Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2021/04/01 18:38:36 fuzzer started 2021/04/01 18:38:36 dialing manager at 10.128.0.169:37457 2021/04/01 18:38:37 syscalls: 3587 2021/04/01 18:38:37 code coverage: enabled 2021/04/01 18:38:37 comparison tracing: enabled 2021/04/01 18:38:37 extra coverage: enabled 2021/04/01 18:38:37 setuid sandbox: enabled 2021/04/01 18:38:37 namespace sandbox: enabled 2021/04/01 18:38:37 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/01 18:38:37 fault injection: enabled 2021/04/01 18:38:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/01 18:38:37 net packet injection: enabled 2021/04/01 18:38:37 net device setup: enabled 2021/04/01 18:38:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/01 18:38:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/01 18:38:37 USB emulation: enabled 2021/04/01 18:38:37 hci packet injection: enabled 2021/04/01 18:38:37 wifi device emulation: enabled 2021/04/01 18:38:37 802.15.4 emulation: enabled 2021/04/01 18:38:37 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/01 18:38:37 fetching corpus: 50, signal 28092/31960 (executing program) 2021/04/01 18:38:37 fetching corpus: 100, signal 45843/51540 (executing program) 2021/04/01 18:38:37 fetching corpus: 150, signal 60241/67696 (executing program) 2021/04/01 18:38:37 fetching corpus: 200, signal 71318/80507 (executing program) 2021/04/01 18:38:37 fetching corpus: 250, signal 76792/87717 (executing program) 2021/04/01 18:38:37 fetching corpus: 300, signal 84381/97007 (executing program) 2021/04/01 18:38:38 fetching corpus: 350, signal 90141/104454 (executing program) 2021/04/01 18:38:38 fetching corpus: 400, signal 100698/116556 (executing program) 2021/04/01 18:38:38 fetching corpus: 450, signal 107129/124641 (executing program) 2021/04/01 18:38:38 fetching corpus: 500, signal 113205/132349 (executing program) 2021/04/01 18:38:38 fetching corpus: 550, signal 117716/138454 (executing program) 2021/04/01 18:38:38 fetching corpus: 600, signal 122813/145127 (executing program) 2021/04/01 18:38:38 fetching corpus: 650, signal 127686/151532 (executing program) 2021/04/01 18:38:38 fetching corpus: 700, signal 133875/159199 (executing program) 2021/04/01 18:38:39 fetching corpus: 750, signal 139747/166537 (executing program) 2021/04/01 18:38:39 fetching corpus: 800, signal 142105/170471 (executing program) 2021/04/01 18:38:39 fetching corpus: 850, signal 150567/180244 (executing program) 2021/04/01 18:38:39 fetching corpus: 900, signal 154166/185336 (executing program) 2021/04/01 18:38:39 fetching corpus: 950, signal 157640/190261 (executing program) 2021/04/01 18:38:39 fetching corpus: 1000, signal 160497/194556 (executing program) 2021/04/01 18:38:39 fetching corpus: 1050, signal 164841/200296 (executing program) 2021/04/01 18:38:39 fetching corpus: 1100, signal 168971/205826 (executing program) 2021/04/01 18:38:40 fetching corpus: 1150, signal 173031/211319 (executing program) 2021/04/01 18:38:40 fetching corpus: 1200, signal 179663/219220 (executing program) 2021/04/01 18:38:40 fetching corpus: 1250, signal 183902/224808 (executing program) 2021/04/01 18:38:40 fetching corpus: 1300, signal 187421/229675 (executing program) 2021/04/01 18:38:40 fetching corpus: 1350, signal 190553/234188 (executing program) 2021/04/01 18:38:40 fetching corpus: 1400, signal 194141/239074 (executing program) 2021/04/01 18:38:40 fetching corpus: 1450, signal 196936/243246 (executing program) 2021/04/01 18:38:41 fetching corpus: 1500, signal 200127/247768 (executing program) 2021/04/01 18:38:41 fetching corpus: 1550, signal 204201/253062 (executing program) syzkaller login: [ 71.189165][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.196419][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 18:38:57 fetching corpus: 1600, signal 206140/256406 (executing program) 2021/04/01 18:38:57 fetching corpus: 1650, signal 209150/260680 (executing program) 2021/04/01 18:38:57 fetching corpus: 1700, signal 211077/263980 (executing program) 2021/04/01 18:38:57 fetching corpus: 1750, signal 214636/268766 (executing program) 2021/04/01 18:38:58 fetching corpus: 1800, signal 216873/272327 (executing program) 2021/04/01 18:38:58 fetching corpus: 1850, signal 222276/278801 (executing program) 2021/04/01 18:38:58 fetching corpus: 1900, signal 224011/281860 (executing program) 2021/04/01 18:38:58 fetching corpus: 1950, signal 226484/285601 (executing program) 2021/04/01 18:38:58 fetching corpus: 2000, signal 229410/289742 (executing program) 2021/04/01 18:38:58 fetching corpus: 2050, signal 231360/292965 (executing program) 2021/04/01 18:38:58 fetching corpus: 2100, signal 234467/297233 (executing program) 2021/04/01 18:38:59 fetching corpus: 2150, signal 236117/300156 (executing program) 2021/04/01 18:38:59 fetching corpus: 2200, signal 239832/304912 (executing program) 2021/04/01 18:38:59 fetching corpus: 2250, signal 244001/310096 (executing program) 2021/04/01 18:38:59 fetching corpus: 2300, signal 247677/314846 (executing program) 2021/04/01 18:38:59 fetching corpus: 2350, signal 248724/317253 (executing program) 2021/04/01 18:38:59 fetching corpus: 2400, signal 250764/320512 (executing program) 2021/04/01 18:38:59 fetching corpus: 2450, signal 253315/324162 (executing program) 2021/04/01 18:39:00 fetching corpus: 2500, signal 257139/328979 (executing program) 2021/04/01 18:39:00 fetching corpus: 2550, signal 259738/332660 (executing program) 2021/04/01 18:39:00 fetching corpus: 2600, signal 260557/334746 (executing program) 2021/04/01 18:39:00 fetching corpus: 2650, signal 262436/337811 (executing program) 2021/04/01 18:39:00 fetching corpus: 2700, signal 264779/341240 (executing program) 2021/04/01 18:39:00 fetching corpus: 2750, signal 266966/344506 (executing program) 2021/04/01 18:39:00 fetching corpus: 2800, signal 271686/350002 (executing program) 2021/04/01 18:39:01 fetching corpus: 2850, signal 274174/353544 (executing program) 2021/04/01 18:39:01 fetching corpus: 2900, signal 275820/356348 (executing program) 2021/04/01 18:39:01 fetching corpus: 2950, signal 278107/359676 (executing program) 2021/04/01 18:39:01 fetching corpus: 3000, signal 279934/362597 (executing program) 2021/04/01 18:39:01 fetching corpus: 3050, signal 282461/366070 (executing program) 2021/04/01 18:39:01 fetching corpus: 3100, signal 284071/368763 (executing program) 2021/04/01 18:39:02 fetching corpus: 3150, signal 285393/371226 (executing program) 2021/04/01 18:39:02 fetching corpus: 3200, signal 287559/374409 (executing program) 2021/04/01 18:39:02 fetching corpus: 3250, signal 289200/377133 (executing program) 2021/04/01 18:39:02 fetching corpus: 3300, signal 293518/382158 (executing program) 2021/04/01 18:39:02 fetching corpus: 3350, signal 295513/385176 (executing program) 2021/04/01 18:39:02 fetching corpus: 3400, signal 297119/387825 (executing program) 2021/04/01 18:39:02 fetching corpus: 3450, signal 298305/390091 (executing program) 2021/04/01 18:39:03 fetching corpus: 3500, signal 299476/392376 (executing program) 2021/04/01 18:39:03 fetching corpus: 3550, signal 300775/394746 (executing program) 2021/04/01 18:39:03 fetching corpus: 3600, signal 301918/397048 (executing program) 2021/04/01 18:39:03 fetching corpus: 3650, signal 304296/400302 (executing program) 2021/04/01 18:39:03 fetching corpus: 3700, signal 305213/402394 (executing program) 2021/04/01 18:39:03 fetching corpus: 3750, signal 306326/404610 (executing program) 2021/04/01 18:39:03 fetching corpus: 3800, signal 307290/406723 (executing program) 2021/04/01 18:39:03 fetching corpus: 3850, signal 308258/408789 (executing program) 2021/04/01 18:39:04 fetching corpus: 3900, signal 309801/411350 (executing program) 2021/04/01 18:39:04 fetching corpus: 3950, signal 311747/414224 (executing program) 2021/04/01 18:39:04 fetching corpus: 4000, signal 313342/416760 (executing program) 2021/04/01 18:39:04 fetching corpus: 4050, signal 314759/419163 (executing program) 2021/04/01 18:39:04 fetching corpus: 4100, signal 316140/421543 (executing program) 2021/04/01 18:39:04 fetching corpus: 4150, signal 317633/423985 (executing program) 2021/04/01 18:39:04 fetching corpus: 4200, signal 318939/426258 (executing program) 2021/04/01 18:39:05 fetching corpus: 4250, signal 320087/428455 (executing program) 2021/04/01 18:39:05 fetching corpus: 4300, signal 321813/431043 (executing program) 2021/04/01 18:39:05 fetching corpus: 4350, signal 323262/433461 (executing program) 2021/04/01 18:39:05 fetching corpus: 4400, signal 325152/436211 (executing program) 2021/04/01 18:39:05 fetching corpus: 4450, signal 328397/440059 (executing program) 2021/04/01 18:39:05 fetching corpus: 4500, signal 329735/442324 (executing program) 2021/04/01 18:39:05 fetching corpus: 4550, signal 331281/444770 (executing program) 2021/04/01 18:39:06 fetching corpus: 4600, signal 332480/446884 (executing program) 2021/04/01 18:39:06 fetching corpus: 4650, signal 333784/449113 (executing program) 2021/04/01 18:39:06 fetching corpus: 4700, signal 334926/451202 (executing program) 2021/04/01 18:39:06 fetching corpus: 4750, signal 336063/453307 (executing program) 2021/04/01 18:39:06 fetching corpus: 4800, signal 338064/456088 (executing program) 2021/04/01 18:39:06 fetching corpus: 4850, signal 339456/458361 (executing program) 2021/04/01 18:39:06 fetching corpus: 4900, signal 340689/460537 (executing program) 2021/04/01 18:39:07 fetching corpus: 4950, signal 341682/462531 (executing program) 2021/04/01 18:39:07 fetching corpus: 5000, signal 342988/464746 (executing program) 2021/04/01 18:39:07 fetching corpus: 5050, signal 345109/467582 (executing program) 2021/04/01 18:39:07 fetching corpus: 5100, signal 346376/469751 (executing program) 2021/04/01 18:39:07 fetching corpus: 5150, signal 347388/471685 (executing program) 2021/04/01 18:39:07 fetching corpus: 5200, signal 349247/474274 (executing program) 2021/04/01 18:39:07 fetching corpus: 5250, signal 350881/476735 (executing program) 2021/04/01 18:39:08 fetching corpus: 5300, signal 352567/479238 (executing program) 2021/04/01 18:39:08 fetching corpus: 5350, signal 353728/481322 (executing program) 2021/04/01 18:39:08 fetching corpus: 5400, signal 355317/483650 (executing program) 2021/04/01 18:39:08 fetching corpus: 5450, signal 356431/485652 (executing program) 2021/04/01 18:39:08 fetching corpus: 5500, signal 357647/487739 (executing program) 2021/04/01 18:39:08 fetching corpus: 5550, signal 358560/489591 (executing program) 2021/04/01 18:39:08 fetching corpus: 5600, signal 359649/491567 (executing program) 2021/04/01 18:39:08 fetching corpus: 5650, signal 360608/493449 (executing program) 2021/04/01 18:39:09 fetching corpus: 5700, signal 361434/495210 (executing program) 2021/04/01 18:39:09 fetching corpus: 5750, signal 362476/497135 (executing program) 2021/04/01 18:39:09 fetching corpus: 5800, signal 364027/499361 (executing program) 2021/04/01 18:39:09 fetching corpus: 5850, signal 365195/501380 (executing program) 2021/04/01 18:39:09 fetching corpus: 5900, signal 366330/503392 (executing program) 2021/04/01 18:39:09 fetching corpus: 5950, signal 367216/505172 (executing program) 2021/04/01 18:39:10 fetching corpus: 6000, signal 368552/507295 (executing program) 2021/04/01 18:39:10 fetching corpus: 6050, signal 369823/509371 (executing program) 2021/04/01 18:39:10 fetching corpus: 6100, signal 370689/511117 (executing program) 2021/04/01 18:39:10 fetching corpus: 6150, signal 371831/513032 (executing program) 2021/04/01 18:39:10 fetching corpus: 6200, signal 372645/514749 (executing program) 2021/04/01 18:39:10 fetching corpus: 6250, signal 374155/516933 (executing program) 2021/04/01 18:39:10 fetching corpus: 6300, signal 374875/518595 (executing program) 2021/04/01 18:39:10 fetching corpus: 6350, signal 376465/520905 (executing program) 2021/04/01 18:39:11 fetching corpus: 6400, signal 377897/523054 (executing program) 2021/04/01 18:39:11 fetching corpus: 6450, signal 378569/524642 (executing program) 2021/04/01 18:39:11 fetching corpus: 6500, signal 379249/526232 (executing program) 2021/04/01 18:39:11 fetching corpus: 6550, signal 380470/528196 (executing program) 2021/04/01 18:39:12 fetching corpus: 6600, signal 381603/530111 (executing program) 2021/04/01 18:39:12 fetching corpus: 6650, signal 382613/531928 (executing program) 2021/04/01 18:39:12 fetching corpus: 6700, signal 383398/533576 (executing program) 2021/04/01 18:39:12 fetching corpus: 6750, signal 384566/535475 (executing program) 2021/04/01 18:39:12 fetching corpus: 6800, signal 386143/537630 (executing program) 2021/04/01 18:39:12 fetching corpus: 6850, signal 386891/539334 (executing program) 2021/04/01 18:39:12 fetching corpus: 6900, signal 387867/541080 (executing program) 2021/04/01 18:39:12 fetching corpus: 6950, signal 388666/542744 (executing program) 2021/04/01 18:39:13 fetching corpus: 7000, signal 390503/545075 (executing program) 2021/04/01 18:39:13 fetching corpus: 7050, signal 391310/546663 (executing program) 2021/04/01 18:39:13 fetching corpus: 7100, signal 391896/548171 (executing program) 2021/04/01 18:39:13 fetching corpus: 7150, signal 392609/549737 (executing program) 2021/04/01 18:39:13 fetching corpus: 7200, signal 393903/551741 (executing program) 2021/04/01 18:39:13 fetching corpus: 7250, signal 395145/553660 (executing program) 2021/04/01 18:39:13 fetching corpus: 7300, signal 396384/555533 (executing program) 2021/04/01 18:39:14 fetching corpus: 7350, signal 397412/557346 (executing program) 2021/04/01 18:39:14 fetching corpus: 7400, signal 398422/559105 (executing program) 2021/04/01 18:39:14 fetching corpus: 7450, signal 399385/560816 (executing program) 2021/04/01 18:39:14 fetching corpus: 7500, signal 400876/562885 (executing program) 2021/04/01 18:39:14 fetching corpus: 7550, signal 401776/564509 (executing program) 2021/04/01 18:39:14 fetching corpus: 7600, signal 402519/566061 (executing program) 2021/04/01 18:39:14 fetching corpus: 7650, signal 403446/567725 (executing program) 2021/04/01 18:39:15 fetching corpus: 7700, signal 404348/569363 (executing program) 2021/04/01 18:39:15 fetching corpus: 7750, signal 405151/570952 (executing program) 2021/04/01 18:39:15 fetching corpus: 7800, signal 406008/572571 (executing program) 2021/04/01 18:39:15 fetching corpus: 7850, signal 406884/574198 (executing program) 2021/04/01 18:39:15 fetching corpus: 7900, signal 407611/575767 (executing program) 2021/04/01 18:39:15 fetching corpus: 7950, signal 408708/577492 (executing program) 2021/04/01 18:39:15 fetching corpus: 8000, signal 409381/578958 (executing program) 2021/04/01 18:39:15 fetching corpus: 8050, signal 410114/580466 (executing program) 2021/04/01 18:39:16 fetching corpus: 8100, signal 410996/582080 (executing program) 2021/04/01 18:39:16 fetching corpus: 8150, signal 411971/583682 (executing program) 2021/04/01 18:39:16 fetching corpus: 8200, signal 413317/585514 (executing program) 2021/04/01 18:39:16 fetching corpus: 8250, signal 414103/587019 (executing program) 2021/04/01 18:39:16 fetching corpus: 8300, signal 415060/588677 (executing program) 2021/04/01 18:39:16 fetching corpus: 8350, signal 416505/590627 (executing program) 2021/04/01 18:39:17 fetching corpus: 8400, signal 417082/591999 (executing program) 2021/04/01 18:39:17 fetching corpus: 8450, signal 417956/593621 (executing program) 2021/04/01 18:39:17 fetching corpus: 8500, signal 418462/594979 (executing program) 2021/04/01 18:39:17 fetching corpus: 8550, signal 419240/596450 (executing program) 2021/04/01 18:39:17 fetching corpus: 8600, signal 419734/597803 (executing program) 2021/04/01 18:39:17 fetching corpus: 8650, signal 420491/599282 (executing program) 2021/04/01 18:39:17 fetching corpus: 8700, signal 421597/600974 (executing program) 2021/04/01 18:39:17 fetching corpus: 8750, signal 422649/602615 (executing program) 2021/04/01 18:39:18 fetching corpus: 8800, signal 423332/603982 (executing program) 2021/04/01 18:39:18 fetching corpus: 8850, signal 423944/605363 (executing program) 2021/04/01 18:39:18 fetching corpus: 8900, signal 424668/606848 (executing program) 2021/04/01 18:39:18 fetching corpus: 8950, signal 425233/608176 (executing program) 2021/04/01 18:39:18 fetching corpus: 9000, signal 426502/609878 (executing program) 2021/04/01 18:39:18 fetching corpus: 9050, signal 427329/611384 (executing program) 2021/04/01 18:39:18 fetching corpus: 9100, signal 428206/612903 (executing program) 2021/04/01 18:39:18 fetching corpus: 9150, signal 429572/614703 (executing program) 2021/04/01 18:39:19 fetching corpus: 9200, signal 430620/616325 (executing program) 2021/04/01 18:39:19 fetching corpus: 9250, signal 431646/617890 (executing program) 2021/04/01 18:39:19 fetching corpus: 9300, signal 432247/619246 (executing program) 2021/04/01 18:39:19 fetching corpus: 9350, signal 433188/620802 (executing program) 2021/04/01 18:39:19 fetching corpus: 9400, signal 434301/622428 (executing program) 2021/04/01 18:39:19 fetching corpus: 9450, signal 435040/623830 (executing program) 2021/04/01 18:39:19 fetching corpus: 9500, signal 435734/625225 (executing program) 2021/04/01 18:39:20 fetching corpus: 9550, signal 436287/626529 (executing program) 2021/04/01 18:39:20 fetching corpus: 9600, signal 437125/627958 (executing program) 2021/04/01 18:39:20 fetching corpus: 9650, signal 438026/629449 (executing program) 2021/04/01 18:39:20 fetching corpus: 9700, signal 438597/630720 (executing program) 2021/04/01 18:39:20 fetching corpus: 9750, signal 439211/632015 (executing program) 2021/04/01 18:39:20 fetching corpus: 9800, signal 439845/633320 (executing program) 2021/04/01 18:39:20 fetching corpus: 9850, signal 441020/634935 (executing program) 2021/04/01 18:39:21 fetching corpus: 9900, signal 441761/636331 (executing program) 2021/04/01 18:39:21 fetching corpus: 9950, signal 442604/637744 (executing program) 2021/04/01 18:39:21 fetching corpus: 10000, signal 443200/639023 (executing program) 2021/04/01 18:39:21 fetching corpus: 10050, signal 443954/640435 (executing program) 2021/04/01 18:39:21 fetching corpus: 10100, signal 444763/641846 (executing program) 2021/04/01 18:39:21 fetching corpus: 10150, signal 445818/643356 (executing program) 2021/04/01 18:39:21 fetching corpus: 10200, signal 446501/644702 (executing program) 2021/04/01 18:39:22 fetching corpus: 10250, signal 447379/646147 (executing program) 2021/04/01 18:39:22 fetching corpus: 10300, signal 448056/647444 (executing program) 2021/04/01 18:39:22 fetching corpus: 10350, signal 449395/649113 (executing program) 2021/04/01 18:39:22 fetching corpus: 10400, signal 449967/650415 (executing program) 2021/04/01 18:39:22 fetching corpus: 10450, signal 450640/651752 (executing program) 2021/04/01 18:39:23 fetching corpus: 10500, signal 451574/653195 (executing program) 2021/04/01 18:39:23 fetching corpus: 10550, signal 452292/654502 (executing program) 2021/04/01 18:39:23 fetching corpus: 10600, signal 453132/655871 (executing program) 2021/04/01 18:39:23 fetching corpus: 10650, signal 453970/657236 (executing program) 2021/04/01 18:39:23 fetching corpus: 10700, signal 455373/658901 (executing program) 2021/04/01 18:39:23 fetching corpus: 10750, signal 456206/660262 (executing program) 2021/04/01 18:39:23 fetching corpus: 10800, signal 457344/661734 (executing program) 2021/04/01 18:39:24 fetching corpus: 10850, signal 458255/663133 (executing program) 2021/04/01 18:39:24 fetching corpus: 10900, signal 458700/664288 (executing program) 2021/04/01 18:39:24 fetching corpus: 10950, signal 459587/665639 (executing program) 2021/04/01 18:39:24 fetching corpus: 11000, signal 460367/666948 (executing program) 2021/04/01 18:39:24 fetching corpus: 11050, signal 460991/668190 (executing program) 2021/04/01 18:39:24 fetching corpus: 11100, signal 461660/669400 (executing program) 2021/04/01 18:39:24 fetching corpus: 11150, signal 462471/670717 (executing program) 2021/04/01 18:39:25 fetching corpus: 11200, signal 464063/672401 (executing program) 2021/04/01 18:39:25 fetching corpus: 11250, signal 464907/673746 (executing program) 2021/04/01 18:39:25 fetching corpus: 11300, signal 465751/675053 (executing program) 2021/04/01 18:39:25 fetching corpus: 11350, signal 466172/676186 (executing program) 2021/04/01 18:39:25 fetching corpus: 11400, signal 466706/677340 (executing program) 2021/04/01 18:39:25 fetching corpus: 11450, signal 467845/678820 (executing program) 2021/04/01 18:39:25 fetching corpus: 11500, signal 468357/679964 (executing program) 2021/04/01 18:39:26 fetching corpus: 11550, signal 468893/681149 (executing program) 2021/04/01 18:39:26 fetching corpus: 11600, signal 469521/682340 (executing program) 2021/04/01 18:39:26 fetching corpus: 11650, signal 470220/683589 (executing program) 2021/04/01 18:39:26 fetching corpus: 11700, signal 470846/684756 (executing program) 2021/04/01 18:39:26 fetching corpus: 11750, signal 471848/686138 (executing program) 2021/04/01 18:39:26 fetching corpus: 11800, signal 472232/687199 (executing program) 2021/04/01 18:39:26 fetching corpus: 11850, signal 472978/688406 (executing program) 2021/04/01 18:39:27 fetching corpus: 11900, signal 473693/689640 (executing program) 2021/04/01 18:39:27 fetching corpus: 11950, signal 474471/690847 (executing program) 2021/04/01 18:39:27 fetching corpus: 12000, signal 474923/691953 (executing program) 2021/04/01 18:39:27 fetching corpus: 12050, signal 475677/693180 (executing program) 2021/04/01 18:39:27 fetching corpus: 12100, signal 476416/694413 (executing program) 2021/04/01 18:39:27 fetching corpus: 12150, signal 476852/695498 (executing program) 2021/04/01 18:39:27 fetching corpus: 12200, signal 477498/696658 (executing program) 2021/04/01 18:39:28 fetching corpus: 12250, signal 478277/697888 (executing program) 2021/04/01 18:39:28 fetching corpus: 12300, signal 478679/698950 (executing program) 2021/04/01 18:39:28 fetching corpus: 12350, signal 479185/700047 (executing program) 2021/04/01 18:39:28 fetching corpus: 12400, signal 480126/701323 (executing program) 2021/04/01 18:39:28 fetching corpus: 12450, signal 480750/702427 (executing program) 2021/04/01 18:39:28 fetching corpus: 12500, signal 481539/703633 (executing program) 2021/04/01 18:39:29 fetching corpus: 12550, signal 482474/704933 (executing program) 2021/04/01 18:39:29 fetching corpus: 12600, signal 483184/706080 (executing program) 2021/04/01 18:39:29 fetching corpus: 12650, signal 483940/707264 (executing program) 2021/04/01 18:39:29 fetching corpus: 12700, signal 484424/708360 (executing program) 2021/04/01 18:39:29 fetching corpus: 12750, signal 484902/709452 (executing program) 2021/04/01 18:39:29 fetching corpus: 12800, signal 485471/710543 (executing program) 2021/04/01 18:39:29 fetching corpus: 12850, signal 486080/711649 (executing program) 2021/04/01 18:39:29 fetching corpus: 12900, signal 486620/712701 (executing program) 2021/04/01 18:39:30 fetching corpus: 12950, signal 487532/713938 (executing program) 2021/04/01 18:39:30 fetching corpus: 13000, signal 488066/715036 (executing program) 2021/04/01 18:39:30 fetching corpus: 13050, signal 488728/716144 (executing program) 2021/04/01 18:39:30 fetching corpus: 13100, signal 489352/717235 (executing program) 2021/04/01 18:39:30 fetching corpus: 13150, signal 489855/718335 (executing program) 2021/04/01 18:39:30 fetching corpus: 13200, signal 490373/719373 (executing program) 2021/04/01 18:39:30 fetching corpus: 13250, signal 491377/720621 (executing program) 2021/04/01 18:39:31 fetching corpus: 13300, signal 491852/721683 (executing program) 2021/04/01 18:39:31 fetching corpus: 13350, signal 492627/722855 (executing program) 2021/04/01 18:39:31 fetching corpus: 13400, signal 493274/724007 (executing program) 2021/04/01 18:39:31 fetching corpus: 13450, signal 493973/725122 (executing program) 2021/04/01 18:39:31 fetching corpus: 13500, signal 494679/726262 (executing program) 2021/04/01 18:39:31 fetching corpus: 13550, signal 495267/727325 (executing program) 2021/04/01 18:39:31 fetching corpus: 13600, signal 495899/728472 (executing program) 2021/04/01 18:39:31 fetching corpus: 13650, signal 496332/729449 (executing program) 2021/04/01 18:39:32 fetching corpus: 13700, signal 496884/730475 (executing program) 2021/04/01 18:39:32 fetching corpus: 13750, signal 497345/731510 (executing program) 2021/04/01 18:39:32 fetching corpus: 13800, signal 497949/732588 (executing program) 2021/04/01 18:39:32 fetching corpus: 13850, signal 498616/733686 (executing program) 2021/04/01 18:39:32 fetching corpus: 13900, signal 499445/734832 (executing program) 2021/04/01 18:39:32 fetching corpus: 13950, signal 500002/735863 (executing program) 2021/04/01 18:39:32 fetching corpus: 14000, signal 500489/736876 (executing program) 2021/04/01 18:39:33 fetching corpus: 14050, signal 501005/737909 (executing program) 2021/04/01 18:39:33 fetching corpus: 14100, signal 501427/738906 (executing program) 2021/04/01 18:39:33 fetching corpus: 14150, signal 501980/739913 (executing program) 2021/04/01 18:39:33 fetching corpus: 14200, signal 502848/741078 (executing program) 2021/04/01 18:39:33 fetching corpus: 14250, signal 503552/742154 (executing program) 2021/04/01 18:39:33 fetching corpus: 14300, signal 504119/743168 (executing program) 2021/04/01 18:39:34 fetching corpus: 14350, signal 504573/744165 (executing program) 2021/04/01 18:39:34 fetching corpus: 14400, signal 505130/745152 (executing program) 2021/04/01 18:39:34 fetching corpus: 14450, signal 505706/746167 (executing program) 2021/04/01 18:39:34 fetching corpus: 14500, signal 506158/747149 (executing program) 2021/04/01 18:39:34 fetching corpus: 14550, signal 506821/748200 (executing program) 2021/04/01 18:39:34 fetching corpus: 14600, signal 507321/749184 (executing program) 2021/04/01 18:39:34 fetching corpus: 14650, signal 507910/750200 (executing program) 2021/04/01 18:39:35 fetching corpus: 14700, signal 508786/751312 (executing program) 2021/04/01 18:39:35 fetching corpus: 14750, signal 509494/752358 (executing program) 2021/04/01 18:39:35 fetching corpus: 14800, signal 510084/753384 (executing program) 2021/04/01 18:39:35 fetching corpus: 14850, signal 510701/754373 (executing program) 2021/04/01 18:39:35 fetching corpus: 14900, signal 511279/755394 (executing program) 2021/04/01 18:39:35 fetching corpus: 14950, signal 511787/756358 (executing program) 2021/04/01 18:39:35 fetching corpus: 15000, signal 512332/757396 (executing program) 2021/04/01 18:39:36 fetching corpus: 15050, signal 512805/758307 (executing program) 2021/04/01 18:39:36 fetching corpus: 15100, signal 513277/759269 (executing program) 2021/04/01 18:39:36 fetching corpus: 15150, signal 513932/760269 (executing program) 2021/04/01 18:39:36 fetching corpus: 15200, signal 514887/761387 (executing program) 2021/04/01 18:39:36 fetching corpus: 15250, signal 515426/762338 (executing program) 2021/04/01 18:39:36 fetching corpus: 15300, signal 516069/763314 (executing program) 2021/04/01 18:39:37 fetching corpus: 15350, signal 516727/764346 (executing program) 2021/04/01 18:39:37 fetching corpus: 15400, signal 517411/765344 (executing program) 2021/04/01 18:39:37 fetching corpus: 15450, signal 518062/766339 (executing program) 2021/04/01 18:39:37 fetching corpus: 15500, signal 518569/767326 (executing program) 2021/04/01 18:39:37 fetching corpus: 15550, signal 518999/768228 (executing program) 2021/04/01 18:39:37 fetching corpus: 15600, signal 519943/769265 (executing program) 2021/04/01 18:39:37 fetching corpus: 15650, signal 520658/770268 (executing program) 2021/04/01 18:39:38 fetching corpus: 15700, signal 521066/771139 (executing program) 2021/04/01 18:39:38 fetching corpus: 15750, signal 521477/772022 (executing program) 2021/04/01 18:39:38 fetching corpus: 15800, signal 521936/772964 (executing program) 2021/04/01 18:39:38 fetching corpus: 15850, signal 522416/773843 (executing program) 2021/04/01 18:39:38 fetching corpus: 15900, signal 522883/774766 (executing program) 2021/04/01 18:39:38 fetching corpus: 15950, signal 523585/775747 (executing program) 2021/04/01 18:39:38 fetching corpus: 16000, signal 524547/776789 (executing program) 2021/04/01 18:39:39 fetching corpus: 16050, signal 524959/777640 (executing program) 2021/04/01 18:39:39 fetching corpus: 16100, signal 525477/778541 (executing program) 2021/04/01 18:39:39 fetching corpus: 16150, signal 525971/779457 (executing program) 2021/04/01 18:39:39 fetching corpus: 16200, signal 526449/780326 (executing program) 2021/04/01 18:39:39 fetching corpus: 16250, signal 527032/781265 (executing program) 2021/04/01 18:39:39 fetching corpus: 16300, signal 527589/782217 (executing program) 2021/04/01 18:39:39 fetching corpus: 16350, signal 528061/783084 (executing program) 2021/04/01 18:39:40 fetching corpus: 16400, signal 528849/784023 (executing program) 2021/04/01 18:39:40 fetching corpus: 16450, signal 529441/784966 (executing program) 2021/04/01 18:39:40 fetching corpus: 16500, signal 530035/785870 (executing program) 2021/04/01 18:39:40 fetching corpus: 16550, signal 530543/786707 (executing program) 2021/04/01 18:39:40 fetching corpus: 16600, signal 531066/787575 (executing program) 2021/04/01 18:39:40 fetching corpus: 16650, signal 531527/788467 (executing program) 2021/04/01 18:39:41 fetching corpus: 16700, signal 532056/789389 (executing program) 2021/04/01 18:39:41 fetching corpus: 16750, signal 532561/790265 (executing program) 2021/04/01 18:39:41 fetching corpus: 16800, signal 533250/791183 (executing program) 2021/04/01 18:39:41 fetching corpus: 16850, signal 534001/792108 (executing program) 2021/04/01 18:39:41 fetching corpus: 16900, signal 534542/793004 (executing program) 2021/04/01 18:39:41 fetching corpus: 16950, signal 534912/793837 (executing program) 2021/04/01 18:39:41 fetching corpus: 17000, signal 535587/794742 (executing program) 2021/04/01 18:39:41 fetching corpus: 17050, signal 536424/795689 (executing program) 2021/04/01 18:39:42 fetching corpus: 17100, signal 537074/796620 (executing program) 2021/04/01 18:39:42 fetching corpus: 17150, signal 537560/797462 (executing program) 2021/04/01 18:39:42 fetching corpus: 17200, signal 538171/798324 (executing program) 2021/04/01 18:39:42 fetching corpus: 17250, signal 538792/799224 (executing program) 2021/04/01 18:39:42 fetching corpus: 17300, signal 539234/800057 (executing program) 2021/04/01 18:39:42 fetching corpus: 17350, signal 540065/800952 (executing program) 2021/04/01 18:39:42 fetching corpus: 17400, signal 540453/801768 (executing program) 2021/04/01 18:39:42 fetching corpus: 17450, signal 541008/802590 (executing program) 2021/04/01 18:39:43 fetching corpus: 17500, signal 541554/803414 (executing program) 2021/04/01 18:39:43 fetching corpus: 17550, signal 542023/804262 (executing program) 2021/04/01 18:39:43 fetching corpus: 17600, signal 542624/805097 (executing program) 2021/04/01 18:39:43 fetching corpus: 17650, signal 543245/805970 (executing program) 2021/04/01 18:39:43 fetching corpus: 17700, signal 543966/806868 (executing program) 2021/04/01 18:39:43 fetching corpus: 17750, signal 544540/807736 (executing program) 2021/04/01 18:39:43 fetching corpus: 17800, signal 544841/808491 (executing program) 2021/04/01 18:39:44 fetching corpus: 17850, signal 545648/809355 (executing program) 2021/04/01 18:39:44 fetching corpus: 17900, signal 546081/810168 (executing program) 2021/04/01 18:39:44 fetching corpus: 17950, signal 546410/810975 (executing program) 2021/04/01 18:39:45 fetching corpus: 18000, signal 547076/811816 (executing program) 2021/04/01 18:39:45 fetching corpus: 18050, signal 547599/812638 (executing program) 2021/04/01 18:39:45 fetching corpus: 18100, signal 548002/813413 (executing program) 2021/04/01 18:39:45 fetching corpus: 18150, signal 548467/814245 (executing program) 2021/04/01 18:39:45 fetching corpus: 18200, signal 548994/815063 (executing program) 2021/04/01 18:39:45 fetching corpus: 18250, signal 549417/815841 (executing program) 2021/04/01 18:39:45 fetching corpus: 18300, signal 549720/816583 (executing program) 2021/04/01 18:39:46 fetching corpus: 18350, signal 550506/817408 (executing program) 2021/04/01 18:39:46 fetching corpus: 18400, signal 550892/818172 (executing program) 2021/04/01 18:39:46 fetching corpus: 18450, signal 551572/818968 (executing program) 2021/04/01 18:39:46 fetching corpus: 18500, signal 552080/819766 (executing program) 2021/04/01 18:39:46 fetching corpus: 18550, signal 552600/820566 (executing program) 2021/04/01 18:39:46 fetching corpus: 18600, signal 552960/821371 (executing program) 2021/04/01 18:39:46 fetching corpus: 18650, signal 553568/822157 (executing program) 2021/04/01 18:39:47 fetching corpus: 18700, signal 553998/822911 (executing program) 2021/04/01 18:39:47 fetching corpus: 18750, signal 554715/823736 (executing program) 2021/04/01 18:39:47 fetching corpus: 18800, signal 555251/824509 (executing program) 2021/04/01 18:39:47 fetching corpus: 18850, signal 555691/825303 (executing program) 2021/04/01 18:39:47 fetching corpus: 18900, signal 556124/826108 (executing program) 2021/04/01 18:39:47 fetching corpus: 18950, signal 556404/826849 (executing program) 2021/04/01 18:39:48 fetching corpus: 19000, signal 556747/827611 (executing program) 2021/04/01 18:39:48 fetching corpus: 19050, signal 557172/828409 (executing program) 2021/04/01 18:39:48 fetching corpus: 19100, signal 557811/829238 (executing program) 2021/04/01 18:39:48 fetching corpus: 19150, signal 558167/829996 (executing program) 2021/04/01 18:39:48 fetching corpus: 19200, signal 558690/830755 (executing program) 2021/04/01 18:39:48 fetching corpus: 19250, signal 559823/831750 (executing program) 2021/04/01 18:39:48 fetching corpus: 19300, signal 560274/832503 (executing program) 2021/04/01 18:39:49 fetching corpus: 19350, signal 560625/833219 (executing program) 2021/04/01 18:39:49 fetching corpus: 19400, signal 561027/833997 (executing program) 2021/04/01 18:39:49 fetching corpus: 19450, signal 561468/834706 (executing program) 2021/04/01 18:39:49 fetching corpus: 19500, signal 562033/835477 (executing program) 2021/04/01 18:39:49 fetching corpus: 19550, signal 562422/836211 (executing program) 2021/04/01 18:39:50 fetching corpus: 19600, signal 562846/836930 (executing program) 2021/04/01 18:39:50 fetching corpus: 19650, signal 563633/837695 (executing program) 2021/04/01 18:39:50 fetching corpus: 19700, signal 564157/838425 (executing program) 2021/04/01 18:39:50 fetching corpus: 19750, signal 564760/839176 (executing program) 2021/04/01 18:39:50 fetching corpus: 19800, signal 565151/839880 (executing program) 2021/04/01 18:39:50 fetching corpus: 19850, signal 565747/840639 (executing program) 2021/04/01 18:39:50 fetching corpus: 19900, signal 566132/841331 (executing program) 2021/04/01 18:39:50 fetching corpus: 19950, signal 566710/842091 (executing program) 2021/04/01 18:39:51 fetching corpus: 20000, signal 567132/842796 (executing program) 2021/04/01 18:39:51 fetching corpus: 20050, signal 567559/843481 (executing program) 2021/04/01 18:39:51 fetching corpus: 20100, signal 568019/844198 (executing program) 2021/04/01 18:39:51 fetching corpus: 20150, signal 568486/844920 (executing program) 2021/04/01 18:39:51 fetching corpus: 20200, signal 568818/845627 (executing program) 2021/04/01 18:39:51 fetching corpus: 20250, signal 569284/846377 (executing program) 2021/04/01 18:39:51 fetching corpus: 20300, signal 569795/847068 (executing program) 2021/04/01 18:39:51 fetching corpus: 20350, signal 570257/847717 (executing program) 2021/04/01 18:39:52 fetching corpus: 20400, signal 570821/848398 (executing program) 2021/04/01 18:39:52 fetching corpus: 20450, signal 571301/849103 (executing program) 2021/04/01 18:39:52 fetching corpus: 20500, signal 571636/849807 (executing program) 2021/04/01 18:39:52 fetching corpus: 20550, signal 572115/850537 (executing program) 2021/04/01 18:39:52 fetching corpus: 20600, signal 572498/851232 (executing program) 2021/04/01 18:39:52 fetching corpus: 20650, signal 572869/851933 (executing program) 2021/04/01 18:39:52 fetching corpus: 20700, signal 573250/852651 (executing program) 2021/04/01 18:39:52 fetching corpus: 20750, signal 573602/853343 (executing program) 2021/04/01 18:39:53 fetching corpus: 20800, signal 574046/854047 (executing program) 2021/04/01 18:39:53 fetching corpus: 20850, signal 574354/854701 (executing program) 2021/04/01 18:39:53 fetching corpus: 20900, signal 575028/855383 (executing program) 2021/04/01 18:39:53 fetching corpus: 20950, signal 575393/856052 (executing program) 2021/04/01 18:39:53 fetching corpus: 21000, signal 575933/856745 (executing program) 2021/04/01 18:39:53 fetching corpus: 21050, signal 576252/857431 (executing program) 2021/04/01 18:39:53 fetching corpus: 21100, signal 576765/858077 (executing program) 2021/04/01 18:39:54 fetching corpus: 21150, signal 577266/858774 (executing program) 2021/04/01 18:39:54 fetching corpus: 21200, signal 577679/859433 (executing program) 2021/04/01 18:39:54 fetching corpus: 21250, signal 578225/860109 (executing program) 2021/04/01 18:39:54 fetching corpus: 21300, signal 578682/860781 (executing program) 2021/04/01 18:39:54 fetching corpus: 21350, signal 578990/861453 (executing program) 2021/04/01 18:39:54 fetching corpus: 21400, signal 579335/862133 (executing program) 2021/04/01 18:39:54 fetching corpus: 21450, signal 580006/862822 (executing program) 2021/04/01 18:39:54 fetching corpus: 21500, signal 580577/863480 (executing program) 2021/04/01 18:39:55 fetching corpus: 21550, signal 580943/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21600, signal 581489/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21650, signal 582197/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21700, signal 582448/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21750, signal 