) 13:30:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700}, 0x0) 13:30:59 executing program 4: bpf$BPF_LINK_CREATE(0x13, &(0x7f0000000a40), 0x10) 13:30:59 executing program 1: semget(0x2, 0x0, 0x610) 13:30:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:00 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000300)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:00 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x4, &(0x7f0000000280)=@framed={{}, [@kfunc]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getnexthop={0x18}, 0x18}}, 0x0) 13:31:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700}, 0x0) 13:31:00 executing program 5: io_setup(0x3, &(0x7f0000000640)=0x0) io_destroy(r0) 13:31:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8915, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:00 executing program 0: io_setup(0x9, &(0x7f0000000380)) io_setup(0xc8, &(0x7f0000001440)) 13:31:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8934, 0x0) 13:31:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 13:31:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700}, 0x0) 13:31:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a1, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:01 executing program 0: bpf$BPF_LINK_CREATE(0x3, &(0x7f0000000a40), 0x10) 13:31:01 executing program 4: request_key(&(0x7f0000000b40)='rxrpc_s\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0xfffffffffffffffd) 13:31:01 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001300), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f00000004c0)) 13:31:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x98, &(0x7f0000000280)=""/152, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x2700}, 0x0) 13:31:01 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x2, &(0x7f0000000100)=@raw=[@alu, @func], &(0x7f00000004c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:01 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 13:31:02 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff, 0x2c}, 0x10) 13:31:02 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000580)) 13:31:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x2700}, 0x0) 13:31:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891c, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x17, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:02 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x60c3, 0x0) 13:31:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x2700}, 0x0) 13:31:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:03 executing program 1: bpf$BPF_LINK_CREATE(0x12, &(0x7f0000000a40), 0x10) 13:31:03 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0), 0x305283, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 13:31:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1, 0x0, 0x0, 0x2700}, 0x0) 13:31:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x801c581f, 0x0) 13:31:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x401c5820, 0x0) 13:31:04 executing program 0: r0 = syz_clone(0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(r0, 0x0) 13:31:04 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 13:31:04 executing program 1: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='Y', 0x1, 0xfffffffffffffffc) 13:31:04 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:31:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1, 0x0, 0x0, 0x2700}, 0x0) 13:31:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, 0xffffffffffffffff, 0x0) 13:31:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:04 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 13:31:04 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="1e", 0x1}], 0x1, 0x0) 13:31:05 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)) 13:31:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24003084, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{0x0}], 0x1, 0x0, 0x0, 0x2700}, 