582869/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21800, signal 583409/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21850, signal 583804/863984 (executing program) 2021/04/01 18:39:55 fetching corpus: 21900, signal 584339/863984 (executing program) 2021/04/01 18:39:56 fetching corpus: 21950, signal 584616/863984 (executing program) 2021/04/01 18:39:56 fetching corpus: 22000, signal 584972/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22050, signal 585326/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22100, signal 585694/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22150, signal 586034/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22200, signal 586257/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22250, signal 586604/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22300, signal 587148/863985 (executing program) 2021/04/01 18:39:56 fetching corpus: 22350, signal 587770/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22400, signal 588153/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22450, signal 588598/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22500, signal 588915/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22550, signal 589342/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22600, signal 589779/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22650, signal 590198/863985 (executing program) 2021/04/01 18:39:57 fetching corpus: 22700, signal 590483/863985 (executing program) 2021/04/01 18:39:58 fetching corpus: 22750, signal 591154/863985 (executing program) [ 132.627853][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.634214][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 18:39:58 fetching corpus: 22800, signal 591612/863985 (executing program) 2021/04/01 18:39:58 fetching corpus: 22850, signal 591952/863985 (executing program) 2021/04/01 18:39:58 fetching corpus: 22900, signal 592238/863985 (executing program) 2021/04/01 18:39:58 fetching corpus: 22950, signal 593041/863985 (executing program) 2021/04/01 18:39:58 fetching corpus: 23000, signal 593490/863985 (executing program) 2021/04/01 18:39:58 fetching corpus: 23050, signal 594142/863985 (executing program) 2021/04/01 18:39:59 fetching corpus: 23100, signal 594628/863985 (executing program) 2021/04/01 18:39:59 fetching corpus: 23150, signal 595224/863985 (executing program) 2021/04/01 18:39:59 fetching corpus: 23200, signal 595809/863985 (executing program) 2021/04/01 18:39:59 fetching corpus: 23250, signal 596320/863985 (executing program) 2021/04/01 18:39:59 fetching corpus: 23300, signal 596656/863990 (executing program) 2021/04/01 18:39:59 fetching corpus: 23350, signal 597020/863990 (executing program) 2021/04/01 18:39:59 fetching corpus: 23400, signal 597537/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23450, signal 597921/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23500, signal 598518/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23550, signal 598849/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23600, signal 599325/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23650, signal 599798/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23700, signal 600072/863992 (executing program) 2021/04/01 18:40:00 fetching corpus: 23750, signal 600445/863993 (executing program) 2021/04/01 18:40:00 fetching corpus: 23800, signal 601230/863993 (executing program) 2021/04/01 18:40:00 fetching corpus: 23850, signal 601578/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 23900, signal 601879/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 23950, signal 602449/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 24000, signal 602935/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 24050, signal 603373/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 24100, signal 603894/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 24150, signal 604222/863993 (executing program) 2021/04/01 18:40:01 fetching corpus: 24200, signal 604530/863993 (executing program) 2021/04/01 18:40:02 fetching corpus: 24250, signal 604926/863993 (executing program) 2021/04/01 18:40:02 fetching corpus: 24300, signal 605292/863993 (executing program) 2021/04/01 18:40:02 fetching corpus: 24350, signal 605579/863993 (executing program) 2021/04/01 18:40:02 fetching corpus: 24400, signal 605858/863993 (executing program) 2021/04/01 18:40:02 fetching corpus: 24450, signal 606310/863993 (executing program) 2021/04/01 18:40:02 fetching corpus: 24500, signal 606715/863996 (executing program) 2021/04/01 18:40:02 fetching corpus: 24550, signal 607052/863996 (executing program) 2021/04/01 18:40:03 fetching corpus: 24600, signal 607614/863996 (executing program) 2021/04/01 18:40:03 fetching corpus: 24650, signal 607982/863996 (executing program) 2021/04/01 18:40:03 fetching corpus: 24700, signal 608224/863996 (executing program) 2021/04/01 18:40:03 fetching corpus: 24750, signal 608697/863996 (executing program) 2021/04/01 18:40:03 fetching corpus: 24800, signal 609052/863998 (executing program) 2021/04/01 18:40:03 fetching corpus: 24850, signal 609411/863998 (executing program) 2021/04/01 18:40:03 fetching corpus: 24900, signal 609813/863998 (executing program) 2021/04/01 18:40:04 fetching corpus: 24950, signal 611076/863998 (executing program) 2021/04/01 18:40:04 fetching corpus: 25000, signal 611397/863998 (executing program) 2021/04/01 18:40:04 fetching corpus: 25050, signal 611768/863998 (executing program) 2021/04/01 18:40:04 fetching corpus: 25100, signal 612136/864000 (executing program) 2021/04/01 18:40:04 fetching corpus: 25150, signal 612397/864000 (executing program) 2021/04/01 18:40:04 fetching corpus: 25200, signal 612720/864000 (executing program) 2021/04/01 18:40:05 fetching corpus: 25250, signal 613005/864000 (executing program) 2021/04/01 18:40:05 fetching corpus: 25300, signal 613416/864000 (executing program) 2021/04/01 18:40:05 fetching corpus: 25350, signal 613962/864006 (executing program) 2021/04/01 18:40:05 fetching corpus: 25400, signal 614320/864006 (executing program) 2021/04/01 18:40:05 fetching corpus: 25450, signal 614635/864006 (executing program) 2021/04/01 18:40:05 fetching corpus: 25500, signal 614932/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25550, signal 615194/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25600, signal 615553/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25650, signal 615841/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25700, signal 616269/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25750, signal 616591/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25800, signal 617015/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25850, signal 617296/864006 (executing program) 2021/04/01 18:40:06 fetching corpus: 25900, signal 617636/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 25950, signal 617859/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 26000, signal 618243/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 26050, signal 618592/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 26100, signal 619117/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 26150, signal 619573/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 26200, signal 620112/864006 (executing program) 2021/04/01 18:40:07 fetching corpus: 26250, signal 620489/864006 (executing program) 2021/04/01 18:40:08 fetching corpus: 26300, signal 620787/864006 (executing program) 2021/04/01 18:40:08 fetching corpus: 26350, signal 621142/864007 (executing program) 2021/04/01 18:40:08 fetching corpus: 26400, signal 621653/864007 (executing program) 2021/04/01 18:40:08 fetching corpus: 26450, signal 622024/864007 (executing program) 2021/04/01 18:40:08 fetching corpus: 26500, signal 622434/864007 (executing program) 2021/04/01 18:40:08 fetching corpus: 26550, signal 622797/864007 (executing program) 2021/04/01 18:40:08 fetching corpus: 26600, signal 623159/864007 (executing program) 2021/04/01 18:40:08 fetching corpus: 26650, signal 623777/864007 (executing program) 2021/04/01 18:40:09 fetching corpus: 26700, signal 624191/864007 (executing program) 2021/04/01 18:40:09 fetching corpus: 26750, signal 624572/864007 (executing program) 2021/04/01 18:40:09 fetching corpus: 26800, signal 624871/864007 (executing program) 2021/04/01 18:40:09 fetching corpus: 26850, signal 625110/864007 (executing program) 2021/04/01 18:40:09 fetching corpus: 26900, signal 625530/864007 (executing program) 2021/04/01 18:40:09 fetching corpus: 26950, signal 625905/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27000, signal 626927/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27050, signal 627301/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27100, signal 627733/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27150, signal 628186/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27200, signal 628457/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27250, signal 628727/864007 (executing program) 2021/04/01 18:40:10 fetching corpus: 27300, signal 629152/864008 (executing program) 2021/04/01 18:40:10 fetching corpus: 27350, signal 629505/864008 (executing program) 2021/04/01 18:40:10 fetching corpus: 27400, signal 629763/864008 (executing program) 2021/04/01 18:40:11 fetching corpus: 27450, signal 630372/864008 (executing program) 2021/04/01 18:40:11 fetching corpus: 27500, signal 630588/864008 (executing program) 2021/04/01 18:40:11 fetching corpus: 27550, signal 630917/864008 (executing program) 2021/04/01 18:40:11 fetching corpus: 27600, signal 631197/864008 (executing program) 2021/04/01 18:40:11 fetching corpus: 27650, signal 631482/864008 (executing program) 2021/04/01 18:40:11 fetching corpus: 27700, signal 631971/864026 (executing program) 2021/04/01 18:40:11 fetching corpus: 27750, signal 632241/864026 (executing program) 2021/04/01 18:40:11 fetching corpus: 27800, signal 632517/864026 (executing program) 2021/04/01 18:40:11 fetching corpus: 27850, signal 632946/864034 (executing program) 2021/04/01 18:40:11 fetching corpus: 27900, signal 633330/864034 (executing program) 2021/04/01 18:40:12 fetching corpus: 27950, signal 633802/864034 (executing program) 2021/04/01 18:40:12 fetching corpus: 28000, signal 634197/864034 (executing program) 2021/04/01 18:40:12 fetching corpus: 28050, signal 634531/864034 (executing program) 2021/04/01 18:40:12 fetching corpus: 28100, signal 634951/864035 (executing program) 2021/04/01 18:40:12 fetching corpus: 28150, signal 635339/864035 (executing program) 2021/04/01 18:40:12 fetching corpus: 28200, signal 635721/864043 (executing program) 2021/04/01 18:40:12 fetching corpus: 28250, signal 636046/864043 (executing program) 2021/04/01 18:40:12 fetching corpus: 28300, signal 636408/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28350, signal 636685/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28400, signal 637452/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28450, signal 637826/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28500, signal 638229/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28550, signal 638515/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28600, signal 638850/864043 (executing program) 2021/04/01 18:40:13 fetching corpus: 28650, signal 639134/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 28700, signal 639499/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 28750, signal 639777/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 28800, signal 640150/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 28850, signal 640337/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 28900, signal 640823/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 28950, signal 641106/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 29000, signal 641422/864043 (executing program) 2021/04/01 18:40:14 fetching corpus: 29050, signal 641658/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29100, signal 641985/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29150, signal 642367/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29200, signal 642815/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29250, signal 643279/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29300, signal 643526/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29350, signal 643802/864043 (executing program) 2021/04/01 18:40:15 fetching corpus: 29400, signal 644106/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29450, signal 644348/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29500, signal 644780/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29550, signal 645122/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29600, signal 645456/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29650, signal 645933/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29700, signal 646241/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29750, signal 646604/864043 (executing program) 2021/04/01 18:40:16 fetching corpus: 29800, signal 647059/864044 (executing program) 2021/04/01 18:40:17 fetching corpus: 29850, signal 647452/864044 (executing program) 2021/04/01 18:40:17 fetching corpus: 29900, signal 647694/864052 (executing program) 2021/04/01 18:40:17 fetching corpus: 29950, signal 648106/864052 (executing program) 2021/04/01 18:40:17 fetching corpus: 30000, signal 648425/864052 (executing program) 2021/04/01 18:40:17 fetching corpus: 30050, signal 648626/864052 (executing program) 2021/04/01 18:40:17 fetching corpus: 30100, signal 648906/864052 (executing program) 2021/04/01 18:40:17 fetching corpus: 30150, signal 649175/864052 (executing program) 2021/04/01 18:40:17 fetching corpus: 30200, signal 649485/864052 (executing program) 2021/04/01 18:40:18 fetching corpus: 30250, signal 649849/864052 (executing program) 2021/04/01 18:40:18 fetching corpus: 30300, signal 650128/864052 (executing program) 2021/04/01 18:40:18 fetching corpus: 30350, signal 650462/864052 (executing program) 2021/04/01 18:40:18 fetching corpus: 30400, signal 650728/864055 (executing program) 2021/04/01 18:40:18 fetching corpus: 30450, signal 651117/864055 (executing program) 2021/04/01 18:40:18 fetching corpus: 30500, signal 651347/864055 (executing program) 2021/04/01 18:40:18 fetching corpus: 30550, signal 651613/864055 (executing program) 2021/04/01 18:40:18 fetching corpus: 30600, signal 651933/864055 (executing program) 2021/04/01 18:40:18 fetching corpus: 30650, signal 652271/864060 (executing program) 2021/04/01 18:40:19 fetching corpus: 30700, signal 652559/864060 (executing program) 2021/04/01 18:40:19 fetching corpus: 30750, signal 652834/864060 (executing program) 2021/04/01 18:40:19 fetching corpus: 30800, signal 653161/864060 (executing program) 2021/04/01 18:40:19 fetching corpus: 30850, signal 653489/864060 (executing program) 2021/04/01 18:40:19 fetching corpus: 30900, signal 653764/864060 (executing program) 2021/04/01 18:40:19 fetching corpus: 30950, signal 654171/864060 (executing program) 2021/04/01 18:40:20 fetching corpus: 31000, signal 654487/864060 (executing program) 2021/04/01 18:40:20 fetching corpus: 31050, signal 654814/864060 (executing program) 2021/04/01 18:40:20 fetching corpus: 31100, signal 655140/864060 (executing program) 2021/04/01 18:40:20 fetching corpus: 31150, signal 655463/864060 (executing program) 2021/04/01 18:40:20 fetching corpus: 31200, signal 655763/864064 (executing program) 2021/04/01 18:40:20 fetching corpus: 31250, signal 656117/864064 (executing program) 2021/04/01 18:40:20 fetching corpus: 31300, signal 656485/864064 (executing program) 2021/04/01 18:40:20 fetching corpus: 31350, signal 656711/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31400, signal 657180/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31450, signal 657454/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31500, signal 657714/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31550, signal 658076/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31600, signal 658426/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31650, signal 658740/864064 (executing program) 2021/04/01 18:40:21 fetching corpus: 31700, signal 659017/864064 (executing program) 2021/04/01 18:40:22 fetching corpus: 31750, signal 659428/864064 (executing program) 2021/04/01 18:40:22 fetching corpus: 31800, signal 659658/864064 (executing program) 2021/04/01 18:40:22 fetching corpus: 31850, signal 659917/864064 (executing program) 2021/04/01 18:40:22 fetching corpus: 31900, signal 660136/864064 (executing program) 2021/04/01 18:40:22 fetching corpus: 31950, signal 660510/864066 (executing program) 2021/04/01 18:40:22 fetching corpus: 32000, signal 660809/864066 (executing program) 2021/04/01 18:40:22 fetching corpus: 32050, signal 661083/864066 (executing program) 2021/04/01 18:40:22 fetching corpus: 32100, signal 661290/864066 (executing program) 2021/04/01 18:40:22 fetching corpus: 32150, signal 661584/864066 (executing program) 2021/04/01 18:40:22 fetching corpus: 32200, signal 661935/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32250, signal 662235/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32300, signal 662552/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32350, signal 662777/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32400, signal 663327/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32450, signal 663602/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32500, signal 663933/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32550, signal 664205/864066 (executing program) 2021/04/01 18:40:23 fetching corpus: 32600, signal 664473/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32650, signal 664733/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32700, signal 665004/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32750, signal 665259/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32800, signal 665569/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32850, signal 665808/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32900, signal 666075/864066 (executing program) 2021/04/01 18:40:24 fetching corpus: 32950, signal 666352/864066 (executing program) 2021/04/01 18:40:25 fetching corpus: 33000, signal 666750/864066 (executing program) 2021/04/01 18:40:25 fetching corpus: 33050, signal 667280/864066 (executing program) 2021/04/01 18:40:25 fetching corpus: 33100, signal 667543/864066 (executing program) 2021/04/01 18:40:25 fetching corpus: 33150, signal 667752/864066 (executing program) 2021/04/01 18:40:25 fetching corpus: 33200, signal 668155/864066 (executing program) 2021/04/01 18:40:25 fetching corpus: 33250, signal 668420/864086 (executing program) 2021/04/01 18:40:25 fetching corpus: 33300, signal 668867/864086 (executing program) 2021/04/01 18:40:25 fetching corpus: 33350, signal 669124/864086 (executing program) 2021/04/01 18:40:26 fetching corpus: 33400, signal 669438/864086 (executing program) 2021/04/01 18:40:26 fetching corpus: 33450, signal 669767/864086 (executing program) 2021/04/01 18:40:26 fetching corpus: 33500, signal 669998/864086 (executing program) 2021/04/01 18:40:26 fetching corpus: 33550, signal 670300/864086 (executing program) 2021/04/01 18:40:26 fetching corpus: 33600, signal 670630/864090 (executing program) 2021/04/01 18:40:26 fetching corpus: 33650, signal 670906/864090 (executing program) 2021/04/01 18:40:26 fetching corpus: 33700, signal 671163/864090 (executing program) 2021/04/01 18:40:27 fetching corpus: 33750, signal 671410/864090 (executing program) 2021/04/01 18:40:27 fetching corpus: 33800, signal 672245/864090 (executing program) 2021/04/01 18:40:27 fetching corpus: 33850, signal 672575/864094 (executing program) 2021/04/01 18:40:27 fetching corpus: 33900, signal 672815/864094 (executing program) 2021/04/01 18:40:27 fetching corpus: 33950, signal 673250/864094 (executing program) 2021/04/01 18:40:27 fetching corpus: 34000, signal 673499/864094 (executing program) 2021/04/01 18:40:28 fetching corpus: 34050, signal 673881/864094 (executing program) 2021/04/01 18:40:28 fetching corpus: 34100, signal 674145/864094 (executing program) 2021/04/01 18:40:28 fetching corpus: 34150, signal 674524/864094 (executing program) 2021/04/01 18:40:28 fetching corpus: 34200, signal 674795/864094 (executing program) 2021/04/01 18:40:28 fetching corpus: 34250, signal 675134/864094 (executing program) 2021/04/01 18:40:28 fetching corpus: 34300, signal 675602/864099 (executing program) 2021/04/01 18:40:28 fetching corpus: 34350, signal 675847/864099 (executing program) 2021/04/01 18:40:28 fetching corpus: 34400, signal 676257/864099 (executing program) 2021/04/01 18:40:28 fetching corpus: 34450, signal 676531/864099 (executing program) 2021/04/01 18:40:28 fetching corpus: 34500, signal 676880/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34550, signal 677140/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34600, signal 677345/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34650, signal 677548/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34700, signal 677904/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34750, signal 678237/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34800, signal 678660/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34850, signal 678988/864099 (executing program) 2021/04/01 18:40:29 fetching corpus: 34900, signal 679359/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 34950, signal 679759/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 35000, signal 679990/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 35050, signal 680247/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 35100, signal 680516/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 35150, signal 680854/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 35200, signal 681143/864099 (executing program) 2021/04/01 18:40:30 fetching corpus: 35250, signal 681399/864099 (executing program) 2021/04/01 18:40:31 fetching corpus: 35300, signal 681701/864099 (executing program) 2021/04/01 18:40:31 fetching corpus: 35350, signal 681993/864128 (executing program) 2021/04/01 18:40:31 fetching corpus: 35400, signal 682211/864128 (executing program) 2021/04/01 18:40:31 fetching corpus: 35450, signal 682594/864128 (executing program) 2021/04/01 18:40:31 fetching corpus: 35500, signal 682926/864128 (executing program) 2021/04/01 18:40:31 fetching corpus: 35550, signal 683168/864128 (executing program) 2021/04/01 18:40:31 fetching corpus: 35600, signal 683422/864128 (executing program) 2021/04/01 18:40:31 fetching corpus: 35650, signal 683649/864128 (executing program) 2021/04/01 18:40:32 fetching corpus: 35700, signal 683811/864128 (executing program) 2021/04/01 18:40:32 fetching corpus: 35750, signal 684075/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 35800, signal 684548/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 35850, signal 684874/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 35900, signal 685179/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 35950, signal 685607/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 36000, signal 685928/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 36050, signal 686165/864129 (executing program) 2021/04/01 18:40:32 fetching corpus: 36100, signal 686396/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36150, signal 686663/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36200, signal 686932/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36250, signal 687197/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36300, signal 687433/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36350, signal 687761/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36400, signal 688087/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36450, signal 688434/864129 (executing program) 2021/04/01 18:40:33 fetching corpus: 36500, signal 688614/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36550, signal 689032/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36600, signal 689279/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36650, signal 689504/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36700, signal 689784/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36750, signal 690016/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36800, signal 690444/864129 (executing program) 2021/04/01 18:40:34 fetching corpus: 36850, signal 690723/864129 (executing program) 2021/04/01 18:40:35 fetching corpus: 36900, signal 690934/864129 (executing program) 2021/04/01 18:40:35 fetching corpus: 36950, signal 691141/864131 (executing program) 2021/04/01 18:40:35 fetching corpus: 37000, signal 691395/864131 (executing program) 2021/04/01 18:40:35 fetching corpus: 37050, signal 691642/864131 (executing program) 2021/04/01 18:40:35 fetching corpus: 37100, signal 691875/864131 (executing program) 2021/04/01 18:40:35 fetching corpus: 37150, signal 692247/864131 (executing program) 2021/04/01 18:40:35 fetching corpus: 37200, signal 692683/864131 (executing program) 2021/04/01 18:40:36 fetching corpus: 37250, signal 693033/864131 (executing program) 2021/04/01 18:40:36 fetching corpus: 37300, signal 693300/864131 (executing program) 2021/04/01 18:40:36 fetching corpus: 37350, signal 693663/864131 (executing program) 2021/04/01 18:40:36 fetching corpus: 37400, signal 693881/864131 (executing program) 2021/04/01 18:40:36 fetching corpus: 37450, signal 694160/864133 (executing program) 2021/04/01 18:40:36 fetching corpus: 37500, signal 694362/864133 (executing program) 2021/04/01 18:40:36 fetching corpus: 37550, signal 694721/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37600, signal 694982/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37650, signal 695182/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37700, signal 695512/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37750, signal 695851/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37800, signal 696175/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37850, signal 696390/864133 (executing program) 2021/04/01 18:40:37 fetching corpus: 37900, signal 696693/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 37950, signal 696971/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38000, signal 697240/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38050, signal 697509/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38100, signal 697762/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38150, signal 698243/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38200, signal 698602/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38250, signal 698899/864133 (executing program) 2021/04/01 18:40:38 fetching corpus: 38300, signal 699158/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38350, signal 699361/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38400, signal 699581/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38450, signal 699808/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38500, signal 700010/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38550, signal 700213/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38600, signal 700478/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38650, signal 700663/864133 (executing program) 2021/04/01 18:40:39 fetching corpus: 38700, signal 700982/864133 (executing program) 2021/04/01 18:40:40 fetching corpus: 38750, signal 701224/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 38800, signal 701387/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 38850, signal 701671/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 38900, signal 702168/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 38950, signal 702564/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 39000, signal 702874/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 39050, signal 703181/864133 (executing program) 2021/04/01 18:40:55 fetching corpus: 39100, signal 703472/864133 (executing program) 2021/04/01 18:40:56 fetching corpus: 39150, signal 703750/864133 (executing program) 2021/04/01 18:40:56 fetching corpus: 39200, signal 704045/864133 (executing program) 2021/04/01 18:40:56 fetching corpus: 39250, signal 704345/864133 (executing program) 2021/04/01 18:40:56 fetching corpus: 39300, signal 704579/864133 (executing program) 2021/04/01 18:40:56 fetching corpus: 39350, signal 704822/864135 (executing program) 2021/04/01 18:40:56 fetching corpus: 39400, signal 705128/864135 (executing program) 2021/04/01 18:40:56 fetching corpus: 39450, signal 705482/864135 (executing program) 2021/04/01 18:40:56 fetching corpus: 39500, signal 705757/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39550, signal 706014/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39600, signal 706312/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39650, signal 706560/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39700, signal 706849/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39750, signal 707096/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39800, signal 707322/864135 (executing program) 2021/04/01 18:40:57 fetching corpus: 39850, signal 707611/864135 (executing program) 2021/04/01 18:40:58 fetching corpus: 39900, signal 707895/864135 (executing program) 2021/04/01 18:40:58 fetching corpus: 39950, signal 708379/864135 (executing program) 2021/04/01 18:40:58 fetching corpus: 40000, signal 708659/864135 (executing program) 2021/04/01 18:40:58 fetching corpus: 40050, signal 709018/864135 (executing program) 2021/04/01 18:40:58 fetching corpus: 40100, signal 709267/864135 (executing program) 2021/04/01 18:40:58 fetching corpus: 40150, signal 709508/864135 (executing program) 2021/04/01 18:40:59 fetching corpus: 40200, signal 709876/864135 (executing program) 2021/04/01 18:40:59 fetching corpus: 40250, signal 710209/864135 (executing program) 2021/04/01 18:40:59 fetching corpus: 40300, signal 710769/864135 (executing program) 2021/04/01 18:40:59 fetching corpus: 40350, signal 710959/864135 (executing program) [ 194.068144][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.074599][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 18:40:59 fetching corpus: 40400, signal 711182/864135 (executing program) 2021/04/01 18:40:59 fetching corpus: 40450, signal 711428/864135 (executing program) 2021/04/01 18:40:59 fetching corpus: 40500, signal 711722/864135 (executing program) 2021/04/01 18:41:00 fetching corpus: 40550, signal 711991/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40600, signal 712288/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40650, signal 712490/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40700, signal 712746/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40750, signal 713076/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40800, signal 713356/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40850, signal 713788/864138 (executing program) 2021/04/01 18:41:00 fetching corpus: 40900, signal 714270/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 40950, signal 714570/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41000, signal 714765/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41050, signal 715071/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41100, signal 715277/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41150, signal 715609/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41200, signal 715865/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41250, signal 716083/864138 (executing program) 2021/04/01 18:41:01 fetching corpus: 41300, signal 716636/864138 (executing program) 2021/04/01 18:41:02 fetching corpus: 41350, signal 716943/864138 (executing program) 2021/04/01 18:41:02 fetching corpus: 41400, signal 717250/864138 (executing program) 2021/04/01 18:41:02 fetching corpus: 41450, signal 717508/864138 (executing program) 2021/04/01 18:41:02 fetching corpus: 41500, signal 717705/864138 (executing program) 2021/04/01 18:41:02 fetching corpus: 41550, signal 717964/864146 (executing program) 2021/04/01 18:41:02 fetching corpus: 41600, signal 718330/864155 (executing program) 2021/04/01 18:41:02 fetching corpus: 41650, signal 718561/864155 (executing program) 2021/04/01 18:41:02 fetching corpus: 41700, signal 719054/864155 (executing program) 2021/04/01 18:41:02 fetching corpus: 41750, signal 719380/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 41800, signal 719773/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 41850, signal 720084/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 41900, signal 720307/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 41950, signal 720587/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 42000, signal 720783/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 42050, signal 721008/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 42100, signal 721237/864155 (executing program) 2021/04/01 18:41:03 fetching corpus: 42150, signal 721507/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42200, signal 721727/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42250, signal 721983/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42300, signal 722241/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42350, signal 722491/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42400, signal 722653/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42450, signal 722881/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42500, signal 723265/864155 (executing program) 2021/04/01 18:41:04 fetching corpus: 42550, signal 723572/864155 (executing program) 2021/04/01 18:41:05 fetching corpus: 42600, signal 723934/864155 (executing program) 2021/04/01 18:41:05 fetching corpus: 42650, signal 724100/864155 (executing program) 2021/04/01 18:41:05 fetching corpus: 42700, signal 724385/864155 (executing program) 2021/04/01 18:41:05 fetching corpus: 42750, signal 724562/864155 (executing program) 2021/04/01 18:41:05 fetching corpus: 42800, signal 724775/864155 (executing program) 2021/04/01 18:41:05 fetching corpus: 42850, signal 724993/864156 (executing program) 2021/04/01 18:41:05 fetching corpus: 42900, signal 725335/864156 (executing program) 2021/04/01 18:41:05 fetching corpus: 42950, signal 725601/864156 (executing program) 2021/04/01 18:41:05 fetching corpus: 43000, signal 725875/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43050, signal 726088/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43100, signal 726331/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43150, signal 726596/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43200, signal 726887/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43250, signal 727451/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43300, signal 727664/864156 (executing program) 2021/04/01 18:41:06 fetching corpus: 43350, signal 727941/864156 (executing program) 2021/04/01 18:41:07 fetching corpus: 43400, signal 728121/864156 (executing program) 2021/04/01 18:41:07 fetching corpus: 43450, signal 728456/864156 (executing program) 2021/04/01 18:41:07 fetching corpus: 43500, signal 728950/864156 (executing program) 2021/04/01 18:41:07 fetching corpus: 43550, signal 729282/864156 (executing program) 2021/04/01 18:41:07 fetching corpus: 43600, signal 729511/864156 (executing program) 2021/04/01 18:41:07 fetching corpus: 43650, signal 729737/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 43700, signal 729963/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 43750, signal 730182/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 43800, signal 730508/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 43850, signal 730706/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 43900, signal 731012/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 43950, signal 731238/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 44000, signal 731459/864156 (executing program) 2021/04/01 18:41:08 fetching corpus: 44050, signal 731801/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44100, signal 732030/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44150, signal 732236/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44200, signal 732557/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44250, signal 732802/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44300, signal 733089/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44350, signal 733402/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44400, signal 733691/864156 (executing program) 2021/04/01 18:41:09 fetching corpus: 44450, signal 733883/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44500, signal 734075/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44550, signal 734402/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44600, signal 734639/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44650, signal 734952/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44700, signal 735103/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44750, signal 735328/864156 (executing program) 2021/04/01 18:41:10 fetching corpus: 44800, signal 735564/864158 (executing program) 2021/04/01 18:41:10 fetching corpus: 44850, signal 735755/864158 (executing program) 2021/04/01 18:41:11 fetching corpus: 44900, signal 736002/864158 (executing program) 2021/04/01 18:41:11 fetching corpus: 44950, signal 736322/864158 (executing program) 2021/04/01 18:41:11 fetching corpus: 45000, signal 736591/864158 (executing program) 2021/04/01 18:41:11 fetching corpus: 45050, signal 736889/864158 (executing program) 2021/04/01 18:41:11 fetching corpus: 45100, signal 737062/864158 (executing program) 2021/04/01 18:41:11 fetching corpus: 45150, signal 737627/864159 (executing program) 2021/04/01 18:41:11 fetching corpus: 45200, signal 737818/864159 (executing program) 2021/04/01 18:41:12 fetching corpus: 45250, signal 738125/864161 (executing program) 2021/04/01 18:41:12 fetching corpus: 45300, signal 738351/864161 (executing program) 2021/04/01 18:41:12 fetching corpus: 45350, signal 738583/864161 (executing program) 2021/04/01 18:41:12 fetching corpus: 45400, signal 738803/864161 (executing program) 2021/04/01 18:41:12 fetching corpus: 45450, signal 739016/864161 (executing program) 2021/04/01 18:41:12 fetching corpus: 45500, signal 739255/864161 (executing program) 2021/04/01 18:41:12 fetching corpus: 45550, signal 739556/864161 (executing program) 2021/04/01 18:41:13 fetching corpus: 45600, signal 739835/864161 (executing program) 2021/04/01 18:41:13 fetching corpus: 45650, signal 740113/864161 (executing program) 2021/04/01 18:41:13 fetching corpus: 45700, signal 740344/864161 (executing program) 2021/04/01 18:41:13 fetching corpus: 45750, signal 740735/864161 (executing program) 2021/04/01 18:41:13 fetching corpus: 45800, signal 741026/864161 (executing program) 2021/04/01 18:41:13 fetching corpus: 45850, signal 741311/864161 (executing program) 2021/04/01 18:41:14 fetching corpus: 45900, signal 741549/864161 (executing program) 2021/04/01 18:41:14 fetching corpus: 45950, signal 741781/864161 (executing program) 2021/04/01 18:41:14 fetching corpus: 46000, signal 741977/864161 (executing program) 2021/04/01 18:41:14 fetching corpus: 46050, signal 742225/864161 (executing program) 2021/04/01 18:41:14 fetching corpus: 46100, signal 742425/864161 (executing program) 2021/04/01 18:41:14 fetching corpus: 46150, signal 743038/864161 (executing program) 2021/04/01 18:41:15 fetching corpus: 46200, signal 743280/864161 (executing program) 2021/04/01 18:41:15 fetching corpus: 46250, signal 743466/864161 (executing program) 2021/04/01 18:41:15 fetching corpus: 46300, signal 743910/864161 (executing program) 2021/04/01 18:41:15 fetching corpus: 46350, signal 744069/864161 (executing program) 2021/04/01 18:41:15 fetching corpus: 46400, signal 744251/864161 (executing program) 2021/04/01 18:41:15 fetching corpus: 46450, signal 744452/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46500, signal 744726/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46550, signal 745008/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46600, signal 745418/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46650, signal 745563/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46700, signal 745906/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46750, signal 746173/864161 (executing program) 2021/04/01 18:41:16 fetching corpus: 46800, signal 746344/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 46850, signal 746578/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 46900, signal 746831/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 46950, signal 746974/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 47000, signal 747227/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 47050, signal 747466/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 47100, signal 747758/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 47150, signal 747991/864161 (executing program) 2021/04/01 18:41:17 fetching corpus: 47200, signal 748171/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47250, signal 748433/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47300, signal 748576/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47350, signal 748873/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47400, signal 749033/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47450, signal 749266/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47500, signal 749426/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47550, signal 749625/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47600, signal 749909/864161 (executing program) 2021/04/01 18:41:18 fetching corpus: 47650, signal 750151/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 47700, signal 750379/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 47750, signal 750595/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 47800, signal 750793/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 47850, signal 751028/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 47900, signal 751287/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 47950, signal 751466/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 48000, signal 751740/864161 (executing program) 2021/04/01 18:41:19 fetching corpus: 48050, signal 751899/864161 (executing program) 2021/04/01 18:41:20 fetching corpus: 48100, signal 752098/864161 (executing program) 2021/04/01 18:41:20 fetching corpus: 48150, signal 752338/864161 (executing program) 2021/04/01 18:41:20 fetching corpus: 48200, signal 752599/864161 (executing program) 2021/04/01 18:41:20 fetching corpus: 48250, signal 752801/864170 (executing program) 2021/04/01 18:41:20 fetching corpus: 48300, signal 752988/864170 (executing program) 2021/04/01 18:41:20 fetching corpus: 48350, signal 753252/864170 (executing program) 2021/04/01 18:41:20 fetching corpus: 48400, signal 753453/864170 (executing program) 2021/04/01 18:41:20 fetching corpus: 48450, signal 753670/864170 (executing program) 2021/04/01 18:41:21 fetching corpus: 48500, signal 753974/864170 (executing program) 2021/04/01 18:41:21 fetching corpus: 48550, signal 754201/864170 (executing program) 2021/04/01 18:41:21 fetching corpus: 48600, signal 754344/864172 (executing program) 2021/04/01 18:41:21 fetching corpus: 48650, signal 754614/864172 (executing program) 2021/04/01 18:41:21 fetching corpus: 48700, signal 754997/864172 (executing program) 2021/04/01 18:41:21 fetching corpus: 48750, signal 755250/864172 (executing program) 2021/04/01 18:41:21 fetching corpus: 48800, signal 756068/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 48850, signal 756260/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 48900, signal 756443/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 48950, signal 756665/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 49000, signal 757057/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 49050, signal 757262/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 49100, signal 757521/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 49150, signal 757692/864172 (executing program) 2021/04/01 18:41:22 fetching corpus: 49200, signal 757919/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49250, signal 758210/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49300, signal 758429/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49350, signal 758720/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49400, signal 759018/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49450, signal 759194/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49500, signal 759373/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49550, signal 759611/864172 (executing program) 2021/04/01 18:41:23 fetching corpus: 49600, signal 759818/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49650, signal 760028/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49700, signal 760233/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49750, signal 760451/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49800, signal 761002/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49850, signal 761194/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49900, signal 761396/864172 (executing program) 2021/04/01 18:41:24 fetching corpus: 49950, signal 761796/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50000, signal 762088/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50050, signal 762339/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50100, signal 762493/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50150, signal 762702/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50200, signal 762991/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50250, signal 763235/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50300, signal 763529/864172 (executing program) 2021/04/01 18:41:25 fetching corpus: 50350, signal 763729/864172 (executing program) 2021/04/01 18:41:26 fetching corpus: 50400, signal 763889/864172 (executing program) 2021/04/01 18:41:26 fetching corpus: 50450, signal 764041/864172 (executing program) 2021/04/01 18:41:26 fetching corpus: 50500, signal 764248/864172 (executing program) 2021/04/01 18:41:26 fetching corpus: 50550, signal 764449/864172 (executing program) 2021/04/01 18:41:26 fetching corpus: 50600, signal 764691/864172 (executing program) 2021/04/01 18:41:26 fetching corpus: 50650, signal 764975/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 50700, signal 765191/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 50750, signal 765395/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 50800, signal 765700/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 50850, signal 765897/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 50900, signal 766084/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 50950, signal 766262/864172 (executing program) 2021/04/01 18:41:27 fetching corpus: 51000, signal 766543/864172 (executing program) 2021/04/01 18:41:28 fetching corpus: 51050, signal 766790/864172 (executing program) 2021/04/01 18:41:28 fetching corpus: 51100, signal 766986/864172 (executing program) 2021/04/01 18:41:28 fetching corpus: 51150, signal 767202/864173 (executing program) 2021/04/01 18:41:28 fetching corpus: 51200, signal 767374/864173 (executing program) 2021/04/01 18:41:28 fetching corpus: 51250, signal 767623/864173 (executing program) 2021/04/01 18:41:28 fetching corpus: 51300, signal 767986/864173 (executing program) 2021/04/01 18:41:28 fetching corpus: 51350, signal 768190/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51400, signal 768393/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51450, signal 768639/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51500, signal 768848/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51550, signal 769006/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51600, signal 769171/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51650, signal 769324/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51700, signal 769524/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51750, signal 769762/864173 (executing program) 2021/04/01 18:41:29 fetching corpus: 51800, signal 769930/864173 (executing program) 2021/04/01 18:41:30 fetching corpus: 51850, signal 770112/864173 (executing program) 2021/04/01 18:41:30 fetching corpus: 51900, signal 770407/864173 (executing program) 2021/04/01 18:41:30 fetching corpus: 51950, signal 770656/864173 (executing program) 2021/04/01 18:41:30 fetching corpus: 52000, signal 770834/864173 (executing program) 2021/04/01 18:41:30 fetching corpus: 52050, signal 771033/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52100, signal 771261/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52150, signal 771448/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52200, signal 771667/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52250, signal 771834/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52300, signal 772024/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52350, signal 772210/864173 (executing program) 2021/04/01 18:41:31 fetching corpus: 52400, signal 772373/864173 (executing program) 2021/04/01 18:41:32 fetching corpus: 52450, signal 772626/864173 (executing program) 2021/04/01 18:41:32 fetching corpus: 52500, signal 772880/864247 (executing program) 2021/04/01 18:41:32 fetching corpus: 52550, signal 773169/864247 (executing program) 2021/04/01 18:41:32 fetching corpus: 52600, signal 773367/864247 (executing program) 2021/04/01 18:41:32 fetching corpus: 52650, signal 773555/864247 (executing program) 2021/04/01 18:41:32 fetching corpus: 52700, signal 773763/864247 (executing program) 2021/04/01 18:41:32 fetching corpus: 52750, signal 773983/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 52800, signal 774221/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 52850, signal 774441/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 52900, signal 774651/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 52950, signal 774890/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 53000, signal 775127/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 53050, signal 775485/864247 (executing program) 2021/04/01 18:41:33 fetching corpus: 53100, signal 775658/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53150, signal 775854/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53200, signal 776038/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53250, signal 776269/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53300, signal 776619/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53350, signal 776819/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53400, signal 777022/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53450, signal 777232/864257 (executing program) 2021/04/01 18:41:34 fetching corpus: 53500, signal 777477/864257 (executing program) 2021/04/01 18:41:35 fetching corpus: 53550, signal 777678/864257 (executing program) 2021/04/01 18:41:35 fetching corpus: 53600, signal 777773/864257 (executing program) 2021/04/01 18:41:35 fetching corpus: 53650, signal 778024/864257 (executing program) 2021/04/01 18:41:35 fetching corpus: 53700, signal 778252/864257 (executing program) 2021/04/01 18:41:35 fetching corpus: 53750, signal 778469/864257 (executing program) 2021/04/01 18:41:35 fetching corpus: 53800, signal 778631/864258 (executing program) 2021/04/01 18:41:35 fetching corpus: 53850, signal 778797/864260 (executing program) 2021/04/01 18:41:35 fetching corpus: 53900, signal 778945/864260 (executing program) 2021/04/01 18:41:35 fetching corpus: 53950, signal 779185/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54000, signal 779419/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54050, signal 779748/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54100, signal 779951/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54150, signal 780137/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54200, signal 780429/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54250, signal 780580/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54300, signal 780860/864260 (executing program) 2021/04/01 18:41:36 fetching corpus: 54350, signal 781138/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54400, signal 781277/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54450, signal 781475/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54500, signal 781686/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54550, signal 781827/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54600, signal 782054/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54650, signal 782261/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54700, signal 782485/864260 (executing program) 2021/04/01 18:41:37 fetching corpus: 54750, signal 782639/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 54800, signal 782861/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 54850, signal 783104/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 54900, signal 783300/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 54950, signal 783535/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 55000, signal 783719/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 55050, signal 783992/864260 (executing program) 2021/04/01 18:41:38 fetching corpus: 55100, signal 784152/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55150, signal 784356/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55200, signal 784576/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55250, signal 784754/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55300, signal 785027/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55350, signal 785302/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55400, signal 785462/864260 (executing program) 2021/04/01 18:41:39 fetching corpus: 55450, signal 785671/864261 (executing program) 2021/04/01 18:41:39 fetching corpus: 55500, signal 785852/864261 (executing program) 2021/04/01 18:41:39 fetching corpus: 55550, signal 786231/864261 (executing program) 2021/04/01 18:41:39 fetching corpus: 55600, signal 786382/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55650, signal 786570/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55700, signal 786732/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55750, signal 786952/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55800, signal 787157/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55850, signal 787420/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55900, signal 787571/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 55950, signal 787729/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 56000, signal 787950/864261 (executing program) 2021/04/01 18:41:40 fetching corpus: 56050, signal 788282/864261 (executing program) 2021/04/01 18:41:41 fetching corpus: 56100, signal 788455/864263 (executing program) 2021/04/01 18:41:41 fetching corpus: 56150, signal 788659/864263 (executing program) 2021/04/01 18:41:41 fetching corpus: 56200, signal 788828/864263 (executing program) 2021/04/01 18:41:41 fetching corpus: 56250, signal 789038/864263 (executing program) 2021/04/01 18:41:41 fetching corpus: 56300, signal 789242/864263 (executing program) 2021/04/01 18:41:41 fetching corpus: 56350, signal 789505/864263 (executing program) 2021/04/01 18:41:42 fetching corpus: 56400, signal 789723/864263 (executing program) 2021/04/01 18:41:42 fetching corpus: 56450, signal 789937/864263 (executing program) 2021/04/01 18:41:42 fetching corpus: 56500, signal 790179/864263 (executing program) 2021/04/01 18:41:42 fetching corpus: 56550, signal 790399/864263 (executing program) 2021/04/01 18:41:42 fetching corpus: 56600, signal 790621/864263 (executing program) 2021/04/01 18:41:42 fetching corpus: 56650, signal 790884/864264 (executing program) 2021/04/01 18:41:42 fetching corpus: 56700, signal 791034/864264 (executing program) 2021/04/01 18:41:42 fetching corpus: 56750, signal 791275/864264 (executing program) 2021/04/01 18:41:42 fetching corpus: 56800, signal 791516/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 56850, signal 791714/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 56900, signal 791966/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 56950, signal 792145/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 57000, signal 792359/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 57050, signal 792516/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 57100, signal 792749/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 57150, signal 792928/864282 (executing program) 2021/04/01 18:41:43 fetching corpus: 57200, signal 793107/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57250, signal 793343/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57300, signal 793536/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57350, signal 793792/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57400, signal 793960/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57450, signal 794250/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57500, signal 794419/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57550, signal 794642/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57600, signal 794776/864282 (executing program) 2021/04/01 18:41:44 fetching corpus: 57650, signal 794987/864282 (executing program) 2021/04/01 18:41:45 fetching corpus: 57700, signal 795194/864282 (executing program) 2021/04/01 18:41:45 fetching corpus: 57750, signal 795367/864282 (executing program) 2021/04/01 18:41:45 fetching corpus: 57800, signal 795620/864284 (executing program) 2021/04/01 18:41:45 fetching corpus: 57850, signal 795755/864284 (executing program) 2021/04/01 18:41:45 fetching corpus: 57900, signal 796049/864284 (executing program) 2021/04/01 18:41:45 fetching corpus: 57950, signal 796275/864284 (executing program) 2021/04/01 18:41:45 fetching corpus: 58000, signal 796424/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58050, signal 796693/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58100, signal 796934/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58150, signal 797105/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58200, signal 797328/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58250, signal 797502/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58300, signal 797728/864284 (executing program) 2021/04/01 18:41:46 fetching corpus: 58350, signal 797955/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58400, signal 798126/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58450, signal 798335/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58500, signal 798496/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58550, signal 798668/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58600, signal 798895/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58650, signal 799029/864284 (executing program) 2021/04/01 18:41:47 fetching corpus: 58700, signal 799411/864284 (executing program) 2021/04/01 18:41:48 fetching corpus: 58750, signal 799613/864284 (executing program) 2021/04/01 18:41:48 fetching corpus: 58800, signal 799851/864284 (executing program) 2021/04/01 18:41:48 fetching corpus: 58850, signal 800128/864284 (executing program) 2021/04/01 18:41:48 fetching corpus: 58900, signal 800307/864284 (executing program) 2021/04/01 18:41:48 fetching corpus: 58950, signal 800519/864284 (executing program) 2021/04/01 18:41:48 fetching corpus: 59000, signal 800669/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59050, signal 800905/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59100, signal 801212/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59150, signal 801317/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59200, signal 801477/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59250, signal 801607/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59300, signal 801896/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59350, signal 802048/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59400, signal 802252/864284 (executing program) 2021/04/01 18:41:49 fetching corpus: 59450, signal 802406/864284 (executing program) 2021/04/01 18:41:50 fetching corpus: 59500, signal 802600/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59550, signal 802856/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59600, signal 803150/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59650, signal 803299/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59700, signal 803536/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59750, signal 803810/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59800, signal 803993/864287 (executing program) 2021/04/01 18:41:50 fetching corpus: 59850, signal 804172/864287 (executing program) 2021/04/01 18:41:51 fetching corpus: 59900, signal 804288/864287 (executing program) 2021/04/01 18:41:51 fetching corpus: 59950, signal 804423/864287 (executing program) 2021/04/01 18:41:51 fetching corpus: 60000, signal 804541/864287 (executing program) 2021/04/01 18:41:51 fetching corpus: 60050, signal 804720/864287 (executing program) 2021/04/01 18:41:51 fetching corpus: 60100, signal 804999/864287 (executing program) 2021/04/01 18:41:51 fetching corpus: 60150, signal 805322/864288 (executing program) 2021/04/01 18:41:51 fetching corpus: 60200, signal 805509/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60250, signal 805655/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60300, signal 805878/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60350, signal 806041/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60400, signal 806187/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60450, signal 806348/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60500, signal 806525/864288 (executing program) 2021/04/01 18:41:52 fetching corpus: 60550, signal 806734/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60600, signal 806938/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60650, signal 807139/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60700, signal 807290/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60750, signal 807432/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60800, signal 807604/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60850, signal 807716/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60900, signal 807958/864288 (executing program) 2021/04/01 18:41:53 fetching corpus: 60950, signal 808092/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61000, signal 808258/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61050, signal 808411/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61100, signal 808543/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61150, signal 808736/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61200, signal 808936/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61250, signal 809145/864288 (executing program) 2021/04/01 18:41:54 fetching corpus: 61300, signal 809372/864292 (executing program) 2021/04/01 18:41:54 fetching corpus: 61350, signal 809596/864292 (executing program) 2021/04/01 18:41:55 fetching corpus: 61400, signal 809738/864292 (executing program) 2021/04/01 18:41:55 fetching corpus: 61450, signal 809964/864292 (executing program) 2021/04/01 18:41:55 fetching corpus: 61500, signal 810133/864292 (executing program) 2021/04/01 18:41:55 fetching corpus: 61550, signal 810319/864292 (executing program) 2021/04/01 18:41:55 fetching corpus: 61600, signal 810504/864292 (executing program) 2021/04/01 18:41:55 fetching corpus: 61650, signal 810752/864292 (executing program) 2021/04/01 18:41:56 fetching corpus: 61700, signal 810905/864292 (executing program) 2021/04/01 18:41:56 fetching corpus: 61750, signal 811110/864295 (executing program) 2021/04/01 18:41:56 fetching corpus: 61800, signal 811313/864295 (executing program) 2021/04/01 18:41:56 fetching corpus: 61850, signal 811497/864295 (executing program) 2021/04/01 18:41:56 fetching corpus: 61900, signal 811761/864295 (executing program) 2021/04/01 18:41:56 fetching corpus: 61950, signal 811885/864295 (executing program) 2021/04/01 18:41:56 fetching corpus: 62000, signal 812110/864295 (executing program) 2021/04/01 18:41:56 fetching corpus: 62050, signal 812257/864295 (executing program) 2021/04/01 18:41:57 fetching corpus: 62100, signal 812438/864295 (executing program) 2021/04/01 18:41:57 fetching corpus: 62150, signal 812600/864295 (executing program) 2021/04/01 18:41:57 fetching corpus: 62200, signal 812751/864295 (executing program) 2021/04/01 18:41:57 fetching corpus: 62250, signal 812913/864296 (executing program) 2021/04/01 18:41:57 fetching corpus: 62300, signal 813090/864296 (executing program) 2021/04/01 18:41:57 fetching corpus: 62350, signal 813316/864298 (executing program) 2021/04/01 18:41:57 fetching corpus: 62400, signal 813579/864298 (executing program) 2021/04/01 18:41:57 fetching corpus: 62450, signal 813722/864302 (executing program) 2021/04/01 18:41:57 fetching corpus: 62500, signal 813899/864302 (executing program) 2021/04/01 18:41:58 fetching corpus: 62550, signal 814077/864302 (executing program) 2021/04/01 18:41:58 fetching corpus: 62600, signal 814253/864302 (executing program) 2021/04/01 18:41:58 fetching corpus: 62650, signal 814500/864305 (executing program) 2021/04/01 18:41:58 fetching corpus: 62700, signal 814658/864305 (executing program) 2021/04/01 18:41:58 fetching corpus: 62750, signal 814865/864305 (executing program) 2021/04/01 18:41:58 fetching corpus: 62800, signal 815073/864309 (executing program) 2021/04/01 18:41:58 fetching corpus: 62850, signal 815310/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 62900, signal 815859/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 62950, signal 816017/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 63000, signal 816245/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 63050, signal 816398/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 63100, signal 816587/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 63150, signal 816739/864309 (executing program) 2021/04/01 18:41:59 fetching corpus: 63200, signal 816879/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63250, signal 817151/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63300, signal 817349/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63350, signal 817543/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63400, signal 817719/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63450, signal 817987/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63500, signal 818199/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63550, signal 818410/864309 (executing program) 2021/04/01 18:42:00 fetching corpus: 63600, signal 818934/864309 (executing program) [ 255.507827][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.516025][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/01 18:42:01 fetching corpus: 63650, signal 819124/864309 (executing program) 2021/04/01 18:42:01 fetching corpus: 63700, signal 819326/864309 (executing program) 2021/04/01 18:42:01 fetching corpus: 63750, signal 819463/864309 (executing program) 2021/04/01 18:42:01 fetching corpus: 63800, signal 819640/864309 (executing program) 2021/04/01 18:42:01 fetching corpus: 63850, signal 819953/864309 (executing program) 2021/04/01 18:42:01 fetching corpus: 63900, signal 820186/864309 (executing program) 2021/04/01 18:42:02 fetching corpus: 63950, signal 820337/864309 (executing program) 2021/04/01 18:42:02 fetching corpus: 64000, signal 820480/864309 (executing program) 2021/04/01 18:42:02 fetching corpus: 64050, signal 820700/864309 (executing program) 2021/04/01 18:42:02 fetching corpus: 64100, signal 820920/864309 (executing program) 2021/04/01 18:42:02 fetching corpus: 64150, signal 821186/864309 (executing program) 2021/04/01 18:42:02 fetching corpus: 64200, signal 821333/864311 (executing program) 2021/04/01 18:42:02 fetching corpus: 64250, signal 821481/864311 (executing program) 2021/04/01 18:42:02 fetching corpus: 64300, signal 821639/864311 (executing program) 2021/04/01 18:42:03 fetching corpus: 64350, signal 821802/864311 (executing program) 2021/04/01 18:42:03 fetching corpus: 64400, signal 822023/864311 (executing program) 2021/04/01 18:42:03 fetching corpus: 64450, signal 822168/864311 (executing program) 2021/04/01 18:42:03 fetching corpus: 64500, signal 822306/864312 (executing program) 2021/04/01 18:42:03 fetching corpus: 64550, signal 822448/864312 (executing program) 2021/04/01 18:42:03 fetching corpus: 64600, signal 822657/864312 (executing program) 2021/04/01 18:42:03 fetching corpus: 64650, signal 822801/864312 (executing program) 2021/04/01 18:42:03 fetching corpus: 64700, signal 822999/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 64750, signal 823187/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 64800, signal 823325/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 64850, signal 823521/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 64900, signal 823652/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 64950, signal 823801/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 65000, signal 824053/864312 (executing program) 2021/04/01 18:42:04 fetching corpus: 65050, signal 824235/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65100, signal 824409/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65150, signal 824573/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65200, signal 824869/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65250, signal 825051/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65300, signal 825281/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65350, signal 825410/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65400, signal 825573/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65450, signal 825754/864337 (executing program) 2021/04/01 18:42:05 fetching corpus: 65500, signal 825945/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65550, signal 826094/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65600, signal 826321/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65650, signal 826531/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65700, signal 826802/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65750, signal 826971/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65800, signal 827167/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65850, signal 827394/864338 (executing program) 2021/04/01 18:42:06 fetching corpus: 65900, signal 827557/864338 (executing program) 2021/04/01 18:42:07 fetching corpus: 65950, signal 827689/864338 (executing program) 2021/04/01 18:42:07 fetching corpus: 66000, signal 827901/864340 (executing program) 2021/04/01 18:42:07 fetching corpus: 66050, signal 828037/864340 (executing program) 2021/04/01 18:42:07 fetching corpus: 66100, signal 828236/864340 (executing program) 2021/04/01 18:42:07 fetching corpus: 66150, signal 828481/864340 (executing program) 2021/04/01 18:42:07 fetching corpus: 66200, signal 828695/864340 (executing program) 2021/04/01 18:42:07 fetching corpus: 66250, signal 828831/864340 (executing program) 2021/04/01 18:42:07 fetching corpus: 66300, signal 828993/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66350, signal 829192/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66400, signal 829327/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66450, signal 829520/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66500, signal 829636/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66550, signal 829785/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66600, signal 829967/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66650, signal 830094/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66700, signal 830359/864340 (executing program) 2021/04/01 18:42:08 fetching corpus: 66750, signal 830570/864340 (executing program) 2021/04/01 18:42:09 fetching corpus: 66800, signal 830750/864340 (executing program) 2021/04/01 18:42:09 fetching corpus: 66850, signal 830961/864340 (executing program) 2021/04/01 18:42:09 fetching corpus: 66900, signal 831193/864340 (executing program) 2021/04/01 18:42:09 fetching corpus: 66950, signal 831384/864340 (executing program) 2021/04/01 18:42:09 fetching corpus: 67000, signal 831527/864340 (executing program) 2021/04/01 18:42:09 fetching corpus: 67050, signal 831695/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67100, signal 831876/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67150, signal 832047/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67200, signal 832166/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67250, signal 832371/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67300, signal 832607/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67350, signal 832771/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67400, signal 832913/864340 (executing program) 2021/04/01 18:42:10 fetching corpus: 67450, signal 833055/864340 (executing program) 2021/04/01 18:42:11 fetching corpus: 67500, signal 833192/864340 (executing program) 2021/04/01 18:42:11 fetching corpus: 67542, signal 833376/864340 (executing program) 2021/04/01 18:42:11 fetching corpus: 67542, signal 833376/864340 (executing program) 2021/04/01 18:42:13 starting 6 fuzzer processes 18:42:13 executing program 0: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, &(0x7f0000001500)=[{0x0}], 0x1, 0x0) 18:42:13 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0)={0x2edd}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 18:42:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x464, 0x205}, 0x10}}, 0x0) 18:42:14 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) 18:42:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={&(0x7f0000006200)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xe, 0xb}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe88, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0xe7c, 0x2, [@m_vlan={0xe78, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0xe49, 