0x0) 13:31:05 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1) readv(r0, &(0x7f0000002440)=[{&(0x7f00000001c0)=""/154, 0x9a}], 0x1) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)) 13:31:05 executing program 1: getitimer(0x0, &(0x7f0000000140)) 13:31:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) 13:31:05 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000540)) 13:31:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, 0x0) 13:31:06 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 13:31:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x12, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:06 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:06 executing program 3: setrlimit(0x0, &(0x7f0000000b40)={0x100000000}) 13:31:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "cb88a22512c1acae3346c7b625614026bde0d72bcce2597c007e218539298dc811fac62dd3f636de4af658a7bb397fe93eb626a9a208cb626e81a1ad2e1ebc56"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 13:31:06 executing program 5: bpf$BPF_LINK_CREATE(0x16, &(0x7f0000000a40), 0x10) 13:31:07 executing program 2: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000280)=""/4096) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/17) 13:31:07 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0xffffffffffffffee) 13:31:07 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) inotify_add_watch(r0, 0x0, 0x11000100) 13:31:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee00, 0x0) 13:31:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@func]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:07 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:31:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x0, 0x1, 0x1c5}, 0x48) 13:31:07 executing program 3: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "cfd4d2c20706144077bcaefef32cec65efa0848ddf06598405044f9709283ca4f130dc8e16fca06ecd8f817cb75af5d4920682ce6c69e0ed7b9f0df2b7e80816"}, 0x48, 0xfffffffffffffffd) 13:31:07 executing program 4: syz_clone(0xc0200, 0x0, 0x0, 0x0, 0x0, 0x0) 13:31:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:31:08 executing program 1: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 13:31:08 executing program 2: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/122) 13:31:08 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 13:31:08 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000001840), 0xc) [ 402.367252][ T1192] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.374067][ T1192] ieee802154 phy1 wpan1: encryption failed: -22 13:31:08 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:08 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x7, &(0x7f00000006c0)=@raw=[@map_idx_val, @map_idx, @cb_func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000740)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:08 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000000040)) 13:31:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000001580)=@n={0x0, 0x0, @generic}) 13:31:08 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000007000000000000f8260000008520"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x2e, &(0x7f0000000080)=""/46, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 13:31:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8920, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:09 executing program 3: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX=r0], 0x1, 0x522, &(0x7f0000000a80)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:31:09 executing program 0: semctl$GETNCNT(0xffffffffffffffff, 0x1, 0xe, &(0x7f0000001840)=""/74) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000001400)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001380)=[0x0], &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x5, 0x1, 0x4}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, 0x0) syz_clone(0x2200, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="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") syz_clone(0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 13:31:09 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@alu]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8948, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:10 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)={&(0x7f0000000940)='.