0x6, "c0f6010f73b81b97f911b0bd42f44bcec7a3098493cf409eb34ed76d1f4433ebc6d788c832c7ab2c15074707bb1f0aa75b5f753a69ff89f7916a348c97c2ae152a8564750975a40f57613d0dbe932e9b02b9fd3d79c00e09615302a0a1a4f875be3cd36e1dfe79372f930ccd9f9c4a247711bbb74fb75574ed624ccd152140bc88d2bb1a55dcd5bc1b042e5bb6d9fc173ba8b5523dc29cff827a4432d7de56788ad5825b1b5d2cf7a82221b393a9597ee043364422641f668f48492e8656ed0ef40064e6715fdf3537d479636954eb8e9a21dfbcacae92039997214b910ff08c0ba432ed5d93128285270692daf81a357e4c95fe31f836a33d8c9ccde27c1ad0a340e5c48c12c6a88d14a5fb46c3146fb8affa6c6822e37c829997588fa902cb77792b9857f2e26ed220a6dff9873d7abe2f150b1e374285b99ac3e6b9c8e94f9e1d6df49697889783ac179b38019ecf0542d6d626ff2797932508a0aaf7efc12b54cd5250e705875b964348520a7aba7985adfc67932ae049d1724ae128afec25002aa6f9dc518c1e8f61c0279771cad9a61e5b7b81eb74c78269f69ef4e68f536008e0020beab194c09fd2dae9914a32d7d0694a38cba028158db1e3d7a955d59196361e7697ea4777e6ed020599a1fa9d32ab71e7bcdb10818cb6e3f955f7ac05da2b57ea78b60b4aa11c0b23d97be3c4d5d6f013a67554679ad3fe648f8231010a12956ed6a11b36d1346a00d2f70c6af3356347c3b3bef723bde05a59b244b07286deb7d9a960073a0b3c3d22744d59193b01abb790bb2cbae4c757b9e720f4d810c0d3b3be15ab8bd6ffac97d7657bc2d28abe3a885c9e88a06350bc5ec60752498e429620a943e34a95f5c5b76535d961229186b9d63303628d85f54192024edfc413c03fe791d92e69ecd00b4b9b3a93a582d3e2f6521bf982d5ac9b4f3d1b28d01f9143d60590278acd8fe848509d81a010144b0597604077d25e4f860545ed68c46ffa3435e22d4e2efc21679149e6ee73ea844c9445fb0e42c22273b6b8878847a4d7e03edc4290df1091a0615718edf4e9fa304f7c78fa629b6450661ff0331d0b4e97751b2d7c58e370c668452c77b4d466ea6465588b580fc7f870506594427dfa87385a8d12cce8f4d3246c1f3570bb72408153cc1a2cca2e197f4676ce142d3db8c1bf94dde18d3734b6f20a09f677f14ab2786d531a7c3b184a404ee55067c89d0199cf6378c0750ec073ba6c71be18b9409c72f397c13c3090cd3154040058d97c12fceacb00b370a80e6c1607997adaab7892f6533b6e28b990d12b2d1a578f0eee54fa21a4b2de26134127f8b62568dea63a1e7a8ebb3d16a2ee69a5986fe148e0b34bf18dd7d53302ad8192a4b9cca77fc455fd1a2221913742c23f000814ae546c92800c9bc89211330973bb6c5949357b37776f63f2a9415923d8a57ebacf2156628caccd3b21d06a29febd34632526fe0525aeb8025c9e64a30e9e1cded052675e24f909652a1cc14c511d8d7b14ef3e8668c495f9ae4fc40aad26c6bde29d5eeff4a8adf3ee55378a748982a55295bef96c64be383ec88778e09892281ce7e26e251289a60b80a496a80426bfc1be7a2abd2a042681475272451b1e1ff34cd8af150c0e954acccfdc0b95bb859461da53a3b221a849b8ce3fcac5af256582783e8e2aa0eaeb8c1a9066b576f518af52a4b7806bb9306fa283be1860694b283b30e431f4f01677c580ef5f6fa3e5ab6d39403320da2313c6c042d18c4aa5d5e9b0250866bd5c25ddc59522f65b2fa7d7413f1c5cd8e3bbe2539bb69271e971bf48c75fb8b3902ae26a3723ab161b109829c0db32d3800f382e99f9f1694652742c024615494b428dd88e93ebb123cc60aa20476cc01eb2a409f128fdcb58577f1e96f964f650c63db8f3a857153a5b98c18a58f91412df895495c321f7c07f1216dcdd2b267e6b3f3c4c4682f78d74733a7eed0afaf67015e613a28c5f1a4ed14613b1fe2993a07dc22db85ba072c067057a44258edcc09be30a494d7d45293fbce0dbe6d79b53c2c5b6bb0f619ed3d592bbca42eb2a3a716bf82e52778fe813ca642d8e2b2debdc1442d6d2a105be1bd2f1206184be47cbca804838ecb5e295383af4a4c8e88f2acd5abcac37c338cc3ceb94311f4d2d500adfecb2054a84a1f8e6f2fb82ec25e2da0ac01f7117249039d6829dce567e948802a705f3f6ce5b8ab798b066d52e90cad353c598e80ba772462468a7818e05ccd897a799068f5fe1b7bb0fffd152bc17c55d814700d38ef68dfaeb0d37a9e9155e7262263791bd246d58941ae47d098711c926461ebe8537c495df87c5e30e4eda69255349f5d2983487533516b8bd6604a11da04e58d5390aa8aaac7857aa2ae9f3753d3ed1af5bae273714e4134b0f6c8ceea0130323ab219f1325a023cba25d49e32b498141fba445704e6bced01a6f1eee13360912d1f569530f737f5d212f61f6c6edde6d31df00b6ab518d24d75f3ccecd4e903539eb5b9ded81b6cef49209e211ba3b775a668c7f1cab68beb7c055e2cab59c29597851ac2bf28ea9a1f36a2a6b995255746aca73b4461bff83e7724aea9f63089cbdd772d3799ceed39c5f9e6a6ed1bbcd7bace2c4cc5e549aefcff2d740ddd19efe1394f3bbb3a557ce57ce6bb8bf1b565646ad7c381913213809887e36d0ba7d00a02b152a1daca28003336d9893eb877edadf2bca52bc9ce1c51a481faa9ff2dfa14772e8bac1ae8e026c75f7cd776b336f9efa73b6109ed24009b099d6923ab4a73c4af36d67e1d38e84ae1f251900894cc69290e05f18e8e040719fbcbcbfe9af3f67bf81b5e4bcfb7d086207502582f492e6b0f0428ada8a01688654e4e775048f926cec702f20adba13f78d4c1614d2333840437c85b0a26a80e590cd3325a977aa571dd3b6e513cd71b3c8678d86077dd917cfa3ec77c50b2f29b5254695cc4f31fc11e57fcc205f00cc359c429161a05a63a36a488f489761a33a0ea762adcc30f21d693387a1d53c5be2d6b890f99680199e8eb018edc8e69049f9f2d9f31404fbcca216c93efd7e4c925a7116b1060143bae87ff6459c1c78400532abe78161b9cf1f9433885f20d87e8c56aeeea019c4a4d2860c10496d4986c404661f7dd6a45dcb6f113566414156fb009249c220c7fcf479abfad4a26da55dde9568d48b769e2e3a810e348a667254f0473de555207de7b986da9ccb6137405ace2da10b3e5b1b2c7e50c8403a35b0920fad1873a5b8fbddbb0f4ecd171a396db628f7d45b0ce5dacf94cdb402278b727896f7e379283743d4d327037bc5995df7da17f05974f1d24d6d8bf80e97e704474c78a0be21e845bb9bedad90026e879e2e4f21113298fd52725a519c1a957433e1c97898b0d42a896a6c8ad9843c4f0a3d25890fc33f811a42586238e5bd63bc4ca85a20fa50898914299ce2552e184988857f9d328e85de94b00aee340d81df8eab4dc00e6a0f64265f9ffeaa1d8a6a42e25bcd6afba0deda7b022d64dc1a4a139bb6f0b87e047999b39d11fcd4fca0bd5eed3e739f757cde676c35582cdcb875939fde323b10009c565334056533918fafcd10e12c76bcf3509399d8a374ca6c2814c14ffaee6c87006116cd6f653a4bf70ce00d9ace6b3fbd6ef2301ac2b97cbb87b4ba25ceba0f056d70bee77521b7fdb7642e0cf43e52dc890acbeb1c5189c0c8e19cffcb5d4fd6114df37e5d09d6dee48c2f5009f375afe53add198259d26690648db7489fbcf340e1694dba1eaa8b20956c67ba3e56db1f534012c25687173c58b2afb647257281185e2c52300c7da46c06791da9e814f6d27e97bf7ae9e3e823087b1dce75f55345fcdb702eabbe9e6b2942f2b13963bb82d462ae8400c3fbfa5b1a138da7c00c4b2656b60e5f18968292ce47427718002f6c6deaada6bfa1a826f295bb19fbe0ad3b8bd8c33ad64d6efec76e995fbd2fd2c15b132232a97471e26838860560991a5edd09934743cd718cbe0b23d3c842b812cd02aefd6cbe08d58645c840e22b13500fb02a8d083125e3f4a7ddee9a6bdfc5ae2eb2060c1d344ce893cfdb1e3dc14b26b94af294ff23fcc87d1b258f1047fe868e0a224a849d880c0c184142c6ff734acfab50a6c19c4a6786dd6c71f5676ddcc551158e0448cdb03c8e655a57e5ed9d099d6d7870b14985fd24d21e8118ff63739ea8ad3cc5554b34b89795a5f9400536edc90af41abb05cd9029c7916eda700e51f723574e4054cb5c1dc43c3fbe246deba98ad3bf39dd3556e509f9f1088a1302b6ba3890d31b575b6c14fb555e84b77233265dd336abd1296b23e914bbbc6a666e88965bd90d2c95f8ffbcd9f04bc656048e76df6d82471302078efdf778271d2efd3385f09138a5d771da3e8c0f6dc00ceaaa31a74b022430ad17843f2cc825bd2ce66460f3f5433342cf7145f840be61d41cff60c2a4861f6eb81564bff0267307564e1eea35051c87a6ddb763c0da012e2b913757784bd6af35f71a35034b66d75a7cc1192296e2dae1b44ee2fd7c4ecdf23355c2ef8e6aef6422d10aee935e35590db014e24cfae46c74975c6d4a7d8d3a6b165e3ea9687ccf8212c35f0853596f82d204a48a8369a9fbbb958eb9dc18b9c3b6fa9222383d177c51817af502e6e2866eef255bc96721581d5bba1f805b263e09f1c5407062e679ed1dffa0551b49654e5479471ebf69e5ef2bea15240cf3c09dccbe65f8b381913c9ed0c71a0088d2f98110eed40e53b454ad868735c480c65338d4afbdd8a146ac76bc147fae92d1243d061b1f105a530f17ef02fb0a9be52bcf8c5401631590cd591b7267d646fe689949aae6b98916f26e53376a4079e20d290e09ce5e3fb9abb911be47bf3701177d20b82e02c28506ca5f915397fd3e7168f611314eb9a6627d9404896c013f1ce891caada8b0b0488b54e1285d5956d62e3007dc0b2b6afa26678f95012ac278227780ec2e7c43cde26eafae15f5baea59e111fb79d116d781e6a447e1618774f289f77c902204195b1ee86d73972c0b6c13f77a4a7f21bb91fa62cdbd217b8a3daa5cd5165b277f230bc8ab4a36056b1ce4a20fb02d4356fe7ce2397c5b33146929dc2a34f340b5a9897a51edbfc1b02fd8"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 18:42:14 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) [ 269.302029][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 269.500226][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 269.650313][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 269.785711][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 269.850674][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 269.873959][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.882801][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.891365][ T8396] device bridge_slave_0 entered promiscuous mode [ 269.904200][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.912008][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.921305][ T8396] device bridge_slave_1 entered promiscuous mode [ 270.044640][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 270.063353][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.096456][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.149487][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.156651][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.165706][ T8398] device bridge_slave_0 entered promiscuous mode [ 270.175917][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.184999][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.194557][ T8398] device bridge_slave_1 entered promiscuous mode [ 270.220096][ T8396] team0: Port device team_slave_0 added [ 270.255125][ T8396] team0: Port device team_slave_1 added [ 270.306454][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.324887][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.353991][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.368873][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.375935][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.402495][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.416326][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.444349][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 270.456353][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.482486][ T8398] team0: Port device team_slave_0 added [ 270.506884][ T8396] device hsr_slave_0 entered promiscuous mode [ 270.514103][ T8396] device hsr_slave_1 entered promiscuous mode [ 270.526762][ T8398] team0: Port device team_slave_1 added [ 270.573013][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 270.794060][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.804242][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.831139][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.870438][ T8448] IPVS: ftp: loaded support on port[0] = 21 [ 270.894433][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.908202][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.937026][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.026416][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 271.049977][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.059324][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.070403][ T8400] device bridge_slave_0 entered promiscuous mode [ 271.081284][ T8398] device hsr_slave_0 entered promiscuous mode [ 271.092499][ T8398] device hsr_slave_1 entered promiscuous mode [ 271.099881][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.108204][ T8398] Cannot create hsr debugfs directory [ 271.126618][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.133885][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.142577][ T8400] device bridge_slave_1 entered promiscuous mode [ 271.232184][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.268236][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 271.318609][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.476212][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 271.497503][ T8400] team0: Port device team_slave_0 added [ 271.507864][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 271.530647][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 271.552283][ T8400] team0: Port device team_slave_1 added [ 271.625657][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.633522][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.645100][ T8402] device bridge_slave_0 entered promiscuous mode [ 271.663752][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.671860][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.699207][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.722038][ T8396] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.734484][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.743437][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.751427][ T2924] Bluetooth: hci2: command 0x0409 tx timeout [ 271.752104][ T8402] device bridge_slave_1 entered promiscuous mode [ 271.770689][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.779924][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.806070][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.835788][ T8396] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.889149][ T8396] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.925555][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.945542][ T8396] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.971250][ T8400] device hsr_slave_0 entered promiscuous mode [ 271.981260][ T8400] device hsr_slave_1 entered promiscuous mode [ 271.988107][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 271.998028][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.005764][ T8400] Cannot create hsr debugfs directory [ 272.017486][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.026786][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.034602][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.043655][ T8404] device bridge_slave_0 entered promiscuous mode [ 272.079110][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.086348][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.096771][ T8404] device bridge_slave_1 entered promiscuous mode [ 272.128556][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.136463][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.145329][ T8448] device bridge_slave_0 entered promiscuous mode [ 272.160227][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.169247][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.176971][ T8448] device bridge_slave_1 entered promiscuous mode [ 272.201277][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.227905][ T4821] Bluetooth: hci4: command 0x0409 tx timeout [ 272.248308][ T8402] team0: Port device team_slave_0 added [ 272.256162][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.293557][ T8402] team0: Port device team_slave_1 added [ 272.313780][ T8398] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 272.333514][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.346045][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.375883][ T8404] team0: Port device team_slave_0 added [ 272.382569][ T8398] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 272.404045][ T8398] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 272.425021][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.439883][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.466540][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.482352][ T8404] team0: Port device team_slave_1 added [ 272.508515][ T8398] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 272.521154][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.530208][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.557641][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.580321][ T8448] team0: Port device team_slave_0 added [ 272.606579][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.614244][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.641044][ T3140] Bluetooth: hci5: command 0x0409 tx timeout [ 272.645316][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.660855][ T8448] team0: Port device team_slave_1 added [ 272.668917][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.675882][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.702918][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.746045][ T8404] device hsr_slave_0 entered promiscuous mode [ 272.764575][ T8404] device hsr_slave_1 entered promiscuous mode [ 272.773665][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.782937][ T8404] Cannot create hsr debugfs directory [ 272.821467][ T8402] device hsr_slave_0 entered promiscuous mode [ 272.829089][ T8402] device hsr_slave_1 entered promiscuous mode [ 272.835687][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.843951][ T8402] Cannot create hsr debugfs directory [ 272.914685][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.922457][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.952469][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.993401][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.002472][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.031159][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.068796][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.096917][ T8448] device hsr_slave_0 entered promiscuous mode [ 273.109478][ T8448] device hsr_slave_1 entered promiscuous mode [ 273.116158][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.125122][ T8448] Cannot create hsr debugfs directory [ 273.154742][ T8400] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 273.166107][ T8400] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 273.185344][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.197314][ T9434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.214451][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.240132][ T8400] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 273.281183][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.294950][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.305735][ T9415] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.313157][ T9415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.356133][ T8400] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.357312][ T8] Bluetooth: hci0: command 0x041b tx timeout [ 273.402171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.433143][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.442762][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.454409][ T4821] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.462111][ T4821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.472483][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.530442][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.581946][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.591209][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.598401][ T9415] Bluetooth: hci1: command 0x041b tx timeout [ 273.605059][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.631826][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.640121][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.650190][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.685557][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.694620][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.703557][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.714587][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.724867][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.734946][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.743571][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.754869][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.797216][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.806099][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.831427][ T9415] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.838876][ T9415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.846631][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.855492][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.864606][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.872336][ T9415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.880668][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.898904][ T3140] Bluetooth: hci2: command 0x041b tx timeout [ 273.905892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.919598][ T8404] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.951781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.979074][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.986388][ T8404] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 274.030724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.046063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.054641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.064559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.075845][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.084398][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 274.091447][ T8404] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 274.109674][ T8404] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.147403][ T8402] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.160122][ T8402] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.170247][ T8402] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.184738][ T8448] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 274.200611][ T8448] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 274.214590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.225575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.236691][ T8402] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.262106][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.272095][ T8448] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 274.293967][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.303346][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.313622][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.318410][ T9415] Bluetooth: hci4: command 0x041b tx timeout [ 274.322747][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.349962][ T8448] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 274.369925][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.390780][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.400309][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.425918][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.434217][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.445153][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.478115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.493193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.502062][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.509233][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.524590][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.565436][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.573473][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.596371][ T8396] device veth0_vlan entered promiscuous mode [ 274.630266][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.645964][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.655651][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.665779][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.675322][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.684484][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.691641][ T9657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.700443][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.711382][ T9657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.717613][ T3140] Bluetooth: hci5: command 0x041b tx timeout [ 274.736809][ T8396] device veth1_vlan entered promiscuous mode [ 274.774028][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.784346][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.793255][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.809173][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.818707][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.828276][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.836673][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.848022][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.857734][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.866060][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.875011][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.883919][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.893649][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.905967][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.919503][ T8400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.957506][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.966154][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.976345][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.986730][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.011975][ T8396] device veth0_macvtap entered promiscuous mode [ 275.024212][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.045037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.055067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.064721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.076160][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.103624][ T8398] device veth0_vlan entered promiscuous mode [ 275.111141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.122364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.132912][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.141023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.154118][ T8396] device veth1_macvtap entered promiscuous mode [ 275.170470][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.184974][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.194145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.203570][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.214310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.223252][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.232465][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.239632][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.248346][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.256829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.294998][ T8398] device veth1_vlan entered promiscuous mode [ 275.308191][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.316475][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.328678][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.338004][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.346423][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.353634][ T9415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.362237][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.371823][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.385383][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.401367][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.415543][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.424158][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.435299][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.444966][ T9415] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.452114][ T9415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.461201][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.470825][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.480080][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.487210][ T9415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.495698][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.505069][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.514539][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.523509][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.532418][ T9415] Bluetooth: hci0: command 0x040f tx timeout [ 275.572857][ T8396] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.584381][ T8396] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.606769][ T8396] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.616037][ T8396] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.628206][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.636324][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.645100][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.654256][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.667674][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.676598][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.686235][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.696092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.737466][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 275.752270][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.784262][ T8400] device veth0_vlan entered promiscuous mode [ 275.802355][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.813605][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.822709][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.832582][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.842741][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.852111][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.861064][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.870624][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.879211][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.889772][ T8398] device veth0_macvtap entered promiscuous mode [ 275.917544][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 275.925949][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.938677][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.946382][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.954984][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.963294][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.972407][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.981250][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.988416][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.996683][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.006079][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.015140][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.024083][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.032813][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.041962][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.056075][ T8404] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.069300][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.082713][ T8398] device veth1_macvtap entered promiscuous mode [ 276.093537][ T8400] device veth1_vlan entered promiscuous mode [ 276.106071][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.116116][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.126175][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.135161][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.144215][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.154175][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.164007][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.173148][ T9415] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.180289][ T9415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.188662][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.196978][ T9415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.206521][ T9415] Bluetooth: hci3: command 0x040f tx timeout [ 276.256639][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.273813][ T8402] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.283443][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.293057][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.302465][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.312773][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.321992][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.331485][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.375850][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.393776][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.406651][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.416240][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.424398][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.432654][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.441906][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.459757][ T9707] Bluetooth: hci4: command 0x040f tx timeout [ 276.473050][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.494212][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.515789][ T8448] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.527197][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.535726][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.575862][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.603784][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.620069][ T8400] device veth0_macvtap entered promiscuous mode [ 276.631280][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.645224][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.659424][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.692863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.713383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.722501][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.730809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.740480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.760274][ T8400] device veth1_macvtap entered promiscuous mode [ 276.775432][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.787654][ T9707] Bluetooth: hci5: command 0x040f tx timeout [ 276.793909][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.804751][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.816532][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.849527][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.868466][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.878803][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.888910][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.896363][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.909719][ T8398] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.921257][ T8398] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.930237][ T8398] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.939876][ T8398] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.959733][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.974174][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.981418][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.018852][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.055501][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.071625][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.082535][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.094652][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.111715][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.131298][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.150279][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.175937][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.203023][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.214887][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.225946][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.238755][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.262245][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.276592][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.286060][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.300051][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.324896][ T8400] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.335305][ T8400] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.346902][ T8400] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.356905][ T8400] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.381766][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.400167][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.417911][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.426235][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.443669][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.453844][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.470359][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.494049][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.509768][ T8402] device veth0_vlan entered promiscuous mode [ 277.555830][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.604570][ T9415] Bluetooth: hci0: command 0x0419 tx timeout [ 277.627963][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.644658][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.657034][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.666921][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.678088][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.686594][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.714770][ T8448] device veth0_vlan entered promiscuous mode 18:42:23 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=']) [ 277.757175][ T9708] Bluetooth: hci1: command 0x0419 tx timeout [ 277.777813][ T8404] device veth0_vlan entered promiscuous mode [ 277.784655][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.803482][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.818117][ T9763] fuse: Bad value for 'fd' [ 277.829796][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.836495][ T9763] fuse: Bad value for 'fd' [ 277.850692][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:42:23 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) [ 277.877994][ T8402] device veth1_vlan entered promiscuous mode [ 277.903826][ T8448] device veth1_vlan entered promiscuous mode [ 277.950695][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.970647][ T8404] device veth1_vlan entered promiscuous mode [ 277.985531][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.998796][ T9707] Bluetooth: hci2: command 0x0419 tx timeout [ 278.069886][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.083763][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.095684][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.121700][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.132874][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.142008][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.152471][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.185480][ T157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.203886][ T157] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.228671][ T9415] Bluetooth: hci3: command 0x0419 tx timeout [ 278.233786][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.246435][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.257789][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.271864][ T8402] device veth0_macvtap entered promiscuous mode [ 278.290260][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.299880][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.314276][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.318566][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.332862][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:42:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000600)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) [ 278.344435][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.345283][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.364046][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.377644][ T8402] device veth1_macvtap entered promiscuous mode [ 278.386488][ T8448] device veth0_macvtap entered promiscuous mode [ 278.416030][ T8404] device veth0_macvtap entered promiscuous mode [ 278.453246][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.468733][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.492651][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.524890][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.562239][ T8448] device veth1_macvtap entered promiscuous mode 18:42:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000009, 0x12, r0, 0x180000000) [ 278.569794][ T9707] Bluetooth: hci4: command 0x0419 tx timeout [ 278.591237][ T8404] device veth1_macvtap entered promiscuous mode [ 278.624723][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.638160][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.662566][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.696900][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.724660][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:42:24 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:42:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 278.745150][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.796238][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.813573][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.834165][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:42:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={&(0x7f0000002980)={0x14}, 0x14}}, 0x0) [ 278.868958][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.884722][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.898284][ T9711] Bluetooth: hci5: command 0x0419 tx timeout [ 278.918807][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.930494][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.942472][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.957516][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.970802][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.982294][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.009984][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.037039][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.062263][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.072192][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.083082][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.093444][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.106817][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.121247][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.133753][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.145834][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.158137][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.175476][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.186791][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.200245][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.217265][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.228124][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.239278][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.249477][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.261956][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.273264][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.284773][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.295249][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.306233][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.319426][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.327261][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.335928][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.344700][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.355402][ T2924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.377911][ T8448] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 18:42:24 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000080)) 18:42:24 executing program 0: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, 0x0) [ 279.386664][ T8448] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.410509][ T8448] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.422640][ T8448] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.463720][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.505674][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.547262][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.567569][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.585953][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.606998][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.617757][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.630006][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.642180][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.655183][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.666077][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.680368][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.691381][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.701835][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.712529][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.722551][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.733980][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.743982][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.754607][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.766202][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.777447][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.788665][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.798406][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.806907][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.822893][ T8402] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.834403][ T8402] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.845547][ T8402] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.859412][ T8402] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.873007][ T8404] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.882117][ T8404] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.891115][ T8404] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.899987][ T8404] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.160542][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.231789][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.248348][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.256496][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.256987][ T259] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.309825][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.327510][ T259] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.338270][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.374152][ T259] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.397854][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.405944][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.424544][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.432416][ T259] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.455766][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.469292][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.500270][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.516490][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.536310][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:42:26 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000180)) 18:42:26 executing program 4: socket$packet(0x11, 0xa00, 0x300) 18:42:26 executing program 5: futex(&(0x7f0000000140), 0x8b, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x0) 18:42:26 executing program 2: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) 18:42:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a80)={0xffffffffffffffff}, 0x106, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000001b00)={0x4, 0x8, 0xfa00, {r2}}, 0x10) 18:42:26 executing program 1: clock_gettime(0xb9d20d3af535afea, 0x0) 18:42:26 executing program 3: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) 18:42:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, 0x0, 0x0) [ 281.470497][ T9902] fuse: Bad value for 'fd' 18:42:26 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002dc0)='SMC_PNETID\x00', 0xffffffffffffffff) [ 281.500833][ T9902] fuse: Bad value for 'fd' 18:42:26 executing program 4: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:42:27 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 18:42:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000001b00)={0x4, 0x8}, 0x10) 18:42:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000680)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x38) 18:42:27 executing program 2: futex(0x0, 0x2973800b532c26ed, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 18:42:27 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESDEC=0xee01]) 18:42:27 executing program 5: pselect6(0x2a00, 0x0, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:42:27 executing program 1: mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:27 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000005b80)={0x0, @ipx={0x4, 0x0, 0x0, "858329a6b99f"}, @tipc=@name, @rc={0x1f, @none}}) 18:42:27 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x313400, 0x0) 18:42:27 executing program 2: pselect6(0x8, 0x0, &(0x7f00000000c0)={0x2edd}, &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:42:27 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) recvmsg$can_raw(r0, 0x0, 0x0) 18:42:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:42:27 executing program 3: futex(&(0x7f0000000300), 0x3, 0x0, 0x0, &(0x7f0000000380), 0x0) 18:42:27 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x1010}}, 0x0) 18:42:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:42:27 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB, @ANYRESHEX]) 18:42:27 executing program 0: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002dc0)='SMC_PNETID\x00', 0xffffffffffffffff) [ 282.232536][ T9959] fuse: Unknown parameter '0xffffffffffffffff' [ 282.240774][ T9959] fuse: Unknown parameter '0xffffffffffffffff' 18:42:28 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/hwrng\x00', 0x8040, 0x0) 18:42:28 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000002480), &(0x7f00000024c0)=0x4) 18:42:28 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 18:42:28 executing program 4: syz_open_dev$vcsa(&(0x7f00000005c0)='/dev/vcsa#\x00', 0x3, 0xe040) 18:42:28 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 18:42:28 executing program 2: pselect6(0x7, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 18:42:28 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, 0x0) 18:42:28 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x0) 18:42:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'security\x00'}, &(0x7f0000000380)=0x54) 18:42:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, r1}}, 0x120) 18:42:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a00)={'gre0\x00', &(0x7f0000001940)={'syztnl2\x00', 0x0, 0x0, 0x0, 0xfff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 18:42:28 executing program 0: futex(0x0, 0x8b, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x0) 18:42:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x416102, 0x0) 18:42:28 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005500)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:42:28 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x1010}}, 0x0) 18:42:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001a00)={'gre0\x00', &(0x7f0000001940)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 18:42:28 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000300)=ANY=[@ANYBLOB='\"'], 0x14}}, 0x0) 18:42:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a80)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 18:42:29 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=', @ANYBLOB]) 18:42:29 executing program 5: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, 0x0, 0x0, 0x0) 18:42:29 executing program 0: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='p', 0x1, 0xfffffffffffffffb) 18:42:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:42:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) [ 283.918967][T10032] fuse: Bad value for 'fd' [ 283.942364][T10032] fuse: Bad value for 'fd' 18:42:29 executing program 4: socket(0x1, 0x0, 0x8000) 18:42:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 18:42:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"34712eb3ac7c4475fce51dd1e9515db7"}}}}, 0xa0) 18:42:29 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) 18:42:29 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, &(0x7f0000000440)={{0x3, @bcast}, [@bcast, @netrom, @default, @remote, @remote, @netrom, @netrom, @rose]}, &(0x7f00000004c0)=0x48) 18:42:29 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00', 0xffffffffffffffff) 18:42:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) bind$packet(r1, &(0x7f0000000280)={0x11, 0x7, r2}, 0x14) 18:42:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x38) 18:42:29 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC]) 18:42:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 18:42:29 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x10, r0, 0x0) 18:42:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 284.350837][T10066] fuse: Bad value for 'fd' 18:42:29 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 18:42:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 284.382557][T10066] fuse: Bad value for 'fd' 18:42:29 executing program 3: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) 18:42:29 executing program 2: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000440)='p', 0x1, 0xfffffffffffffffb) 18:42:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'erspan0\x00', 0x0}) 18:42:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 18:42:30 executing program 3: futex(&(0x7f0000000300), 0x3, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f0000000380), 0x0) 18:42:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "943f76c2cfd152c9b5ac62ab4ef7e380bc13ec086b58785903bc03ed7c2e6e27"}) 18:42:30 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/55, 0x37) 18:42:30 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000002dc0)='SMC_PNETID\x00', 0xffffffffffffffff) 18:42:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:42:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0xfffffffffffffffc, 0x0) 18:42:30 executing program 3: socket$inet6(0xa, 0x0, 0x400) 18:42:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x62c, 0x1}, 0x40) 18:42:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001600)={&(0x7f0000001640)=@x25, 0x80, 0x0}, 0x41) 18:42:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x224000, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 18:42:30 executing program 0: socket(0x18, 0x0, 0x9) 18:42:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') 18:42:30 executing program 3: socket(0x2c, 0x3, 0x200) 18:42:30 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:42:30 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20801, 0x0) 18:42:30 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x10}, 0x10}}, 0x0) 18:42:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x453, 0x0, 0x0, 0x0, '\"'}, 0x14}}, 0x0) 18:42:30 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x3ff}, &(0x7f0000000140)={0x77359400}, 0x0) 18:42:30 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fork() 18:42:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000005b80)={0x0, @ipx={0x4, 0x0, 0x0, "858329a6b99f"}, @tipc=@name, @rc={0x1f, @none}}) 18:42:30 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f00000024c0)) [ 285.182113][ T37] audit: type=1107 audit(1617302550.610:2): pid=10122 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='"' 18:42:30 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0xfffffffffffffe5e) 18:42:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x48) [ 285.239222][ T37] audit: type=1107 audit(1617302550.630:3): pid=10122 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='"' 18:42:30 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3c9, 0x1]) 18:42:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004c00)={'ip_vti0\x00', 0x0}) 18:42:30 executing program 5: futex(&(0x7f0000000140), 0x0, 0x2, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 18:42:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) 18:42:30 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) fork() 18:42:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 18:42:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000007c00)={&(0x7f0000006200)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe88, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0xe7c, 0x2, [@m_vlan={0xe78, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0xe49, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 18:42:31 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 18:42:31 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) 18:42:31 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000000000)={{0x3, @null}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 18:42:31 executing program 0: futex(&(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 18:42:31 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) fork() 18:42:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 18:42:31 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x12b000, 0x0) 18:42:31 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) fork() 18:42:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 18:42:31 executing program 0: semget(0x3, 0x0, 0x698) 18:42:31 executing program 2: socket$inet6(0xa, 0x0, 0x6) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 18:42:31 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:42:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 18:42:32 executing program 4: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000140)={0x4, 0x8}, 0x10) fork() 18:42:32 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 18:42:32 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={0x0, 0x1010}}, 0x0) 18:42:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xa7b4}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 18:42:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:42:32 executing program 0: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=', @ANYRESDEC]) 18:42:32 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB]) 18:42:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gre0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) 18:42:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @remote}}}, 0xa0) 18:42:32 executing program 4: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) 18:42:32 executing program 5: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='f']) [ 286.883117][T10221] fuse: Bad value for 'fd' 18:42:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f00000004c0)) [ 286.909159][T10221] fuse: Bad value for 'fd' [ 286.925487][T10227] fuse: Unknown parameter 'f' [ 286.948733][T10227] fuse: Unknown parameter 'f' 18:42:32 executing program 2: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000000)=@pptp, 0x80, 0x0}, 0x22) 18:42:32 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 18:42:32 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x3ff}, 0x0, 0x0) 18:42:32 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:32 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0']) [ 287.155930][T10244] fuse: Bad value for 'fd' 18:42:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xaba7156f7393bf55, 0x0) 18:42:32 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) [ 287.179342][T10244] fuse: Bad value for 'fd' 18:42:32 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f00000000c0)) 18:42:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004c00)={'ip_vti0\x00', &(0x7f0000004b40)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) [ 287.279991][T10249] fuse: Bad value for 'fd' [ 287.314012][T10249] fuse: Bad value for 'fd' 18:42:32 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) 18:42:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, 0x0, 0x49) 18:42:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) 18:42:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8001) 18:42:33 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x400, 0x0) 18:42:33 executing program 2: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) 18:42:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b80)={&(0x7f0000000440), 0xc, 0x0}, 0x0) 18:42:33 executing program 1: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:33 executing program 4: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20008, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x9}}, 0x10) 18:42:33 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) recvmsg$can_bcm(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/132, 0x84}], 0x2, &(0x7f00000002c0)=""/60, 0x3c}, 0x40000000) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2200, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x82) 18:42:33 executing program 2: socket(0xa, 0x5, 0x5) 18:42:33 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x453, 0x0, 0x0, 0x0, '\"'}, 0x14}}, 0x0) 18:42:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:42:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 18:42:33 executing program 0: futex(&(0x7f00000003c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000440), 0x0) [ 288.245755][ T37] audit: type=1107 audit(1617302553.670:4): pid=10291 uid=0 auid=4294967295 ses=4294967295 subj=_ msg='"' 18:42:33 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d19, &(0x7f0000000100)) 18:42:33 executing program 5: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) 18:42:33 executing program 1: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:42:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 18:42:33 executing program 0: futex(&(0x7f00000003c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000440), 0x0) 18:42:33 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:42:33 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fork() 18:42:34 executing program 0: futex(&(0x7f00000003c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000440), 0x0) 18:42:34 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000002c40)='mptcp_pm\x00', 0xffffffffffffffff) 18:42:34 executing program 3: futex(&(0x7f0000000300), 0x3, 0x0, 0x0, 0x0, 0x0) 18:42:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x40, 0x4) 18:42:34 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000100)={0x3ff}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x1]}, 0x8}) 18:42:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 18:42:34 executing program 5: futex(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 18:42:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00', r0) 18:42:34 executing program 0: futex(&(0x7f00000003c0)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000440), 0x0) 18:42:34 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa80, 0x0) 18:42:34 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 18:42:34 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) [ 289.381547][T10358] fuse: Bad value for 'fd' [ 289.401502][T10358] fuse: Bad value for 'fd' 18:42:34 executing program 4: pselect6(0x1000000, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:42:34 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@raw={0xfe, 0x0, "74c8e9d68958"}) 18:42:34 executing program 2: add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 18:42:34 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, 0x0) 18:42:34 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 18:42:34 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005500)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:42:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 18:42:35 executing program 0: futex(&(0x7f0000000140), 0x8b, 0x2, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 18:42:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write$input_event(r0, 0x0, 0x0) 18:42:35 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:42:35 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 18:42:35 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x24000, 0x0) 18:42:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:42:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={&(0x7f0000006200)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0xe88, 0x2, [@TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_ACT={0xe7c, 0x2, [@m_vlan={0xe78, 0x0, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0xe49, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 18:42:35 executing program 3: process_vm_readv(0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/30, 0x1e}], 0x1, &(0x7f0000001500)=[{&(0x7f0000000180)=""/221, 0xdd}, {0x0}], 0x2, 0x0) 18:42:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002500)=ANY=[@ANYBLOB="34fb"], 0x34}}, 0x0) 18:42:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f00000001c0), 0x10) 18:42:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 18:42:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socket(0xf, 0x0, 0x0) 18:42:36 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:42:36 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) 18:42:36 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xc0080, 0x0) 18:42:36 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x82) 18:42:36 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40441, 0x0) 18:42:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2381, 0x0) 18:42:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x9}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 18:42:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 18:42:36 executing program 0: semget(0x0, 0x2, 0x200) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x3c9, 0x1, 0x5]) 18:42:36 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) 18:42:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) 18:42:36 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x8, 0x4) 18:42:36 executing program 5: futex(&(0x7f0000000140), 0x8b, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 18:42:36 executing program 1: getgroups(0x1, &(0x7f00000022c0)=[0xee01]) 18:42:36 executing program 2: mount$fuseblk(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) 18:42:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x38) 18:42:36 executing program 4: socket(0x1d, 0x0, 0xffff8001) 18:42:36 executing program 3: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000), 0x4) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000009, 0x12, r0, 0x180000000) 18:42:36 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[@ANYRESDEC=0xee01, @ANYBLOB]) 18:42:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f00000000c0), 0x18) 18:42:36 executing program 0: setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000000)={0x0}) 18:42:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 18:42:36 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000200)=""/196, 0x0, 0x800}, 0x20) 18:42:36 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x200002, 0x0) 18:42:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:42:36 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d19, 0x0) 18:42:36 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002dc0)='SMC_PNETID\x00', 0xffffffffffffffff) 18:42:36 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:42:36 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x11000, 0x800}, 0x20) 18:42:36 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 18:42:37 executing program 2: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[]) 18:42:37 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) 18:42:37 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) 18:42:37 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x20}, 0x10) 18:42:37 executing program 3: syz_mount_image$fuse(&(0x7f0000000180)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:42:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b80)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002b40)={&(0x7f0000002980)={0x14}, 0x14}}, 0x0) 18:42:37 executing program 0: setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) 18:42:37 executing program 1: ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(0xffffffffffffffff, 0x40096100, &(0x7f0000000000)={{}, 0x3}) setsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000040), 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24008081}, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, &(0x7f0000002c00)) socket(0xf, 0x0, 0x0) 18:42:37 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x7f, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x9, 0x0, {0x7, 0x25, 0x1, 0x0, 0x95}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x6, 0x0, {0x7, 0x25, 0x1, 0x81}}}}}}}]}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) 18:42:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 18:42:37 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005500)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, 0x0) socket$xdp(0x2c, 0x3, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:42:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001a80), 0x106}}, 0x20) 18:42:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1a) 18:42:37 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) dup3(r0, 0xffffffffffffff9c, 0x0) 18:42:37 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}]}}]}}, 0x0) 18:42:37 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0}, 0x0) 18:42:37 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:42:37 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 18:42:37 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x100, 0x0, 0x3}, [@obex={0x5, 0x24, 0x15, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1f, 0x7f}}}}}]}}]}}, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0xc) accept(0xffffffffffffffff, 0x0, 0x0) 18:42:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 292.378143][ T4821] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 292.497332][ T9710] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 292.577228][ T9711] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 292.577476][ T4821] usb 6-1: device descriptor read/64, error 18 [ 292.584985][ T9707] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 292.667355][ T9546] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 292.747318][ T9710] usb 3-1: Using ep0 maxpacket: 32 [ 292.789139][ T9711] usb 5-1: device descriptor read/64, error 18 [ 292.797475][ T9707] usb 2-1: device descriptor read/64, error 18 [ 292.867384][ T9546] usb 1-1: device descriptor read/64, error 18 [ 292.867387][ T9710] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 292.887156][ T4821] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 293.057263][ T9711] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 293.067297][ T9707] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 293.077782][ T9710] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 293.090280][ T9710] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.100020][ T9710] usb 3-1: Product: syz [ 293.104290][ T9710] usb 3-1: Manufacturer: syz [ 293.107323][ T4821] usb 6-1: device descriptor read/64, error 18 [ 293.112115][ T9710] usb 3-1: SerialNumber: syz [ 293.157320][ T9546] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 293.238894][ T4821] usb usb6-port1: attempt power cycle [ 293.248018][ T9711] usb 5-1: device descriptor read/64, error 18 [ 293.257375][ T9707] usb 2-1: device descriptor read/64, error 18 [ 293.357459][ T9546] usb 1-1: device descriptor read/64, error 18 [ 293.367779][ T9711] usb usb5-port1: attempt power cycle [ 293.380436][ T9700] usb 3-1: USB disconnect, device number 2 [ 293.388085][ T9707] usb usb2-port1: attempt power cycle [ 293.478379][ T9546] usb usb1-port1: attempt power cycle [ 293.977291][ T4821] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 294.077363][ T9711] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 294.097424][ T4821] usb 6-1: Invalid ep0 maxpacket: 0 [ 294.097559][ T9707] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 294.157732][ T9710] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 294.178172][ T9711] usb 5-1: Invalid ep0 maxpacket: 0 [ 294.198521][ T9707] usb 2-1: Invalid ep0 maxpacket: 0 [ 294.237508][ T9546] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 294.258745][ T4821] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 294.327351][ T9711] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 294.327368][ T9546] usb 1-1: Invalid ep0 maxpacket: 0 [ 294.347328][ T9707] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 294.377583][ T4821] usb 6-1: Invalid ep0 maxpacket: 0 [ 294.383231][ T4821] usb usb6-port1: unable to enumerate USB device [ 294.397436][ T9710] usb 3-1: Using ep0 maxpacket: 32 [ 294.427441][ T9711] usb 5-1: Invalid ep0 maxpacket: 0 [ 294.432891][ T9711] usb usb5-port1: unable to enumerate USB device [ 294.440084][ T9707] usb 2-1: Invalid ep0 maxpacket: 0 [ 294.446329][ T9707] usb usb2-port1: unable to enumerate USB device [ 294.497348][ T9546] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 294.517370][ T9710] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 294.587294][ T9546] usb 1-1: Invalid ep0 maxpacket: 0 [ 294.593416][ T9546] usb usb1-port1: unable to enumerate USB device [ 294.687306][ T9710] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 294.696533][ T9710] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.705921][ T9710] usb 3-1: Product: syz [ 294.711311][ T9710] usb 3-1: Manufacturer: syz [ 294.716031][ T9710] usb 3-1: SerialNumber: syz [ 294.971498][ T9710] usb 3-1: USB disconnect, device number 3 18:42:40 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000840)) 18:42:40 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f0000000880), 0x200) 18:42:40 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:42:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) openat(r0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) 18:42:40 executing program 2: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:42:40 executing program 5: syz_mount_image$afs(&(0x7f0000000400)='afs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000680)) 18:42:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 18:42:40 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x42, 0x0) 18:42:40 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x0, 0x0) 18:42:40 executing program 4: syz_mount_image$afs(0x0, &(0x7f0000000f00)='./file1\x00', 0x200, 0x3, &(0x7f0000001340)=[{0x0}, {0x0}, {0x0}], 0x0, 0x0) [ 295.305016][T10596] kAFS: No cell specified 18:42:40 executing program 0: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) [ 295.336306][T10596] kAFS: No cell specified 18:42:40 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 18:42:40 executing program 3: socket$isdn(0x11, 0x3, 0x22) 18:42:40 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) socketpair(0x21, 0x80000, 0x0, &(0x7f0000000300)) 18:42:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) [ 295.464771][T10610] loop4: detected capacity change from 0 to 1 18:42:41 executing program 0: syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='autocell,flock=strict,flock=write,flock=']) 18:42:41 executing program 0: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={r0}, 0x0) [ 295.601163][T10623] afs: Bad value for 'flock' [ 295.607595][T10623] afs: Bad value for 'flock' [ 295.626714][T10610] loop4: detected capacity change from 0 to 1 18:42:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x10, 0x0, &(0x7f0000000300)) 18:42:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 18:42:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan1\x00', &(0x7f0000000000)=@ethtool_rxnfc={0xc, 0x0, 0x0, {0x0, @ah_ip6_spec={@mcast2, @private1}, {0x0, @local}, @esp_ip6_spec={@remote, @local}, {0x0, @broadcast}}}}) 18:42:41 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0'}, 0xb) 18:42:41 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000009c0)=0x1) 18:42:41 executing program 3: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, r0+60000000}, 0x0) 18:42:41 executing program 5: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f0000000300), 0x0) 18:42:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000640)={0x3, &(0x7f0000000600)=[{0x1f, 0x4, 0xca, 0x10000}, {}, {0x1ca5}]}) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x34, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0x18, 0x17, {0x1f, 0x9, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x4c080) 18:42:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 18:42:41 executing program 4: syz_mount_image$afs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000001040)="fe", 0x1}], 0x0, 0x0) 18:42:41 executing program 5: syz_mount_image$afs(&(0x7f0000000ec0)='afs\x00', 0x0, 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001400)) 18:42:41 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x88000, 0x0) 18:42:41 executing program 0: socket$isdn(0x2c, 0x3, 0x0) 18:42:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8910, &(0x7f0000000000)={'sit0\x00', 0x0}) 18:42:41 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000980)='802.15.4 MAC\x00', 0xffffffffffffffff) 18:42:41 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000280)={0xffffffff888fed69}, &(0x7f0000000300)={0x0, r0+60000000}, 0x0) 18:42:42 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) 18:42:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000640)={0x1, &(0x7f0000000600)=[{0x1f}]}) 18:42:42 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:42:42 executing program 5: syz_mount_image$afs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001340)=[{&(0x7f0000001040)="fe", 0x1, 0xfff}], 0x0, 0x0) 18:42:42 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 18:42:42 executing program 3: openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) 18:42:42 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x500, 0x0) 18:42:42 executing program 