\x00'}, 0x10) [ 404.212461][ T6860] loop3: detected capacity change from 0 to 2048 13:31:10 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000a80)={0x8, {"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", 0x1000}}, 0x1006) 13:31:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5451, 0x0) 13:31:10 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x8, &(0x7f0000000280)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst, @map_fd, @generic]}, &(0x7f0000000300)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:10 executing program 3: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000380), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000080)=""/6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x18005100, &(0x7f0000001a80), 0x0, &(0x7f0000000240), 0x0, 0x0) 13:31:10 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000006c0)={0x1f, 0x0, 0x3}, 0x6) 13:31:10 executing program 0: semctl$GETNCNT(0xffffffffffffffff, 0x0, 0xe, 0x0) syz_clone(0xc0200, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0) 13:31:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x2) keyctl$read(0xb, r0, 0x0, 0x0) 13:31:11 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000500)='(-,k\x00', 0x0) 13:31:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891b, &(0x7f00000005c0)={'vxcan0\x00'}) 13:31:11 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x101043, 0x0) 13:31:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000c00), &(0x7f0000000c40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 13:31:11 executing program 1: socket(0x18, 0x0, 0x1000) 13:31:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 13:31:12 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000010c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000001080)=""/49, 0x31}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000001200), 0x4) 13:31:12 executing program 0: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x18005100, 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)="b2") 13:31:12 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000040)=@framed={{}, [@map_val, @jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:31:12 executing program 1: add_key$fscrypt_provisioning(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640), 0x8, 0xfffffffffffffff9) 13:31:12 executing program 2: add_key(&(0x7f0000000100)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 406.683346][ T3437] ===================================================== [ 406.690670][ T3437] BUG: KMSAN: uninit-value in virtqueue_add+0x20e2/0x60f0 [ 406.697983][ T3437] virtqueue_add+0x20e2/0x60f0 [ 406.703025][ T3437] virtqueue_add_sgs+0x186/0x1a0 [ 406.708151][ T3437] virtscsi_add_cmd+0x838/0xad0 [ 406.713230][ T3437] virtscsi_queuecommand+0x895/0xa60 [ 406.718743][ T3437] scsi_queue_rq+0x4931/0x5680 [ 406.723743][ T3437] blk_mq_dispatch_rq_list+0x1184/0x39c0 [ 406.729583][ T3437] __blk_mq_sched_dispatch_requests+0x1234/0x2670 [ 406.736423][ T3437] blk_mq_sched_dispatch_requests+0x15d/0x2c0 [ 406.742731][ T3437] blk_mq_run_hw_queue+0x6b3/0xb70 [ 406.748030][ T3437] blk_mq_flush_plug_list+0x1b80/0x24c0 [ 406.753768][ T3437] blk_add_rq_to_plug+0x2c6/0x960 [ 406.758994][ T3437] blk_mq_submit_bio+0x2774/0x3320 [ 406.764292][ T3437] __submit_bio+0x3b7/0xb30 [ 406.768976][ T3437] submit_bio_noacct_nocheck+0xf6b/0x1240 [ 406.774865][ T3437] submit_bio_noacct+0x201c/0x2380 [ 406.780130][ T3437] submit_bio+0x171/0x1c0 [ 406.784638][ T3437] ext4_bio_write_folio+0x1c60/0x2ad0 [ 406.790193][ T3437] ext4_do_writepages+0x3c5d/0x69b0 [ 406.795564][ T3437] ext4_writepages+0x30c/0x810 [ 406.800469][ T3437] do_writepages+0x428/0x870 [ 406.805235][ T3437] __writeback_single_inode+0x10d/0x12b0 [ 406.811047][ T3437] writeback_sb_inodes+0xb76/0x1c00 [ 406.816421][ T3437] __writeback_inodes_wb+0x14c/0x440 [ 406.821916][ T3437] wb_writeback+0x4cc/0xdf0 [ 406.826587][ T3437] wb_workfn+0x116a/0x1710 [ 406.831158][ T3437] process_one_work+0xb0d/0x1410 [ 406.836244][ T3437] worker_thread+0x107e/0x1d60 [ 406.841229][ T3437] kthread+0x3e8/0x540 [ 406.845464][ T3437] ret_from_fork+0x1f/0x30 [ 406.850035][ T3437] [ 406.852432][ T3437] Uninit was created at: [ 406.856877][ T3437] __alloc_pages+0x9a4/0xe00 [ 406.861644][ T3437] alloc_pages+0xd01/0x1040 [ 406.866298][ T3437] folio_alloc+0x42/0x120 [ 406.870780][ T3437] filemap_alloc_folio+0xa5/0x430 [ 406.875941][ T3437] __filemap_get_folio+0x908/0x13a0 [ 406.881302][ T3437] ext4_da_write_begin+0x7f8/0xec0 [ 406.886555][ T3437] generic_perform_write+0x3df/0xbb0 [ 406.891995][ T3437] ext4_buffered_write_iter+0x5ec/0xbe0 [ 406.897701][ T3437] ext4_file_write_iter+0x2365/0x3400 [ 406.903227][ T3437] __kernel_write_iter+0x323/0x930 [ 406.908515][ T3437] dump_user_range+0x593/0xce0 [ 406.913455][ T3437] elf_core_dump+0x59e8/0x5c60 [ 406.918367][ T3437] do_coredump+0x31e1/0x4820 [ 406.923104][ T3437] get_signal+0x2185/0x2bc0 [ 406.927760][ T3437] arch_do_signal_or_restart+0x4f/0x920 [ 406.933486][ T3437] exit_to_user_mode_loop+0xe8/0x320 [ 406.938955][ T3437] exit_to_user_mode_prepare+0x163/0x220 [ 406.944770][ T3437] irqentry_exit_to_user_mode+0xd/0x20 [ 406.950463][ T3437] irqentry_exit+0x16/0x40 [ 406.955047][ T3437] exc_page_fault+0x5a5/0x740 [ 406.959893][ T3437] asm_exc_page_fault+0x2b/0x30 [ 406.964961][ T3437] [ 406.967351][ T3437] Bytes 0-4095 of 4096 are uninitialized [ 406.973070][ T3437] Memory access of size 4096 starts at ffff88813508c000 [ 406.980100][ T3437] [ 406.982496][ T3437] CPU: 0 PID: 3437 Comm: kworker/u4:16 Not tainted 6.4.0-rc4-syzkaller-g2741f1b02117 #0 [ 406.992373][ T3437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 407.002558][ T3437] Workqueue: writeback wb_workfn (flush-8:0) [ 407.008838][ T3437] ===================================================== [ 407.015861][ T3437] Disabling lock debugging due to kernel taint [ 407.022096][ T3437] Kernel panic - not syncing: kmsan.panic set ... [ 407.028598][ T3437] CPU: 0 PID: 3437 Comm: kworker/u4:16 Tainted: G B 6.4.0-rc4-syzkaller-g2741f1b02117 #0 [ 407.039949][ T3437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 407.050127][ T3437] Workqueue: writeback wb_workfn (flush-8:0) [ 407.056308][ T3437] Call Trace: [ 407.059674][ T3437] [ 407.062689][ T3437] dump_stack_lvl+0x1bf/0x240 [ 407.067541][ T3437] dump_stack+0x1e/0x20 [ 407.071854][ T3437] panic+0x4d5/0xc70 [ 407.075977][ T3437] ? add_taint+0x108/0x1a0 [ 407.080535][ T3437] kmsan_report+0x2d0/0x2d0 [ 407.085217][ T3437] ? blk_add_rq_to_plug+0x2c6/0x960 [ 407.090576][ T3437] ? submit_bio+0x171/0x1c0 [ 407.095231][ T3437] ? ext4_bio_write_folio+0x1c60/0x2ad0 [ 407.100958][ T3437] ? ext4_do_writepages+0x3c5d/0x69b0 [ 407.106512][ T3437] ? ext4_writepages+0x30c/0x810 [ 407.111675][ T3437] ? kmsan_internal_check_memory+0x476/0x530 [ 407.117830][ T3437] ? kmsan_handle_dma+0xac/0xc0 [ 407.122849][ T3437] ? virtqueue_add+0x20e2/0x60f0 [ 407.127932][ T3437] ? virtqueue_add_sgs+0x186/0x1a0 [ 407.133199][ T3437] ? virtscsi_add_cmd+0x838/0xad0 [ 407.138395][ T3437] ? virtscsi_queuecommand+0x895/0xa60 [ 407.144032][ T3437] ? scsi_queue_rq+0x4931/0x5680 [ 407.149148][ T3437] ? blk_mq_dispatch_rq_list+0x1184/0x39c0 [ 407.155123][ T3437] ? __blk_mq_sched_dispatch_requests+0x1234/0x2670 [ 407.161914][ T3437] ? blk_mq_sched_dispatch_requests+0x15d/0x2c0 [ 407.168408][ T3437] ? blk_mq_run_hw_queue+0x6b3/0xb70 [ 407.173863][ T3437] ? blk_mq_flush_plug_list+0x1b80/0x24c0 [ 407.179785][ T3437] ? blk_add_rq_to_plug+0x2c6/0x960 [ 407.185158][ T3437] ? blk_mq_submit_bio+0x2774/0x3320 [ 407.190613][ T3437] ? __submit_bio+0x3b7/0xb30 [ 407.195474][ T3437] ? submit_bio_noacct_nocheck+0xf6b/0x1240 [ 407.201548][ T3437] ? submit_bio_noacct+0x201c/0x2380 [ 407.207087][ T3437] ? submit_bio+0x171/0x1c0 [ 407.211739][ T3437] ? ext4_bio_write_folio+0x1c60/0x2ad0 [ 407.217487][ T3437] ? ext4_do_writepages+0x3c5d/0x69b0 [ 407.223043][ T3437] ? ext4_writepages+0x30c/0x810 [ 407.228115][ T3437] ? do_writepages+0x428/0x870 [ 407.233052][ T3437] ? __writeback_single_inode+0x10d/0x12b0 [ 407.239039][ T3437] ? writeback_sb_inodes+0xb76/0x1c00 [ 407.244584][ T3437] ? __writeback_inodes_wb+0x14c/0x440 [ 407.250317][ T3437] ? wb_writeback+0x4cc/0xdf0 [ 407.255157][ T3437] ? wb_workfn+0x116a/0x1710 [ 407.259905][ T3437] ? process_one_work+0xb0d/0x1410 [ 407.265153][ T3437] ? worker_thread+0x107e/0x1d60 [ 407.270231][ T3437] ? kthread+0x3e8/0x540 [ 407.274630][ T3437] ? ret_from_fork+0x1f/0x30 [ 407.279384][ T3437] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 407.285374][ T3437] ? kmsan_slab_alloc+0xdd/0x150 [ 407.290474][ T3437] ? slab_post_alloc_hook+0x12d/0xb60 [ 407.296000][ T3437] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 407.302009][ T3437] kmsan_internal_check_memory+0x476/0x530 [ 407.307998][ T3437] kmsan_handle_dma+0xac/0xc0 [ 407.312849][ T3437] virtqueue_add+0x20e2/0x60f0 [ 407.317768][ T3437] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 407.324021][ T3437] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 407.330007][ T3437] ? _raw_spin_lock_irqsave+0x35/0xc0 [ 407.335701][ T3437] ? virtscsi_add_cmd+0x101/0xad0 [ 407.340931][ T3437] virtqueue_add_sgs+0x186/0x1a0 [ 407.346031][ T3437] virtscsi_add_cmd+0x838/0xad0 [ 407.351091][ T3437] virtscsi_queuecommand+0x895/0xa60 [ 407.356590][ T3437] ? virtscsi_kick_event_all+0x3f0/0x3f0 [ 407.362406][ T3437] scsi_queue_rq+0x4931/0x5680 [ 407.367390][ T3437] ? scsi_complete+0x480/0x480 [ 407.372345][ T3437] blk_mq_dispatch_rq_list+0x1184/0x39c0 [ 407.378147][ T3437] ? sbitmap_get+0x4d3/0x670 [ 407.382946][ T3437] __blk_mq_sched_dispatch_requests+0x1234/0x2670 [ 407.389588][ T3437] blk_mq_sched_dispatch_requests+0x15d/0x2c0 [ 407.395847][ T3437] blk_mq_run_hw_queue+0x6b3/0xb70 [ 407.401128][ T3437] ? dd_finish_request+0x670/0x670 [ 407.406393][ T3437] blk_mq_flush_plug_list+0x1b80/0x24c0 [ 407.412137][ T3437] blk_add_rq_to_plug+0x2c6/0x960 [ 407.417342][ T3437] blk_mq_submit_bio+0x2774/0x3320 [ 407.422683][ T3437] __submit_bio+0x3b7/0xb30 [ 407.427468][ T3437] submit_bio_noacct_nocheck+0xf6b/0x1240 [ 407.433382][ T3437] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 407.439391][ T3437] submit_bio_noacct+0x201c/0x2380 [ 407.444690][ T3437] submit_bio+0x171/0x1c0 [ 407.449174][ T3437] ext4_bio_write_folio+0x1c60/0x2ad0 [ 407.454757][ T3437] ext4_do_writepages+0x3c5d/0x69b0 [ 407.460144][ T3437] ? filter_irq_stacks+0x60/0x1a0 [ 407.465428][ T3437] ext4_writepages+0x30c/0x810 [ 407.470347][ T3437] ? ext4_read_folio+0x400/0x400 [ 407.475426][ T3437] do_writepages+0x428/0x870 [ 407.480216][ T3437] __writeback_single_inode+0x10d/0x12b0 [ 407.486062][ T3437] ? _raw_spin_unlock+0x30/0x50 [ 407.491085][ T3437] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 407.497097][ T3437] writeback_sb_inodes+0xb76/0x1c00 [ 407.502500][ T3437] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 407.508950][ T3437] __writeback_inodes_wb+0x14c/0x440 [ 407.514451][ T3437] wb_writeback+0x4cc/0xdf0 [ 407.519155][ T3437] wb_workfn+0x116a/0x1710 [ 407.523769][ T3437] ? inode_wait_for_writeback+0x260/0x260 [ 407.529673][ T3437] process_one_work+0xb0d/0x1410 [ 407.534783][ T3437] worker_thread+0x107e/0x1d60 [ 407.539737][ T3437] kthread+0x3e8/0x540 [ 407.543978][ T3437] ? pr_cont_work+0xce0/0xce0 [ 407.548805][ T3437] ? kthread_blkcg+0x120/0x120 [ 407.553827][ T3437] ret_from_fork+0x1f/0x30 [ 407.558412][ T3437] [ 407.561800][ T3437] Kernel Offset: disabled [ 407.566302][ T3437] Rebooting in 86400 seconds..