2: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000300)={r0}, 0x0) [ 296.896366][T10705] loop5: detected capacity change from 0 to 15 18:42:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:42:42 executing program 4: syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB='autocell']) [ 297.034756][T10705] loop5: detected capacity change from 0 to 15 18:42:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@flushpolicy={0xa8, 0x1d, 0x1, 0x0, 0x0, "", [@algo_aead={0x4c, 0x12, {{'aegis128-generic\x00'}}}, @algo_aead={0x4c, 0x12, {{'aegis128l\x00'}}}]}, 0xa8}}, 0x0) 18:42:42 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:42:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 18:42:42 executing program 0: times(&(0x7f0000000000)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) [ 297.236600][T10728] kAFS: No cell specified [ 297.255888][T10728] kAFS: No cell specified 18:42:42 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000280)={0xffffffff888fed69, 0x0, 0x1ff, 0x709}, &(0x7f0000000300)={0x0, r0+60000000}, &(0x7f0000000380)={&(0x7f0000000340)={[0x7f]}, 0x8}) 18:42:42 executing program 4: syz_mount_image$afs(&(0x7f0000000b80)='afs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x100028, &(0x7f0000000d80)) 18:42:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 18:42:42 executing program 0: sched_rr_get_interval(0x0, &(0x7f00000004c0)) 18:42:42 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, 0x0, 0x0) 18:42:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000640)={0x5, &(0x7f0000000600)=[{0x1f, 0x4, 0xca, 0x10000}, {0xe9, 0x0, 0x0, 0xbaf1}, {}, {0x0, 0x0, 0x3f}, {0x1ca5}]}) 18:42:43 executing program 4: syz_mount_image$afs(&(0x7f00000000c0)='afs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2000400, &(0x7f0000000900)=ANY=[]) 18:42:43 executing program 3: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 18:42:43 executing program 0: socket$isdn(0x22, 0x2, 0x0) 18:42:43 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) [ 298.090676][T10761] kAFS: No cell specified [ 298.143587][T10761] kAFS: No cell specified 18:42:43 executing program 0: socket$isdn(0x2, 0x3, 0x0) 18:42:43 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) connect$packet(r0, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 18:42:43 executing program 1: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 18:42:43 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) 18:42:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 18:42:43 executing program 4: socket$isdn(0x26, 0x3, 0x0) 18:42:43 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4040, 0x0) 18:42:43 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvram\x00', 0x210600, 0x0) 18:42:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 18:42:44 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 18:42:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r2, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="d2023300802000010802ce000000080211"], 0x2f0}}, 0x0) 18:42:44 executing program 5: keyctl$dh_compute(0x17, &(0x7f00000002c0), &(0x7f0000000300)=""/227, 0xe3, &(0x7f0000000480)={&(0x7f0000000400)={'sha384\x00'}}) 18:42:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20004001) 18:42:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000640)={0x0, 0x0}) 18:42:44 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 18:42:44 executing program 5: socket$isdn(0x2, 0x3, 0x22) 18:42:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r2, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="d2023300802000010802ce000000080211"], 0x2f0}}, 0x0) 18:42:44 executing program 2: socket$isdn(0x11, 0x3, 0x0) 18:42:44 executing program 4: syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f0000001040)="fef1", 0x2, 0xfff}, {&(0x7f0000001140)='H', 0x1}], 0x0, 0x0) 18:42:44 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 18:42:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x0) 18:42:44 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340), 0x8}) [ 299.493134][T10816] loop4: detected capacity change from 0 to 15 18:42:45 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000140)) 18:42:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 18:42:45 executing program 1: syz_mount_image$afs(&(0x7f0000000ec0)='afs\x00', &(0x7f0000000f00)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)) [ 299.601246][T10816] loop4: detected capacity change from 0 to 15 18:42:45 executing program 5: socketpair(0x21, 0x80000, 0x0, &(0x7f0000000300)) 18:42:45 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x121001, 0x0) 18:42:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000002b80)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 18:42:45 executing program 3: syz_mount_image$afs(&(0x7f0000000b80)='afs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)={[], [{@permit_directio='permit_directio'}]}) 18:42:45 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000480)={0x0}) [ 299.775734][T10838] kAFS: No cell specified [ 299.789880][T10838] kAFS: No cell specified 18:42:45 executing program 2: syz_mount_image$afs(&(0x7f0000000ec0)='afs\x00', &(0x7f0000000f00)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@flock_write='flock=write'}], [{@obj_role={'obj_role', 0x3d, 'eth'}}]}) 18:42:45 executing program 1: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={'sha384\x00'}}) 18:42:45 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) write$cgroup_freezer_state(r0, &(0x7f0000000080)='THAWED\x00', 0x7) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x13, @l2={'eth', 0x3a, 'wg1\x00'}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4081}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x80000000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x800) socketpair(0x21, 0x80000, 0x5, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000000400)={0x538, 0x12, 0x4, 0x70bd2b, 0x25dfdbfb, {0xb, 0xd0, 0x0, 0x40, {0x4e23, 0x4e22, [0x6a84, 0x81, 0x1, 0x7], [0xb5, 0x10001, 0x8, 0x4bbe092d], 0x0, [0x0, 0x8000]}, 0x7, 0xffffffff}, [@INET_DIAG_REQ_BYTECODE={0x36, 0x1, "9917cf418c46ba8887715471fa6bb5bd7eab0a15442acb009f0cf1088200850e12f9b32ac22c57e8f62abb3de1cdd758b5a2"}, @INET_DIAG_REQ_BYTECODE={0x98, 0x1, "16103f2346b99ac15cb7701ac0060effb6bad9201eb9d0b81c816fcd293d31b6be7db9349bb736b8a7f846adc4cfbcfc06aee187c30b36fef2d4d870259aa32e0bfb3f17fd3d3017b9fc8e4adeb36f94bb23afc633d984ebfa7917f69cfbf4ce6bb1ad69d733d9b94c70230373a380dca830a8305bf0e5ad7b7255dabd0db0368cffc0da13183151e2c6794d3d452822c136aca3"}, @INET_DIAG_REQ_BYTECODE={0xce, 0x1, "25611e5c216334f68cb2a853bae78e17e669f84754832bd1f147e6d7db9a5122170c7417441836efc048a5b48f4439b37c1bc47917d6948641194bb3c2aafa0008249e23f29fd22060b68d9e01f97f3be19a18ec3081beb20b385390af66f523601adef0f27bd0bd3a62f8e956485c4a91e5ebd543f773877417fc2c9bdf34617f083e08e48eb546b29b58878ea9a41f3c57935dd55cb2643b6f86a440cb495a1e6252a72a61a394d188aeaa99835583fac943b054742793926f7d0b4d167ade768805705ee658167e02"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "9287494544843bbdbc731e5003a5503470e875d2776a055f67083d107b578cef53c0eaab173a9b6c1394cd56da00630ef81c3426c563e7cb549abff6e874d93ef63713cc073b0fbbf7f2796f184775e773aab99f71e17d3efebe3159d4b9a40df31a25d537bccc9857d31d732d778e04dd785dc59a0250d0fc2bda804f339950c375f9a5c03de7292b798a549fe3df10a66c35563e631a9b79c78f49976436720a902f97882bc9b4d99e6f5e"}, @INET_DIAG_REQ_BYTECODE={0xec, 0x1, "73ba958747c02f34b9585f34f603a20b4ff9916c0009b8ad060d450d55ae3580825f5d7569a46dbe6f0bb352c5fc84e08faa90208b5ed1b25685034f265a284a561d456b8566b6d82917cda9ceeaf9368f146f14a132369cbbced39962927abcc57afb0202f5f1582b5508aa9d96e134b732ce7e18e6e62b13730e6d2b655f795a8dda2336db8410d2fd6d93fcf159d7cfa3bb80869692887444e2e2edf0359333089a73ecbd25ce25522864b899ebe74d3a7c1911256e5aaf16064f2cfae8b028d60bc4bb8d736bec4fc40f3e07511abe86e85c38fc74f4db6da6fefdbeb2e2d11b08f43473dbd4"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "7a9eb489da6a340be3609e6ae4e8864e7e7ea874b0bf1a8afc7f52ffa2f56f6030dd618b90290e88da7be87b025a35ff27402f4198638d61c0454b0806c44837494d6cb3e01c2775dcc04e1f72a875261763d1812560dec5c1ca9cacce6099b73f131f9914b8f2f97eb305c5f7010b4df3373f73a3255b53cd8f23497877b89fea0d199bd7ae663d6477fc6b205205bcf934dce2937112ea6f95d6adf764f1252ea22aae0201b7c84a011c2014e87272795f472d8a1397049890a3f126058e80777fd8778c"}, @INET_DIAG_REQ_BYTECODE={0x23, 0x1, "28f77898288160b9c5a48179792dac6a2a6e933f80bad35c4010a631cf2140"}, @INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "24864183e9cf278d9634ebc3e27f3df3f6c5aed95618af2b655444e58cb1156e70333e256b57a832ca14b9732489f67968a454df307c"}, @INET_DIAG_REQ_BYTECODE={0x83, 0x1, "7631f94dd88ea3fc8de0fa0ab3b4fb37af9babf97421e6ef7e808db9da4a9aeaece6d4efa47fa4ab16fbb8a13d6b0ae583a91a80b646fa5aadef15b86430285768b175b2a0b2cdb4205c79212e380b65f9ee05ad594231d0e0a32f1401d49c6856cd26ed1f6c6d76104153d3fbd483afbee64e899c88de6c031ed0e49dc51b"}]}, 0x538}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000009c0)={0x0, 0x3, 0x4, 0x10000, 0x8, {}, {0x3, 0x0, 0x4, 0x20, 0x0, 0x40, "4681b5e0"}, 0x4c6, 0x1, @offset=0x9, 0x3}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/nvram\x00', 0x200000, 0x0) syz_mount_image$afs(&(0x7f0000000ec0)='afs\x00', &(0x7f0000000f00)='./file1\x00', 0x200, 0x6, &(0x7f0000001340)=[{&(0x7f0000000f40)="f92df5a4153147ee84cce813d6b4c9051cad869fc861ee918da61f44ca3b449c1155eb369ca32eac0194dde9a088b141d0e6de34eb39689c4b0d63df56691553a93087276a3e8c25ec331beaeb9eed65b1408535f45cca05f498c7cfa4189bece3703d324ba0ca5312be35d3898a9c204acf6c04f826fa51faa51f6dc13b697e1bb8f9d492e7277bf1d46bd5de68d8e3643ed761d12eacdaf186bcf152d40b4adb7b114bfba5aef1b9b4e2d8313e182295e1c55b35918d8249bd5692194738272a3a850f04c804a78bc35db53d2ab488caca4eb036511d01f85d4c824fe6dccf718dfe82970cb321", 0xe8, 0x9}, {&(0x7f0000001040)="fef1a2deb3ac56d878ef58236e15f6cbc6d23acc63ec1f70128d9fefcabffc0cccc69d5a95a9856dd40ed25f21ca054914f91205baac2e4e5c9b917401285bea7d0efb8f810c9ad0becbd5bdea6b88aa587be1d2b364b1dd521961ea015e6ac6daf2801fcc4fec55e1fdbdb6fcb81b37eb2e6bba5d87fd0b04211a921e767b0f16dbfb4ec7f172e2ee1675f750e2564199349ce739c38bfd4f73aeb5bbe2c086237aba8b2f237ad9871c4cf3e8c1e681f1960424b9ce9d8fbc5e04c275e7fd9703ee74cd131c395735c245bbb8945c4ab7", 0xd1, 0xfff}, {&(0x7f0000001140)="4818d6e68cea237b2f5cf9b056eb8fc71ecbf19397e78616e7527b0652d4ea7f6c330a012096971e6c06c405f74a076053b954bb4620fb35979e24d8968b0a76bb95fca8adfe631535e4368c4e6e458a90e9b0f19f3700038f275c2453744c0b461baafcbea1e84471b2786e6fdb36245386579b711dc10fe9963fca834ccb030a065f181aa7d765aedfc435ecbab30c761bf7b3df53c008e72534fe97", 0x9d, 0x6d3}, {&(0x7f0000001200)="98b40a82bf758e98aa405f5c59ba18206bc632eb6a201ee382f45f98d99497117f13d1d3732c27485dd68d0b25f713305302e2f66db09fc5ba3837df86af4c32311c3a181699a2845425d3668d83ea7a742ba7", 0x53, 0x401}, {&(0x7f0000001280)="42307d94879f53b89941e45cdbbdb5d911500a06dc7403eee1d8d1dc6332f3aa5a6b7a4cc4ed4923aab32dc6713b5d86de0d6a711230b80169b3e804bb432cea92d368b6", 0x44, 0x6}, {&(0x7f0000001300)="d5c8cc4daf43e1d5299e9a45e9fe91f5f908e84527dba52701", 0x19, 0x3f}], 0xc000, &(0x7f0000001400)={[{@flock_write='flock=write'}, {@source={'source', 0x3d, 'team\x00'}}, {@flock_strict='flock=strict'}], [{@obj_role={'obj_role', 0x3d, 'eth'}}]}) bind$bt_sco(r2, &(0x7f0000001440)={0x1f, @none}, 0x8) 18:42:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/90, 0x5a}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e00511) shutdown(r3, 0x0) poll(0x0, 0x0, 0x8000000000049) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r6 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r6, 0x0) accept(r6, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r4, 0x0) 18:42:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r1, 0x0, 0x0, 0x108, 0x0, 0x0) dup2(r1, r0) [ 299.948610][T10850] afs: Unknown parameter 'permit_directio' [ 299.967465][T10851] afs: Unknown parameter 'obj_role' [ 299.979232][T10850] afs: Unknown parameter 'permit_directio' [ 299.993604][T10851] afs: Unknown parameter 'obj_role' 18:42:45 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)=""/102400, 0x19000}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000480)=[{&(0x7f0000000000)=""/55, 0x37}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/112, 0x70}, {0x0}, {0x0}], 0x3}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000100)='./file1\x00', 0x40000400001803c1, 0x0) pwritev(r6, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r3, 0x0) 18:42:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000640)=""/4087, 0xff7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1014a, 0x0, 0x0, 0x800e00575) shutdown(r4, 0x0) r6 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r6, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x1000000000000013) shutdown(r5, 0x0) 18:42:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/178, 0xb2}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)=""/77, 0x4d}, {0x0}], 0x2}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000000c0)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r5, 0x0) r7 = socket(0x2, 0x5, 0x0) recvfrom$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 300.073616][T10857] loop5: detected capacity change from 0 to 15 [ 300.104811][T10857] kAFS: unparsable volume name 18:42:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r1, 0x0, 0x0, 0x108, 0x0, 0x0) dup2(r1, r0) 18:42:45 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000140)) 18:42:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) dup3(0xffffffffffffffff, r1, 0x0) 18:42:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = getpid() sched_rr_get_interval(r1, 0x0) 18:42:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 18:42:46 executing program 5: syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@discard_size={'discard', 0x3d, 0xfffffffffffffff9}}]}) 18:42:46 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000540)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\t\b\x00', 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [0x0, 0x4]}, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) [ 300.740877][T10928] JFS: discard option not supported on device [ 300.775644][T10928] Mount JFS Failure: -22 [ 300.788563][T10928] jfs_mount failed w/return code = -22 [ 300.851197][T10928] JFS: discard option not supported on device [ 300.902473][T10928] Mount JFS Failure: -22 [ 300.916275][T10928] jfs_mount failed w/return code = -22 18:42:46 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x5, &(0x7f0000000300)={0x5, 0xf, 0x5}}) 18:42:46 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[], 0x5) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x3e, r2, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 301.132404][ T37] audit: type=1804 audit(1617302566.560:5): pid=10948 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir672545927/syzkaller.azpiG0/69/bus" dev="sda1" ino=14049 res=1 errno=0 18:42:46 executing program 5: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002240)='/dev/full\x00', 0x109202, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000022c0)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000002440)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000024c0)='TIPCv2\x00', 0xffffffffffffffff) 18:42:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x8, 0x3, &(0x7f0000001000)=@framed, &(0x7f0000001080)='GPL\x00', 0x4, 0x83, &(0x7f00000010c0)=""/131, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:46 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) [ 301.254065][ T37] audit: type=1804 audit(1617302566.630:6): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir672545927/syzkaller.azpiG0/69/bus" dev="sda1" ino=14049 res=1 errno=0 18:42:46 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x0, 0x0}]}) 18:42:46 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) [ 301.487261][ T9711] usb 5-1: new high-speed USB device number 6 using dummy_hcd 18:42:46 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:47 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x100c1, 0x0) 18:42:47 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 301.747925][ T9711] usb 5-1: Using ep0 maxpacket: 8 18:42:47 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) unshare(0x22020000) unshare(0x24020400) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) [ 301.807225][ T36] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 301.947891][ T9711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.979395][ T9711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.024128][ T9711] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 302.071509][ T9711] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 302.077295][ T36] usb 6-1: Using ep0 maxpacket: 8 [ 302.105461][ T9711] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 302.136113][ T9711] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 302.182119][ T37] audit: type=1804 audit(1617302567.610:7): pid=10952 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir672545927/syzkaller.azpiG0/69/bus" dev="sda1" ino=14049 res=1 errno=0 [ 302.247520][ T36] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.264608][ T36] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.287773][ T36] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 302.306802][ T36] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 302.334109][ T36] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 302.337386][ T9711] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.353685][ T36] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 302.382199][ T9711] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.401210][ T9711] usb 5-1: Product: syz [ 302.411249][ T9711] usb 5-1: Manufacturer: syz [ 302.417752][ T36] usb 6-1: language id specifier not provided by device, defaulting to English [ 302.421797][ T9711] usb 5-1: SerialNumber: syz [ 302.727394][ T9711] cdc_ncm 5-1:1.0: bind() failure [ 302.741845][ T9711] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 302.755298][ T9711] cdc_ncm 5-1:1.1: bind() failure [ 302.764890][ T9711] usb 5-1: USB disconnect, device number 6 [ 302.800731][ T36] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.815999][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.826325][ T36] usb 6-1: Product: syz [ 302.831687][ T36] usb 6-1: SerialNumber: syz [ 303.137635][ T36] cdc_ncm 6-1:1.0: bind() failure [ 303.152120][ T36] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 303.159784][ T36] cdc_ncm 6-1:1.1: bind() failure [ 303.178040][ T36] usb 6-1: USB disconnect, device number 6 [ 303.497206][ T9546] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 303.767247][ T9546] usb 5-1: Using ep0 maxpacket: 8 [ 303.867559][ T36] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 304.017315][ T9546] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.028537][ T9546] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.040366][ T9546] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 304.050305][ T9546] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 304.060308][ T9546] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 304.070441][ T9546] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 18:42:49 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:42:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:49 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001280)='smaps\x00') 18:42:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002a00)={'wlan0\x00'}) 18:42:49 executing program 3: write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) [ 304.127211][ T36] usb 6-1: Using ep0 maxpacket: 8 [ 304.177466][ T9546] usb 5-1: string descriptor 0 read error: -71 [ 304.183766][ T9546] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.217762][ T9546] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:42:49 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) [ 304.277576][ T36] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.288962][ T9546] usb 5-1: can't set config #1, error -71 [ 304.312739][ T36] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.345825][ T9546] usb 5-1: USB disconnect, device number 7 [ 304.384534][ T36] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 304.425483][ T36] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 304.451458][ T36] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 304.467255][ T36] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 18:42:49 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00', 0xffffffffffffffff) 18:42:49 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:42:49 executing program 2: socketpair(0x2, 0xa, 0x6, &(0x7f0000000080)) 18:42:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:49 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:42:49 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000001300)='pagemap\x00') [ 304.577414][ T36] usb 6-1: string descriptor 0 read error: -71 [ 304.584530][ T36] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 304.599957][T11056] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 304.629299][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:42:50 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 18:42:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:42:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000037c0), 0x10) 18:42:50 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0xdf, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x2, 0x1, 0x6, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x9}, {0x6, 0x24, 0x1a, 0x0, 0x16}, [@mbim_extended={0x8}, @mbim={0xc, 0x24, 0x1b, 0x80, 0xfff9, 0x0, 0x1f, 0x508, 0x98}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x2, 0x9, 0x7, 0x9c}, @mdlm_detail={0x51, 0x24, 0x13, 0x8, "f8516ddd2d3c71030083dc0ecfe5e7c87ce22272562971ec6cc9fc25b284d709af26fe78b6c7c2963b40d9a4cdb70f71ca7d382cad3d22e5db8f169f5443569b49837e5e05164be01330e25171"}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0x0, 0x0, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0xee, 0x80}}}}}}}]}}, &(0x7f0000000800)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x0, 0x7f, 0x81, 0x10, 0x1}, 0x4d, &(0x7f0000000300)={0x5, 0xf, 0x4d, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x81, [0x0, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x9, 0x20, 0x1b}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x81, 0x9, 0xfca}, @ssp_cap={0x20, 0x10, 0xa, 0x0, 0x5, 0x8, 0x0, 0x8, [0x3f00, 0x3f00, 0x1f7f, 0xc00f, 0x3fc0]}]}, 0x7, [{0x46, &(0x7f0000000380)=@string={0x46, 0x3, "570026e7b9687265482f5669c75069c4fec01cedde867239f90df56a0037dc00e681dd757a077973f02444f2ebd5993311c8b76e4f8a103154e68d1a44e55865bac82033"}}, {0xe4, &(0x7f0000000440)=@string={0xe4, 0x3, "9948c87ddcacafc5dcbb815f416c22cc24d31c1db64355f5880dab444b6fbcbd5ced38fec859c83edbe2b4dd66fac30d4a724278c1519a73e5989830917879591222ee32248adbc2ea888aa8589dd6cfe5d9af829131e28dc21fda905fd6a884245f399a875cfaa3338e42ae72dfe2162018a055c938927c6fcd79640e0b7414b21444ac5f93e4cfd70299355b98e1aa2f46faafb7252050eb6cd4b46b18289dd930828ea13d5a7f0ee5f6de906c056e4c2c7134081998f41deb4a9274f683b02bef8795d430c0e3113d6f61f243b4d02c1beb3644c95152b56e793f85df40c715dd"}}, {0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x43e}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x420}}, {0x4, &(0x7f0000000580)=@lang_id={0x4}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x44b}}, {0xc8, &(0x7f0000000600)=@string={0xc8, 0x3, "af2be43fe21c9c8d5fe8f5b61e1803b689e7213d1838d16b51564c45ed1cd5e6305332751516932f161d7e6f557982c4388d8f581ef366a94fc9581dcf88d902c0ea3a100764988bbb31c4d9a7cd018503c108a93447d3c7a4736dfabf14f516276437539239eb6cdf00035dd6b19431fdf61e0e3cc4310a0d92495926dcb8ac09e3bfbe63f22928ec30398f6aa418cbc46eae1bca58fac89e0c88a7a875ebb4f150f4f9519302814193876b9eb35a391c83ecdee3c54d5358ee708bfe3d4d41b459c56047af"}}]}) 18:42:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') [ 304.744172][ T36] usb 6-1: can't set config #1, error -71 [ 304.788176][ T36] usb 6-1: USB disconnect, device number 7 18:42:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 18:42:50 executing program 4: connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 18:42:50 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000180), 0xc) 18:42:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:50 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x40}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140)={[0x80]}, 0x8}) 18:42:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 18:42:50 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002f40)='SMC_PNETID\x00', 0xffffffffffffffff) 18:42:50 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x4c0983, 0x0) 18:42:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x0, @local}}) [ 305.247615][ T36] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 305.537148][ T36] usb 6-1: Using ep0 maxpacket: 8 [ 305.777634][ T36] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 305.788726][ T36] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 305.801607][ T36] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 305.811834][ T36] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 305.997765][ T36] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.006860][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.016253][ T36] usb 6-1: Product: о [ 306.021165][ T36] usb 6-1: Manufacturer: 䢙緈곜얯믜征汁찢팤ᴜ䎶ඈ䒫潋붼︸姈㻈辶ස牊硂凁玚飥゘碑她−㋮訤싛裪ꢊ鵘쿖芯㆑跢ῂ郚홟蒨弤騹岇ꏺ踳깂ᛢᠠ喠㣉粒쵯摹଎ᑴᒲ걄鍟쿤˗㖙顛ꫡ䘯꿺▷倠泫듔ᡫ鴨ベ躂㶡罚沐清ⱌ㑱ᤈ鉊낃閇ピ㴑慯䏲킴ᬬ㛫쥄剑溵㽹은 [ 306.054451][ T36] usb 6-1: SerialNumber: Р [ 306.377489][ T36] cdc_ncm 6-1:1.0: bind() failure [ 306.390364][ T36] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 306.405436][ T36] cdc_ncm 6-1:1.1: bind() failure [ 306.414434][ T36] usb 6-1: USB disconnect, device number 8 [ 307.067239][ T2924] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 307.307372][ T2924] usb 6-1: Using ep0 maxpacket: 8 [ 307.507750][ T2924] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 307.519492][ T2924] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 307.532209][ T2924] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 307.542592][ T2924] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 307.707265][ T2924] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.716374][ T2924] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.727716][ T2924] usb 6-1: Product: о 18:42:53 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 18:42:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001500), 0x4) 18:42:53 executing program 3: getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) 18:42:53 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x210100, 0x0) 18:42:53 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = epoll_create(0xc0) r2 = dup3(r1, r0, 0x80000) r3 = epoll_create(0xc0) dup3(r3, r2, 0x0) 18:42:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 307.731814][ T2924] usb 6-1: Manufacturer: 䢙緈곜얯믜征汁찢팤ᴜ䎶ඈ䒫潋붼︸姈㻈辶ස牊硂凁玚飥゘碑她−㋮訤싛裪ꢊ鵘쿖芯㆑跢ῂ郚홟蒨弤騹岇ꏺ踳깂ᛢᠠ喠㣉粒쵯摹଎ᑴᒲ걄鍟쿤˗㖙顛ꫡ䘯꿺▷倠泫듔ᡫ鴨ベ躂㶡罚沐清ⱌ㑱ᤈ鉊낃閇ピ㴑慯䏲킴ᬬ㛫쥄剑溵㽹은 [ 307.764760][ T2924] usb 6-1: SerialNumber: Р [ 307.831391][ T2924] usb 6-1: can't set config #1, error -71 [ 307.853100][ T2924] usb 6-1: USB disconnect, device number 9 18:42:53 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a60600c81e1520000000000000001000fff64017db9820000000000000d403ffff261427e59aa146ec6e2656000000"], 0x186) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x1, 0x4) 18:42:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:53 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003a80)=@framed, &(0x7f0000003b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:42:53 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) socketpair(0x37, 0x0, 0x0, &(0x7f0000001600)) 18:42:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:42:53 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 18:42:53 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002240)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, 0x0, 0x0) [ 308.141517][T11171] sg_write: data in/out 435744/344 bytes for SCSI command 0xff-- guessing data in; [ 308.141517][T11171] program syz-executor.3 not setting count and/or reply_len properly 18:42:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:53 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x24000, 0x0) 18:42:53 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004bc0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000003b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:42:53 executing program 3: r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 18:42:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:42:53 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000002480)='/dev/input/mice\x00', 0x0) 18:42:53 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:53 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0xf, &(0x7f0000000300)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 18:42:53 executing program 0: sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, 0x0, 0x0) 18:42:53 executing program 3: socketpair(0x1, 0x0, 0x5, &(0x7f0000000080)) 18:42:53 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 18:42:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:42:54 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8}]}}}}}]}}, 0x0) 18:42:54 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x2, &(0x7f0000000440)=@string={0x2}}]}) 18:42:54 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 18:42:54 executing program 5: getresgid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 18:42:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 308.817485][ T9711] usb 3-1: new high-speed USB device number 4 using dummy_hcd 18:42:54 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000002240)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000022c0)='TIPCv2\x00', 0xffffffffffffffff) 18:42:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 308.997560][ T36] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 309.067259][ T2924] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 309.067379][ T9700] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 309.118489][ T9711] usb 3-1: Using ep0 maxpacket: 8 [ 309.237413][ T36] usb 5-1: Using ep0 maxpacket: 8 [ 309.307439][ T2924] usb 1-1: Using ep0 maxpacket: 8 [ 309.312871][ T9700] usb 4-1: Using ep0 maxpacket: 8 [ 309.327674][ T9711] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.342709][ T9711] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.353716][ T9711] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 309.357652][ T36] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.367579][ T9711] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 309.394690][ T9711] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 309.397273][ T36] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.408583][ T9711] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 309.447814][ T2924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.459608][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.478295][ T2924] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.503819][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.514453][ T36] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 309.524813][ T2924] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 309.535328][ T9700] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 309.546575][ T36] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 309.557243][ T2924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 309.571690][ T36] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 309.582143][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 309.597627][ T2924] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 309.608060][ T36] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 309.618410][ T9700] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 309.628736][ T2924] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 309.631218][ T9711] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.639985][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 309.653452][ T9711] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.667508][ T9711] usb 3-1: Product: syz [ 309.674329][ T9711] usb 3-1: Manufacturer: syz [ 309.681571][ T9711] usb 3-1: SerialNumber: syz [ 309.717765][ T2924] usb 1-1: language id specifier not provided by device, defaulting to English [ 309.797637][ T36] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.807562][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.816226][ T36] usb 5-1: Product: syz [ 309.821585][ T36] usb 5-1: Manufacturer: syz [ 309.826298][ T36] usb 5-1: SerialNumber: syz [ 309.837412][ T2924] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.848524][ T9700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 309.858647][ T2924] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.871991][ T9700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.882490][ T9700] usb 4-1: Product: syz [ 309.886852][ T2924] usb 1-1: Product: syz [ 309.891740][ T9700] usb 4-1: Manufacturer: syz [ 309.896517][ T2924] usb 1-1: SerialNumber: syz [ 309.901804][ T9700] usb 4-1: SerialNumber: syz [ 309.992093][ T9711] cdc_ncm 3-1:1.0: bind() failure [ 309.999709][ T9711] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 310.006631][ T9711] cdc_ncm 3-1:1.1: bind() failure [ 310.036032][ T9711] usb 3-1: USB disconnect, device number 4 [ 310.107550][ T36] cdc_ncm 5-1:1.0: bind() failure [ 310.115345][ T36] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 310.133538][ T36] cdc_ncm 5-1:1.1: bind() failure [ 310.157519][ T36] usb 5-1: USB disconnect, device number 8 [ 310.187460][ T2924] cdc_ncm 1-1:1.0: bind() failure [ 310.196029][ T2924] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 310.203252][ T9700] cdc_ncm 4-1:1.0: bind() failure [ 310.229267][ T9700] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 310.236285][ T9700] cdc_ncm 4-1:1.1: bind() failure [ 310.246671][ T2924] cdc_ncm 1-1:1.1: bind() failure [ 310.284349][ T2924] usb 1-1: USB disconnect, device number 6 [ 310.292313][ T9700] usb 4-1: USB disconnect, device number 2 [ 310.737208][ T36] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 310.857738][ T9711] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 310.927268][ T3140] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 310.937440][ T9700] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 310.977689][ T36] usb 3-1: Using ep0 maxpacket: 8 [ 311.117433][ T9711] usb 5-1: Using ep0 maxpacket: 8 [ 311.167393][ T3140] usb 1-1: Using ep0 maxpacket: 8 [ 311.177600][ T36] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.189255][ T9700] usb 4-1: Using ep0 maxpacket: 8 [ 311.194579][ T36] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.213520][ T36] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.224590][ T36] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.241405][ T36] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.253035][ T36] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.267424][ T9711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.281838][ T9711] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.292797][ T9711] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.304121][ T9711] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.316325][ T9711] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.317624][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.328534][ T3140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.348378][ T9711] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.350491][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.361214][ T3140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.380702][ T9700] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.382624][ T3140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 311.399387][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.403124][ T3140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 311.411677][ T9700] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.431564][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.435490][ T3140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 311.457808][ T3140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 311.467309][ T36] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.478071][ T36] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.486300][ T36] usb 3-1: Product: syz [ 311.491214][ T36] usb 3-1: Manufacturer: syz [ 311.495934][ T36] usb 3-1: SerialNumber: syz 18:42:56 executing program 2: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 18:42:56 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = getpgid(0x0) sched_rr_get_interval(r0, &(0x7f0000000000)) 18:42:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 311.527999][ T3140] usb 1-1: language id specifier not provided by device, defaulting to English [ 311.547992][ T36] usb 3-1: can't set config #1, error -71 [ 311.557768][ T9711] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.564881][ T36] usb 3-1: USB disconnect, device number 5 [ 311.572766][ T9711] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.597784][ T9700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.606870][ T9700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.624080][ T9711] usb 5-1: Product: syz 18:42:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 311.646554][ T9711] usb 5-1: Manufacturer: syz [ 311.652255][ T9700] usb 4-1: Product: syz [ 311.667833][ T3140] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 311.676896][ T9700] usb 4-1: Manufacturer: syz [ 311.680645][ T9711] usb 5-1: SerialNumber: syz [ 311.688835][ T3140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:42:57 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a60600c81e1520000000000000001000fff64017db9820000000000000d403ffff"], 0x186) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) clone(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000140)=0x1, 0x4) [ 311.703393][ T9700] usb 4-1: SerialNumber: syz 18:42:57 executing program 5: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000003480)='/dev/dlm_plock\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x149200, 0x0) [ 311.764042][ T3140] usb 1-1: Product: syz [ 311.769958][ T9711] usb 5-1: can't set config #1, error -71 [ 311.801520][ T9711] usb 5-1: USB disconnect, device number 9 18:42:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) [ 311.817474][ T3140] usb 1-1: SerialNumber: syz 18:42:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7003) 18:42:57 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x92, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x80, 0x2, 0x1, 0x6, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x9, 0x9}, {0x6}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x0, 0xfff9, 0x0, 0x0, 0x508}, @mbim={0xc, 0x24, 0x1b, 0x400, 0x9, 0x2, 0x9, 0x7, 0x9c}, @mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f, 0x1}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x4, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) [ 311.838208][ T9700] usb 4-1: can't set config #1, error -71 [ 311.862469][ T9700] usb 4-1: USB disconnect, device number 3 [ 311.878563][ T3140] usb 1-1: can't set config #1, error -71 [ 311.894119][T11338] sg_write: data in/out 435744/344 bytes for SCSI command 0xff-- guessing data in; [ 311.894119][T11338] program syz-executor.4 not setting count and/or reply_len properly 18:42:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 311.937616][ T3140] usb 1-1: USB disconnect, device number 7 18:42:57 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x4, 0x0, 0x81, 0x80, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="5300000044a6aeabc81e150600000000000000100015f74017db9820000000000000d403ffff633b27e59aa19338ac231515ef7cae8c705b6156d23571eacb8df1d2c1249045b8682634dd9d37590a3848499118c9aa660802287275fd9a819f6c310244c62c3d77807e1b8f86746697f682e40feac9fe339eab6cde2b33768e76f3a227d6d4f25e6a3a211aa3bc141115f74b3005a081e4af9a1d22a991efdca0a06fafc2182cebc355eecfcefaf004dc20b91268c5b989f630ba60526d3db3ce7e9c1a7ca52cdffed2b762bb7c69c34d27752a190d3559ee47b7a3c4cdcbbe7eddeb5fc13a3551d1e27c14501ffaee1d397a3632f1d29ae8b50c3baf7f5347d6792d841d0100000000000000350fb2ad7baf2d14969c39b6e701a1f743e74a1448844dddd7cec053fbd3f65d93bcd65fb5b6683ae02a267c371719d8e5689cacca7847d50b29eefcaa0e91d5f952aace597a7ab0e34c42b92303b1cf831c839a7c2b454933dffe66a0340681d2c87812d0b02d31b217b233c0fffffdfff5cad0293396edc17101e7eb8e99ef15d87d095e2ba25274f7c80d260c402c74dd5095a03ee2f8ba23d9263daca468b60148fdeeb4a14a0c99055678464eddaa3ae6b98de50e027bfc3d435918ce4a4df203cb135c94db32b5973731a0fe003002f5a38badc04aeaa52728de664bf2c499121b2170a076a0238b61f1e84be85637c86437cae822bee3e7453243e5de5669672531eafe946441367b5595efc1780000000000009827e4426141157165244dd043247824782ae7ea9884f1769c785059e6778681267c2c91550bcde707e325f6970608e17f55bf416ad88570d3729e8b6f7e4263a6c90c76fc9dd48997f83bd96390513ed8f0e437143c3ae854030bc2fb7f1bb41aaebb9f1eebe1b9d88421e0882b7407630141b416221363153d87495e7162ba6ed59c3827a58c9d946db12e4f00f67b4677c2ccac3ecc8da8db6acb126b4895e55532e4d1b5daadc08551276104f1b164eeaaa30adabe65543ddd39070c6d264f097fbe606a68f67ef1f261cc7df9a8ddefa80239a93af59f65cba140ef5b7fcd81474024c345ca8cb2a29378cc2b952359829b842d21f993ab1aa60df2db0b364d906dc52cb1f07833bc8e1832558a071168a366beb89aac3add5813e9633ed35edb1d75ec0e7504c3b64eca0cb9a1f61268e43455bbd9a6f40244436428ef7b040a00bd69915c178f2c902c9bd65dbfebb300f52fac5a4350d0de0959713b"], 0x58) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000340), 0x4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x25) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r1, r3, 0x0) dup2(r5, r4) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x50, &(0x7f00000001c0)=[@flags={0x3, 0x1000}], 0x1) 18:42:57 executing program 2: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x4, 0x8, 0x2, 0x2004, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_cache\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x7}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0x1, 0x0, 0x0}, 0x10) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, 0x0) 18:42:57 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000380)=@string={0x2}}]}) [ 312.036875][ C0] hrtimer: interrupt took 70845 ns [ 312.100020][ C0] sd 0:0:1:0: [sg0] tag#6924 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 312.110536][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB: Test Unit Ready [ 312.116983][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.126745][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.136381][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.146004][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.155650][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.165288][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.174969][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.184609][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:42:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 312.194251][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.203913][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.213536][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.223233][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.232852][ C0] sd 0:0:1:0: [sg0] tag#6924 CDB[c0]: 00 00 00 00 00 00 00 00 18:42:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:42:57 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/163, 0xa3) [ 312.263411][T11364] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:42:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 312.357278][ T9700] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 312.392052][T11382] loop4: detected capacity change from 0 to 512 [ 312.425559][T11382] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2016, location=2016 [ 312.426356][ C1] sd 0:0:1:0: [sg0] tag#6925 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 312.446037][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB: Test Unit Ready [ 312.447700][T11382] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 312.452553][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.473376][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.483025][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.492690][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.502313][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.511926][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18:42:57 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/163, 0xa3) [ 312.521564][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.531276][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.541018][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.550683][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.560309][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.570804][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.580430][ C1] sd 0:0:1:0: [sg0] tag#6925 CDB[c0]: 00 00 00 00 00 00 00 00 18:42:58 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x4, 0x0, 0x81, 0x80, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x58) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000340), 0x4) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x25) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7e) r5 = dup3(r1, r3, 0x0) dup2(r5, r4) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x50, &(0x7f00000001c0)=[@flags={0x3, 0x1000}], 0x1) 18:42:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 312.697800][ T3140] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 312.766655][T11397] loop4: detected capacity change from 0 to 512 [ 312.777195][ C1] sd 0:0:1:0: [sg0] tag#6926 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 312.780508][T11397] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2016, location=2016 [ 312.787646][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB: Test Unit Ready [ 312.787668][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787683][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787697][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787711][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787725][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787739][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787753][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787766][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787780][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787793][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787806][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787821][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 312.787837][ C1] sd 0:0:1:0: [sg0] tag#6926 CDB[c0]: 00 00 00 00 00 00 00 00 [ 312.862316][ T9700] usb 4-1: Using ep0 maxpacket: 8 [ 312.875889][T11397] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 313.007195][ T3140] usb 1-1: Using ep0 maxpacket: 8 [ 313.087689][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 313.110101][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.131682][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 313.147658][ T3140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.153470][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 313.167181][ T3140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.197217][ T3140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 313.206999][ T3140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 313.247146][ T3140] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 313.261626][ T3140] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 313.314535][ T3140] usb 1-1: language id specifier not provided by device, defaulting to English [ 313.337677][ T9700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.346755][ T9700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.356907][ T9700] usb 4-1: Product: syz [ 313.365645][ T9700] usb 4-1: Manufacturer: syz [ 313.375824][ T9700] usb 4-1: SerialNumber: syz [ 313.447669][ T3140] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.456770][ T3140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.467575][ T3140] usb 1-1: Product: syz [ 313.471795][ T3140] usb 1-1: Manufacturer: syz [ 313.476404][ T3140] usb 1-1: SerialNumber: syz [ 313.707472][ T9700] cdc_ncm 4-1:1.0: bind() failure [ 313.741816][ T9700] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 313.774808][ T9700] cdc_ncm 4-1:1.1: bind() failure [ 313.787475][ T3140] cdc_ncm 1-1:1.0: bind() failure [ 313.795607][ T3140] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 313.831437][ T9700] usb 4-1: USB disconnect, device number 4 [ 313.850600][ T3140] cdc_ncm 1-1:1.1: bind() failure [ 313.914545][ T3140] usb 1-1: USB disconnect, device number 8 [ 314.417221][ T9700] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 314.517255][ T9708] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 314.667303][ T9700] usb 4-1: Using ep0 maxpacket: 8 [ 314.767225][ T9708] usb 1-1: Using ep0 maxpacket: 8 [ 314.787586][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 31, changing to 8 [ 314.799501][ T9700] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.811783][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 [ 314.822660][ T9700] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 314.907313][ T9708] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 314.918509][ T9708] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.928779][ T9708] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 314.938777][ T9708] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 314.949134][ T9708] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 314.959391][ T9708] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 314.988076][ T9700] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.997860][ T9700] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.005876][ T9700] usb 4-1: Product: syz [ 315.010348][ T9700] usb 4-1: Manufacturer: syz [ 315.014968][ T9700] usb 4-1: SerialNumber: syz [ 315.017417][ T9708] usb 1-1: language id specifier not provided by device, defaulting to English 18:43:00 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {0x0}, {0x0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="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", 0x330, 0xac000}], 0x0, &(0x7f00000003c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 18:43:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/163, 0xa3) 18:43:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) [ 315.177572][ T9708] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 315.186727][ T9708] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.227461][ T9700] cdc_ncm 4-1:1.0: bind() failure 18:43:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002240)='/dev/full\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 18:43:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) [ 315.253137][ T9708] usb 1-1: Product: syz [ 315.259802][ T9700] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 315.291325][ T9708] usb 1-1: Manufacturer: syz [ 315.296735][ T9700] cdc_ncm 4-1:1.1: bind() failure 18:43:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000002c0)=""/163, 0xa3) 18:43:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 315.322817][ T9708] usb 1-1: SerialNumber: syz [ 315.347932][T11463] loop3: detected capacity change from 0 to 2752 [ 315.370575][ T9700] usb 4-1: USB disconnect, device number 5 [ 315.388581][ T9708] usb 1-1: can't set config #1, error -71 18:43:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 315.424450][T11469] loop4: detected capacity change from 0 to 512 [ 315.431693][ T9708] usb 1-1: USB disconnect, device number 9 [ 315.451986][T11463] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:00 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 315.535171][T11469] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2016, location=2016 [ 315.574930][T11463] loop3: detected capacity change from 0 to 2752 18:43:01 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) [ 315.622050][T11463] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 315.668211][T11469] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000020c0)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000002240)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000080)) 18:43:01 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:01 executing program 2: sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) ftruncate(0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/242, 0xf2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000001}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:43:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) [ 315.711983][T11504] loop0: detected capacity change from 0 to 270 [ 315.827996][T11515] loop3: detected capacity change from 0 to 224 18:43:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:01 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:01 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) 18:43:01 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) 18:43:01 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 18:43:01 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x29, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@local, @dev={0xac, 0x14, 0x14, 0xe}, @remote}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000058a000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r1, 0x659ec000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) clock_nanosleep(0xfffffffffffffff0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 18:43:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xd45f}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000580)={0x17, 0x30, [0x2, 0x101, 0x80000000, 0x40], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000340)={0xa0, 0x6, 0x5, 0x0, 0x0, [{{}, 0x200000}, {}, {{}, 0x470f9618}, {{r3}, 0xfffffffffffffff9}, {{r4}, 0x4}]}) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000480)=""/221, 0xdd}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f0000000700)=""/221, 0xdd}], 0x5, 0x1, 0x3) [ 316.177266][T11534] loop4: detected capacity change from 0 to 512 18:43:01 executing program 1: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:01 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/218) [ 316.256032][T11548] loop0: detected capacity change from 0 to 270 [ 316.282327][T11534] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2016, location=2016 18:43:01 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000040)={[{@rodir='rodir'}]}) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) [ 316.338293][T11534] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:01 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) 18:43:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x5e9000, 0xcf) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r3, r2, 0x0, 0x20000000000000d8) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r2) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x34, r4, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x400c084}, 0x800) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x400007f) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@local, @in6=@private2}}, {{@in6=@remote}, 0x0, @in6=@private0}}, &(0x7f0000000480)=0xe8) getegid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 18:43:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:01 executing program 1: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 316.538312][T11570] loop5: detected capacity change from 0 to 270 [ 316.683298][T11580] loop4: detected capacity change from 0 to 512 [ 316.690415][T11581] loop0: detected capacity change from 0 to 270 [ 316.737557][T11580] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=2016, location=2016 [ 316.748133][T11580] UDF-fs: warning (device loop4): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:02 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x410480, 0x0) mknod(0x0, 0x8000, 0xf50) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 18:43:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:43:02 executing program 1: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 316.958330][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.964673][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 18:43:02 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount(0x0, &(0x7f0000002100)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5d62b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x401, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 18:43:02 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000c, 0x12, r1, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus\x00', 0x0) 18:43:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:43:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:02 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x4000000000edbc) [ 317.197327][T11620] loop0: detected capacity change from 0 to 270 18:43:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000b, 0x1010, r0, 0xeefcf000) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') exit(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) preadv(r1, &(0x7f0000000500), 0x37d, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:43:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77d7010001", 0xe, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:03 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x0, 0x0) 18:43:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 317.724685][T11646] loop0: detected capacity change from 0 to 512 18:43:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 317.789029][T11646] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 256: 0xe4 != 0xfd 18:43:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 317.908458][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 317.921646][T11627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.943280][T11627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.977281][T11646] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 317.987914][T11627] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 318.018667][T11646] UDF-fs: Scanning with blocksize 512 failed [ 318.052346][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 318.065517][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 318.079453][T11646] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.088566][T11646] UDF-fs: Scanning with blocksize 1024 failed [ 318.099951][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 318.121171][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 18:43:03 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {0x0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {0x0}, {0x0, 0x0, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') mknod(&(0x7f0000000300)='./file0\x00', 0x8000, 0xf50) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x1e0, 0x1e0, 0x128, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xa4c, 0x6, 0x0, 0x1}}, @common=@unspec=@cpu={{0x28, 'cpu\x00'}, {0x80, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x3, [0x0, 0x5, 0x5, 0x2, 0x3], 0x6}, {0x2, [0x2, 0x0, 0x0, 0x0, 0x5, 0x4], 0x3, 0x3}}}}, {{@ip={@broadcast, @loopback, 0xffffffff, 0xff000000, 'wlan1\x00', 'bond0\x00', {}, {0xff}, 0x4, 0x3, 0x40}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}, {{@ip={@broadcast, @broadcast, 0xff, 0xffffff00, 'caif0\x00', 'lo\x00', {}, {}, 0x16, 0x1, 0x22}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x8, 0x0, 0x1, 0x1}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [0xff, 0xff000000, 0x0, 0xff], 0x4e23, 0x4e20, 0x4e22, 0x4e20, 0x6, 0x3, 0x0, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) symlink(&(0x7f00000003c0)='./file0\x00', 0x0) dup(0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) sendmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000800)="d5ea3f1ffc03c429e99530d199fa328341d02ea91cf22dcdc45e2a0839dcb77f1f7410a6362d7bd70ea33799dc828167bb7d9b89089dfb1254c3248c04017ba9ebff", 0x42}, {&(0x7f00000008c0)="f6830f3fba4a0f4662ea71dde132bf77496d5bf6ec293103c71d8431f649121938d5474756aef77b99b8da5e9480a61624f0f05811b853af9dd520d4f315f4f3125230b17c4f66dbf7d337e426c170824b295ca39542a0cf2d94615753db0abd91a2e52dc2fb0bde367ada19e518777aa9996b665d2f66be8557f42d2b3d7a5c6a", 0x81}, {&(0x7f0000000340)="82c806da75ddba118b704d684de5d633722ab3b1abe52282e568345a4f94f9e12f69dc59512a8b3a0ba0b471ec3fd77f50652246346392f83b3276525fc6b2c4f36224ef28a7331b143315404a843a160f37d6caabaa7bf5", 0x58}, {&(0x7f0000000980)="4f98b6eba9b840589913faed4cb6356d9fc77fe5c7dee13fb3d252909e12b427549ddcda4932f15435c2ea381d8b78d45f3dc07bb9c44dd25a534741001f290ecc10531020fefd6dd09583df8709d0449f7c2adc0befcc9ea1cd17490284246e2a248dc5a6d99c6d75d65b6bcedab77f17c3d9cdd1e1ecd4b6eb0c7a819173fc5de0dfd3f290433fd4d3fa4d6b577f51f059f123d07a798f839ff1c49609ad638b9108576a782a1a54045e4a1926ba0cbdd6de9c3a1ac1786ccebeccb8f09b0bb84e", 0xc2}, {&(0x7f0000000a80)="bf26e666bf57504f0e4200d99e748d74f3c6b6f63fbc50b1230f6938ef22acfd543eba2a7b2d2bd7e288ef1abf3f0aa2c1eb9258fee940f2d3c8fdc82cbf484db0e8f173b6f5e5972f64e4", 0x4b}, {&(0x7f0000000b00)}, {&(0x7f0000000b80)}, {&(0x7f0000000c00)}, {&(0x7f0000000c40)="68dcbf5baa4ebf75a8ff9fa67862db623e351a586ab8cde904db6730980b540667377796f9dc5a96bf5b07e331c6bc91e27c254a1a5c8ede833bb0d5d7191ae911faca45a42e78d45ac1643a58d6be7078eb59396815f01f4091c901fc", 0x5d}], 0x9}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000e00)="d4653d4307fe51be55d447abc14337ba9c", 0x11}, {0x0}, {&(0x7f0000000f40)}, {&(0x7f0000001000)="2fef53d471bb1bebd5d1fc28577a06b66b676cacf88a63e81bb10e39167a17b8f87738ed58a57f4aa9fe11a1b638423920898883365692c6adf5637c41f63d1cb69864cfd9f635290679432a1f5f2d14b114fb696888ef1b9cf56e5d020e8cf0403d0861f37f10d948f97be719deb94b05e7f4007d0bf9d2443cf4667b3f413d7884c5688e807ecd66af0699c4", 0x8d}], 0x4}}, {{&(0x7f0000001180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x3}}, 0x80, 0x0}}], 0x3, 0x4000000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) 18:43:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 318.159698][T11646] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.173843][T11646] UDF-fs: Scanning with blocksize 2048 failed [ 318.190733][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 318.213404][T11646] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 318.239309][T11646] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.261854][T11646] UDF-fs: Scanning with blocksize 4096 failed [ 318.276530][T11646] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 318.360802][T11671] loop0: detected capacity change from 0 to 512 [ 318.387351][T11671] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 256: 0xe4 != 0xfd [ 318.429783][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 318.463134][T11671] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.472730][T11671] UDF-fs: Scanning with blocksize 512 failed [ 318.488853][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 318.503737][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 318.529390][T11671] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.538048][T11671] UDF-fs: Scanning with blocksize 1024 failed [ 318.546358][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 318.559162][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 318.570352][T11671] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.581569][T11671] UDF-fs: Scanning with blocksize 2048 failed [ 318.609163][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 318.674802][T11671] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 318.731129][T11671] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 318.793920][T11671] UDF-fs: Scanning with blocksize 4096 failed [ 318.825510][T11671] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 318.998082][T11688] loop2: detected capacity change from 0 to 4096 [ 319.058429][T11688] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 319.180860][T11694] EXT4-fs (loop2): re-mounted. Opts: (null). Quota mode: writeback. 18:43:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {0x0}, {0x0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:43:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) 18:43:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77d7010001", 0xe, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:04 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x700, 0x0) [ 319.378486][T11705] loop0: detected capacity change from 0 to 512 [ 319.401941][T11709] loop4: detected capacity change from 0 to 512 18:43:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 319.463519][T11705] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 256: 0xe4 != 0xfd [ 319.496470][T11709] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! 18:43:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 319.589344][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=1984, location=1984 [ 319.605947][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 319.634166][T11705] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 319.651051][T11705] UDF-fs: Scanning with blocksize 512 failed [ 319.651633][T11709] UDF-fs: error (device loop4): udf_process_sequence: Primary Volume Descriptor not found! [ 319.676212][T11709] UDF-fs: Scanning with blocksize 512 failed 18:43:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 319.720174][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 319.732346][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 319.757025][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 319.768011][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 319.797981][T11709] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 18:43:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 319.816144][T11705] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 319.899715][T11705] UDF-fs: Scanning with blocksize 1024 failed [ 319.916723][T11709] UDF-fs: Scanning with blocksize 1024 failed [ 319.925336][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 18:43:05 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x10060, 0x0) [ 319.974776][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 319.995791][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 320.050251][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 18:43:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 320.097509][T11705] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 320.135835][T11709] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 320.192517][T11705] UDF-fs: Scanning with blocksize 2048 failed [ 320.207467][T11709] UDF-fs: Scanning with blocksize 2048 failed [ 320.221452][T11729] loop5: detected capacity change from 0 to 4096 [ 320.254408][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 320.266338][T11709] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 320.276640][T11709] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 320.286820][T11709] UDF-fs: Scanning with blocksize 4096 failed [ 320.294242][T11709] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 320.299307][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 320.358338][T11729] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 320.450613][T11705] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 18:43:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:43:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 320.610244][T11705] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 18:43:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}], 0x0, &(0x7f00000003c0)=ANY=[]) [ 320.718167][T11705] UDF-fs: Scanning with blocksize 4096 failed 18:43:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 320.772035][T11705] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 320.851951][T11748] loop5: detected capacity change from 0 to 2688 [ 320.886892][T11748] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77d7010001", 0xe, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) [ 320.950561][T11757] loop5: detected capacity change from 0 to 2688 [ 320.977467][T11757] UDF-fs: warning (device loop5): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:06 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x700, 0x0) 18:43:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x98}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x1c, r2, 0x5, 0x0, 0x0, {{0x8}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x400, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x7ff, 0x5a}}}}, [@NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) 18:43:06 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/netlink\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x40804) unshare(0x20020000) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) poll(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000480)) getegid() rmdir(0x0) [ 321.210735][T11766] loop0: detected capacity change from 0 to 512 18:43:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@random="c902", 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB, @ANYRES32=r2, @ANYBLOB], 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{0x0}], 0x1, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x8081}, 0x1) [ 321.350632][T11766] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 256: 0xe4 != 0xfd [ 321.647117][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 18:43:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 321.834300][T11766] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 18:43:07 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) [ 321.954848][T11766] UDF-fs: Scanning with blocksize 512 failed [ 322.128824][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 18:43:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 322.311267][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 18:43:07 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x700, 0x0) 18:43:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x206820, &(0x7f0000000b00)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@blksize={'blksize'}}]}}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:43:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 322.401569][T11766] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 322.452697][T11766] UDF-fs: Scanning with blocksize 1024 failed [ 322.525001][T11803] loop3: detected capacity change from 0 to 4096 [ 322.593987][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 322.651195][T11803] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 322.731313][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 322.743656][T11766] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 322.748591][T11810] EXT4-fs (loop3): Unrecognized mount option "fd=0xffffffffffffffff" or missing value [ 322.752488][T11766] UDF-fs: Scanning with blocksize 2048 failed [ 322.791156][T11803] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: writeback. [ 322.842369][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 322.893003][T11766] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 322.921871][T11766] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 322.969751][T11766] UDF-fs: Scanning with blocksize 4096 failed [ 323.004707][T11766] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 18:43:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@ipv6_newrule={0x44, 0x20, 0x0, 0x0, 0x0, {}, [@FRA_DST={0x14, 0x1, @local}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x44}}, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000011100)="02000200fd0001008f77d7010001", 0xe, 0x20000}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:08 executing program 2: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000006c0), 0x1591, 0x700, 0x0) 18:43:08 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000006}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffff8]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 18:43:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf25", 0x59, 0x8800}], 0x0, &(0x7f0000000080)) 18:43:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128008000100736974006000028005000a00010000000500090029"], 0x8c}}, 0x0) [ 323.365817][T11832] loop0: detected capacity change from 0 to 512 [ 323.379099][T11832] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 256: 0xe4 != 0xfd 18:43:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) [ 323.451134][T11838] loop3: detected capacity change from 0 to 136 [ 323.462249][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 323.470631][T11838] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 323.497504][T11832] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found 18:43:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 323.528146][T11832] UDF-fs: Scanning with blocksize 512 failed [ 323.549730][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 323.563997][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 18:43:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 323.580241][T11832] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 323.598470][T11832] UDF-fs: Scanning with blocksize 1024 failed [ 323.639063][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 323.658280][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 18:43:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 323.683100][T11832] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 323.707518][T11832] UDF-fs: Scanning with blocksize 2048 failed [ 323.722824][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 323.753035][T11832] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 323.770631][T11832] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 323.785990][T11832] UDF-fs: Scanning with blocksize 4096 failed [ 323.826787][T11838] loop3: detected capacity change from 0 to 136 [ 323.866449][T11832] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) [ 323.897714][T11858] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:09 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/242, 0xf2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x40000001}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 324.043229][T11838] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 18:43:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:09 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x8) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @local, @private=0xa010102, {[@lsrr={0x83, 0x3}]}}, @echo}}}}, 0x0) 18:43:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="1b5b070731003000000000000000000000000000000000005d"], 0x78) [ 324.990770][T11862] syz-executor.4 (11862) used greatest stack depth: 23936 bytes left 18:43:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 18:43:10 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:10 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}], 0x0, &(0x7f00000003c0)=ANY=[]) 18:43:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:10 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/242, 0xf2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x40000001}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:43:10 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="0100020044000100925df001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c16351300002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="0000000000000000010000000000000000000000000000000000000000000000060002002d0001002caee8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e5001040500000000010000002000020038010000a0000000e00700000000000000000000000000000000000005000200d10001004531f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000011100)="02000200fd0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="00010200990001004c38f001200000007810e4070913142c163513000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000400000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0xa80e0}, {&(0x7f0000011500)="050102002c00010059a5e4014000000000000000040000000100000400000000000003000000000000000000a53c00000200000000000000440100000000000000000000000000000010e4070913122c163513000010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000440100000101020016000100279218004000000001000a0000020000400000000000000000000000000000000101020001000100ff912c004000000001000116000200006000000000000000100000000000084e6f6e2d416c6c6f63617461626c6520537061636501010200640001003bc81c0040000000010002060002000041000000000000001100000000000866696c65300101020076000100f2231c0040000000010000060002000047000000000000001400000000000866696c653101010200ca00010044251c0040000000010000060002000048000000000000001500000000000866696c6532010102008b000100fa301c0040000000010000060002000048000000000000001600000000000866696c653301010200ed000100ff892000400000000100000a0002000061000000000000001700000000000866696c652e636f6c6400000000000000000000000005010200fb0001009cf420014100000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c17015e350010e4070913122c17015e350010e4070913122c17015e350100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000800000000101020017000100279218004100000001000a00000200004000000000000000000000000000000001010200cf00010092db1c0041000000010000060002000042000000000000001200000000000866696c6530010102008a0001000a1e1c0041000000010000060002000046000000000000001300000000000866696c6531", 0x330, 0xac000}], 0x0, &(0x7f00000003c0)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 325.392433][ T50] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.498016][T11898] loop3: detected capacity change from 0 to 2688 [ 325.547347][T11902] loop2: detected capacity change from 0 to 2752 [ 325.698628][T11898] UDF-fs: warning (device loop3): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount [ 325.714144][T11902] UDF-fs: warning (device loop2): udf_load_logicalvol: Damaged or missing LVID, forcing readonly mount 18:43:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@setneightbl={0x20, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0xb, 0x1, '{([\x8c$^\xf0'}]}, 0x20}}, 0x0) 18:43:11 executing program 5: pipe(&(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x67, @buffer={0x0, 0xf6, &(0x7f00000003c0)=""/246}, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:43:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 18:43:11 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/242, 0xf2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x40000001}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:43:12 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 326.856982][ T50] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:43:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:12 executing program 3: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) 18:43:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:13 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000c0}, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/242, 0xf2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x40000001}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:43:13 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002f00)={&(0x7f0000002e80)={0x10}, 0x10}}, 0x0) [ 328.541902][ T50] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.118048][ T50] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.996883][ T50] device hsr_slave_0 left promiscuous mode [ 332.004657][ T50] device hsr_slave_1 left promiscuous mode [ 332.014694][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 332.026828][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 332.045886][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 332.054460][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 332.065207][ T50] device bridge_slave_1 left promiscuous mode [ 332.073130][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.089753][ T50] device bridge_slave_0 left promiscuous mode [ 332.097619][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.120439][ T50] device veth1_macvtap left promiscuous mode [ 332.126799][ T50] device veth0_macvtap left promiscuous mode [ 332.134368][ T50] device veth1_vlan left promiscuous mode [ 332.141760][ T50] device veth0_vlan left promiscuous mode [ 335.587362][ T3140] Bluetooth: hci5: command 0x0409 tx timeout [ 336.822615][ T50] team0 (unregistering): Port device team_slave_1 removed [ 336.837559][ T50] team0 (unregistering): Port device team_slave_0 removed [ 336.851836][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.870259][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.930015][ T50] bond0 (unregistering): Released all slaves [ 336.989048][T12001] IPVS: ftp: loaded support on port[0] = 21 [ 337.114081][T12001] chnl_net:caif_netlink_parms(): no params data found [ 337.194916][T12001] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.203073][T12001] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.211599][T12001] device bridge_slave_0 entered promiscuous mode [ 337.221546][T12001] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.229780][T12001] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.238801][T12001] device bridge_slave_1 entered promiscuous mode [ 337.260153][T12001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.272230][T12001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.295894][T12001] team0: Port device team_slave_0 added [ 337.309691][T12001] team0: Port device team_slave_1 added [ 337.342918][T12001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.350105][T12001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.377427][T12001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.391403][T12001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.398521][T12001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.426053][T12001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.462833][T12001] device hsr_slave_0 entered promiscuous mode [ 337.472608][T12001] device hsr_slave_1 entered promiscuous mode [ 337.479962][T12001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.488491][T12001] Cannot create hsr debugfs directory [ 337.643287][T12001] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.650653][T12001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.659136][T12001] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.666331][T12001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.678362][ T9707] Bluetooth: hci5: command 0x041b tx timeout [ 337.736564][T12001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.754392][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.764505][ T9707] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.773413][ T9707] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.790001][T12001] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.803631][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.813274][ T9707] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.820472][ T9707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.841193][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.850605][ T3140] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.858159][ T3140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.883268][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.893039][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.913387][T12001] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.924576][T12001] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.938762][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.948984][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.959001][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.979197][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.998400][T12001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.009406][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.016965][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.146081][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.168244][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.191267][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.201119][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.212145][T12001] device veth0_vlan entered promiscuous mode [ 338.220911][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.230226][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.245320][T12001] device veth1_vlan entered promiscuous mode [ 338.289868][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.299133][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.307478][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.316443][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.329107][T12001] device veth0_macvtap entered promiscuous mode [ 338.341725][T12001] device veth1_macvtap entered promiscuous mode [ 338.361409][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.373741][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.384306][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.395791][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.409456][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.420726][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.431135][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.443367][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.454057][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.465067][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.477949][T12001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.487468][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.495897][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.507536][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.516173][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.529985][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.542805][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.558247][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.570350][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.581360][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.593216][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.611615][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.647824][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.663383][T12001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.676543][T12001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.698794][T12001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.708908][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.741686][ T3140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.886662][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.907432][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.917741][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 338.928962][ T157] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.936975][ T157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.997545][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 339.222948][ T37] audit: type=1800 audit(1617302604.650:8): pid=12233 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14218 res=0 errno=0 [ 339.748096][ T9710] Bluetooth: hci5: command 0x040f tx timeout [ 339.897590][ T37] audit: type=1800 audit(1617302605.320:9): pid=12233 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14218 res=0 errno=0 18:43:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0xc}]}, 0x24}}, 0x0) 18:43:25 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:25 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 18:43:25 executing program 3: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x8, &(0x7f0000000200)={&(0x7f0000000040)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa}, [@RTA_OIF={0x8, 0x15}]}, 0x24}}, 0x0) [ 340.047149][T12247] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 340.149152][T12249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:25 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000005c0)) 18:43:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000000180)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f00000001c0)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004", 0x1b, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 18:43:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[0xfc, 0x8, 0x8, 0x0, 0x8, 0xb, 0x7e, 0x0, 0x8, 0x3], [], @remote={0xac, 0x10, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003}) 18:43:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 340.689291][T12261] loop2: detected capacity change from 0 to 16383 18:43:26 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000500, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 18:43:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24000000190001000000200000112a000a000000000000087e32"], 0x24}}, 0x0) 18:43:26 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:26 executing program 3: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) shmat(0x0, &(0x7f0000ff7000/0x6000)=nil, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) msgget$private(0x0, 0x120) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff6000/0x2000)=nil) ptrace$setregs(0xd, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ff6000/0x1000)=nil) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 18:43:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 341.210944][T12281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 18:43:26 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000500, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 18:43:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002540)=[{&(0x7f0000000400)="8dcb22794dbf2d63db6bfc006efbd9477c463dfcb613c7805cfebfea4cf9bf1fd83e4e08296a6ecde58856027cc86a41aab71235f7d129779f5244d9bd411a143404314c937a7ad51b5043f25dacedb977311d4283f0574ae27a8755cf6df30baed57f881ff35ed68fd452f3f25ef51a14a66dda052e97866a95723f874f101f4448d9c3152b8e25f1cb6f1ec4d9f1e347ee7ebebf28dea79fc181b4ff7a9c2e2670f038ced8a55dfabf5f957cf3a37712edc84f699c82b74ddfc061ad2eda39e1aa092ef4ae47cf24b18db64ce53d41d5cf453c41dd60803c243fde446efb15b890f486abfe412a288b213932d7b8109fe40238e2c88238d1325c43b883e7a6061c8f952dd1273578e13d7bd9d861a8957fd77bad62081d8778e40ea4cecc51646803f0bca87c6eabfe44134eb365e2b1", 0x131}], 0x1) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000580)={'syztnl0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local, {[@cipso={0x86, 0x10, 0x0, [{0x0, 0xa, "ef4fbc71c5f33759"}]}, @timestamp={0x44, 0x10, 0x7, 0x0, 0xb, [0x0, 0x3ff, 0x0]}, @ssrr={0x89, 0x13, 0x3a, [@remote, @local, @broadcast, @local]}, @timestamp={0x44, 0x4}]}}}}}) [ 341.828110][ T9710] Bluetooth: hci5: command 0x0419 tx timeout 18:43:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000202000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000000180)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f00000001c0)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000140)={[{@auto_da_alloc='auto_da_alloc'}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 18:43:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 18:43:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) dup3(r2, r1, 0x0) 18:43:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) time(&(0x7f0000000180)) [ 342.552855][T12311] loop5: detected capacity change from 0 to 16383 18:43:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x82cc, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/236, 0xec}, {&(0x7f0000000380)=""/240, 0xf0}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000480)=""/68, 0x44}], 0x4) 18:43:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) time(&(0x7f0000000180)) 18:43:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 342.688612][T12311] EXT4-fs error (device loop5): ext4_orphan_get:1412: comm syz-executor.5: bad orphan inode 17 18:43:28 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000500, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) [ 342.818716][T12311] ext4_test_bit(bit=16, block=4) = 0 [ 342.849415][T12311] EXT4-fs (loop5): mounted filesystem without journal. Opts: auto_da_alloc,,errors=continue. Quota mode: none. 18:43:28 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000101], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.890416][T12311] ext4 filesystem being mounted at /root/syzkaller-testdir134964760/syzkaller.oeTuhB/3/file0 supports timestamps until 2038 (0x7fffffff) 18:43:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:28 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0x8001) 18:43:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r2+10000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:43:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) time(&(0x7f0000000180)) 18:43:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:28 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000101], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) time(&(0x7f0000000180)) 18:43:28 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xec0, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x60}}, 0x0) 18:43:28 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000200)='./bus\x00', 0x1) r1 = memfd_create(&(0x7f0000000940)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QUw!j\x91\x0eW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1\xb04A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000500, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 18:43:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 343.478298][T12376] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0xe8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001500)) 18:43:29 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000101], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.557997][T12379] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:29 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xec0, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x60}}, 0x0) 18:43:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 343.817527][T12392] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002280)={{{@in6=@private1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, @in6=@local}}, 0xe8) 18:43:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000000a060500000000000000000000000000050001000600000008000940000000000900020073797a3000000000100008800c000780080009"], 0x40}}, 0x0) 18:43:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 18:43:30 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f00000013c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000101], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:43:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xec0, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x60}}, 0x0) 18:43:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 344.844504][T12416] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xec0, 0x2, {{}, [@TCA_NETEM_JITTER64={0xc}, @TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x60}}, 0x0) 18:43:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x8, 0x4) 18:43:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 18:43:30 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000002680)={{}, {0x0, 0x989680}}, 0x0) 18:43:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4c}) 18:43:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000002004e2300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002"], 0x390) [ 345.133589][T12438] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:30 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 18:43:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001100)={&(0x7f0000001000), 0xffffff30, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b7090000", @ANYRES16=0x0, @ANYBLOB="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"/283], 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0xc040) 18:43:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, 0x0, 0x0) 18:43:30 executing program 2: socket(0xa, 0x2, 0x3) 18:43:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x4) 18:43:30 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000180)) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000002300)={0x18}, 0x18) timer_gettime(0x0, &(0x7f00000024c0)) 18:43:30 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mq_notify(r0, 0x0) 18:43:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, 0x0, 0x0) 18:43:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f00000000c0)={'veth0_vlan\x00', @ifru_addrs=@l2tp={0x2, 0x0, @dev}}) 18:43:30 executing program 4: timer_create(0x0, &(0x7f0000001580)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000015c0)) timer_settime(0x0, 0x0, &(0x7f0000001600), &(0x7f0000001640)) 18:43:31 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000010) 18:43:31 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000600)) 18:43:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b8, 0x2a8, 0x180, 0x388, 0x180, 0x388, 0x420, 0x420, 0x420, 0x420, 0x420, 0x6, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'wg2\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@empty, @remote, 0x0, 0x0, 'vcan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xe8, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) 18:43:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, 0x0, 0x0) 18:43:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0xffffffffffffffff, 0x0) 18:43:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="400000000000000002004e237f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070a02a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004"], 0x290) 18:43:31 executing program 0: mq_open(&(0x7f0000000000)='.)(\x00', 0x40, 0x0, 0x0) [ 345.706404][T12479] x_tables: duplicate underflow at hook 1 18:43:31 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) fork() pselect6(0x40, &(0x7f0000000000)={0x20, 0x10000, 0x5, 0x0, 0xe1, 0x8, 0x0, 0xffffffff}, &(0x7f0000000040)={0x7, 0x3, 0x0, 0x0, 0x9, 0x0, 0x267, 0x1}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0) 18:43:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280), 0x0) 18:43:31 executing program 3: socketpair(0x0, 0xc0007, 0x0, 0x0) 18:43:31 executing program 4: process_vm_readv(0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/205, 0xcd}], 0x1, 0x0, 0x0, 0x0) 18:43:31 executing program 5: fork() waitid(0x0, 0x0, &(0x7f00000000c0), 0x9, 0x0) 18:43:31 executing program 0: timer_create(0x0, 0x0, &(0x7f00000015c0)) timer_settime(0x0, 0x0, &(0x7f0000001600), &(0x7f0000001640)) 18:43:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280), 0x0) 18:43:31 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:43:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280), 0x0) 18:43:31 executing program 2: mq_open(&(0x7f0000000000)='.)(\x00', 0x40, 0x0, &(0x7f0000000040)={0x0, 0xaf, 0x8, 0x8}) 18:43:31 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)={@empty, @local}, 0x10) sched_rr_get_interval(0x0, &(0x7f0000000280)) 18:43:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7, 0x4) 18:43:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) 18:43:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) 18:43:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, 0x0, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 18:43:31 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005600)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 18:43:31 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 18:43:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:43:31 executing program 0: r0 = eventfd2(0x9, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 18:43:31 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x10000, 0x0) 18:43:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) 18:43:32 executing program 3: mq_open(&(0x7f0000000100)='{\xa9[)+$\x00', 0x40, 0x0, &(0x7f0000000180)={0x7ff, 0x9, 0xf9eb, 0x40}) 18:43:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000001140)={0xec8, 0x0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xaf4, 0x8, 0x0, 0x1, [{0xf8, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xec, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}, {0x9f8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x3ec, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x574, 0x9, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9cc42a54712f6356c93348e8fa5d0870391858f903a9a8a055b383400f039bfe"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b255ffea0dbbf006e50de53e64a236cf367062e6308cb100bcc8503dec60ab1f"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x394, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aa13e52e11ac4205222efc2c555d7650b86b35db144989abbf5ebc07d0f094f3"}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x344, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2b2fddd56e9c8e1b59e0ec3c1c0c47d9a4ea3e485179c4e935d83a38dc5ac9a6"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2e4, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 18:43:32 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) 18:43:32 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, &(0x7f0000000180)={'\xdf5\xd3\xc8\xd9\xf0\xcc\xb3^\xc0\xe3w\xe0\xf0yc\x85-\xe5\xaa\xda\xbdX\x97J\xaf\xd9I\xd1\xf711\f\x18\xe6\xf3\x89_*%I\"\xdf\xc2#\x82\x8b\'UR\x01\xfa\xa8|\xd8\xf4\x99\xe3\x95K_3\x13\x13\xaf\xb0\x91Af\xae\x00\xc0\xa3\x17\x1d\x86\xb1\x04\x8d[\xe8V\x1dwF\xba\xbf\x03>\x8a\x02\xdd2\xec\x80\xa2\xd71\xfa\xb4\xd8l\xd6\xa7\xbb%\x00[\xa1/\xfd>\xa3#\x16C1\xf2\xa0\x1f\xd5\xd3\xea\xfb\x95\xef\xbf\xb35\x87\xc4\xd2\xc0\xd9\xca\'X]\xbbO\x82Y\xe7\x89na\xdaF4A\xb3\x98\x01y\xe0\n\xd2} \xa3\x9d\xc6\xc2\x11\xe0\xf8\xae\xb5+\x97\xb8\x16\xads\xc2\x16G\xf1\xb3J\xd0\xd8\x1fBE\xc3\xf3\x1f\x04EW[\xfa\xb2W\x98GZ\x8a\x14\x1f\x89\xe9[\x83\xdf\x992I\xac5ZO\x8b\x90\xae\x9b!\x90\xbe\f\x1ae\xbbW&\xde\'\xbe\xc6\x1c\x81w\xc5,\xcf'}, 0xed) 18:43:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) 18:43:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40000160) 18:43:32 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0xfffffffffffffdd8) 18:43:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 18:43:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1) 18:43:32 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0xfff]}, 0x8}) 18:43:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'vcan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x800000, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:43:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000002600)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 18:43:32 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000100), 0x8, 0x0) 18:43:32 executing program 3: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240), 0xfffffffffffffdca) 18:43:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1) [ 347.073637][T12573] x_tables: duplicate underflow at hook 3 18:43:32 executing program 5: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x400) 18:43:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_addrs=@nl}) 18:43:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f00000000c0)=0x1e) 18:43:32 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 18:43:32 executing program 3: timer_create(0x0, 0x0, &(0x7f00000015c0)) timer_settime(0x0, 0x0, &(0x7f0000001600), 0x0) 18:43:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1) 18:43:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=@nat={'nat\x00', 0x1b, 0x5, 0x3d0, 0x0, 0x0, 0xffffffff, 0x218, 0x218, 0x4b0, 0x4b0, 0xffffffff, 0x4b0, 0x4b0, 0x5, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'gre0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b1d4"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@dev, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) 18:43:32 executing program 0: pselect6(0x40, &(0x7f0000000280)={0x5}, 0x0, 0x0, 0x0, 0x0) 18:43:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0xe8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:43:32 executing program 1: clock_gettime(0x0, &(0x7f0000002480)) clock_gettime(0x0, &(0x7f00000002c0)) 18:43:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) 18:43:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:43:32 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 18:43:32 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x410482) 18:43:33 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') getitimer(0x2, &(0x7f0000000100)) 18:43:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x390) 18:43:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 18:43:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000200)=0x6, 0x4) 18:43:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0x168, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x218, 0x218, 0x218, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'nr0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e79eb745ea303f5504646019fcc2b1627b9bd2fa7de6591e9b8a1c690404"}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 18:43:33 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000002400)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000002440)={{}, {0x0, r0+10000000}}, &(0x7f0000002480)) 18:43:33 executing program 2: r0 = socket$inet(0x2, 0x8080a, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 18:43:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000200)) 18:43:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 18:43:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000740)) 18:43:33 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:43:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40010061) 18:43:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0xe0, 0x220, 0x220, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @broadcast, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "d505"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'wlan1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) 18:43:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001100)={&(0x7f0000001000), 0xc, &(0x7f0000000300)={&(0x7f0000001040)={0x14}, 0xffffffffffffff2e}}, 0x0) 18:43:33 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 18:43:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1}, 0x10) 18:43:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:43:33 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 348.076319][T12644] x_tables: duplicate underflow at hook 2 18:43:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f8, 0x2c8, 0x360, 0x2c8, 0x230, 0xe8, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'veth1_to_team\x00', 'macvtap0\x00'}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 18:43:33 executing program 2: clock_gettime(0x6e00248560c824fb, 0x0) 18:43:33 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:43:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000540), 0x4) [ 348.252355][T12657] x_tables: duplicate underflow at hook 1 18:43:33 executing program 0: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000240)) 18:43:33 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvram\x00', 0x4081, 0x0) 18:43:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000), 0x4) 18:43:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bc0}, {{@in6=@remote, 0x0, 0x32}, 0x2, @in6=@dev, 0x0, 0x4}}, 0xe8) 18:43:33 executing program 4: mq_open(&(0x7f0000000100)='{\xa9[)+$\x00', 0x0, 0x0, 0x0) 18:43:33 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) r0 = fork() wait4(r0, &(0x7f00000002c0), 0x1, &(0x7f0000000300)) sched_rr_get_interval(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000000)={0x20, 0x10000, 0x0, 0x4, 0x0, 0x0, 0x6e}, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x5, 0x0, 0x58, 0x0, 0x1}, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020}, 0x2020) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002440)) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 18:43:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0xb20, 0x100, 0xb20, 0x9a0, 0x100, 0xd30, 0xd30, 0xd30, 0xd30, 0xd30, 0x6, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'tunl0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'macvtap0\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'netdevsim0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @dev, 0x0, 0x0, 'netdevsim0\x00', 'veth1_virt_wifi\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 18:43:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x3, {{0x2, 0x0, @multicast1}}}, 0x90) 18:43:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4c}) 18:43:34 executing program 2: clock_gettime(0x4, &(0x7f0000002480)) 18:43:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 18:43:34 executing program 3: timer_create(0x3, 0x0, &(0x7f00000015c0)) timer_settime(0x0, 0x0, &(0x7f0000001600), &(0x7f0000001640)) 18:43:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0xe8) 18:43:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 18:43:34 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000600)='ns/pid_for_children\x00') r0 = fork() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/205, 0xcd}, {0x0}], 0x2, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/143, 0x8f}], 0x1, 0x0) 18:43:34 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 18:43:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000080)=0x7fff, 0x4) 18:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, 0xe8) 18:43:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x4c}}, 0x0) 18:43:34 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x280, 0x0) 18:43:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) 18:43:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x3}]}) 18:43:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:43:34 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 18:43:34 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) 18:43:35 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x240000, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 18:43:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_addrs=@nl}) 18:43:35 executing program 0: timerfd_create(0x0, 0xc1800) 18:43:35 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x670902, 0x0) 18:43:35 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000500)) 18:43:35 executing program 0: waitid(0x0, 0x0, 0x0, 0x1ffffffe, 0x0) 18:43:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x1) 18:43:35 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x240000, 0x0) 18:43:35 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) 18:43:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0xdc8, 0xb20, 0x9a0, 0x100, 0x100, 0x9a0, 0xd30, 0xd30, 0xd30, 0xd30, 0xd30, 0x6, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'tunl0\x00', 'ipvlan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x878, 0x8a0, 0x0, {}, [@common=@unspec=@u32={{0x7e0, 'u32\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'macvtap0\x00', 'ip6_vti0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'netdevsim0\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x1e0, 0x210, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @private}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0xe28) 18:43:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000940), &(0x7f0000000980)=0xc) 18:43:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x40000001) 18:43:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x9, 0x4) 18:43:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'vcan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:43:35 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00', 0xffffffffffffffff) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/83) [ 350.492566][T12778] x_tables: duplicate underflow at hook 3 18:43:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:43:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xff}]}) 18:43:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000001c0)={'macvlan1\x00', @ifru_mtu}) [ 350.538764][T12782] x_tables: duplicate underflow at hook 1 18:43:36 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$smack_current(r0, 0x0, 0x0) 18:43:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001980)=@nat={'nat\x00', 0x1b, 0x5, 0x418, 0xb8, 0x0, 0xffffffff, 0x238, 0x0, 0x380, 0x380, 0xffffffff, 0x380, 0x380, 0x5, 0x0, {[{{@ip={@dev, @empty, 0x0, 0x0, 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@private2}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'tunl0\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'xfrm0\x00', 'geneve1\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'vxcan1\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9da7"}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 18:43:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) 18:43:36 executing program 2: clock_gettime(0x6, &(0x7f00000001c0)) 18:43:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESDEC], 0xb4}}, 0x0) 18:43:36 executing program 3: r0 = fork() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 18:43:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0x0, 0x0, 0xffffffff, 0x218, 0x218, 0x4b0, 0x4b0, 0xffffffff, 0x4b0, 0x4b0, 0x5, 0x0, {[{{@ip={@empty, @loopback, 0x0, 0x0, 'gre0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b1d4"}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@dev, @private, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@private1, @ipv4=@dev, @icmp_id, @gre_key}}}, {{@uncond, 0x0, 0x178, 0x1b0, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @gre_key}}}}, {{@uncond, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@multicast2, @icmp_id}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a8) [ 350.763871][T12796] x_tables: duplicate underflow at hook 1 18:43:36 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xe8}, &(0x7f00000000c0)={0x77359400}) 18:43:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @local}, 0x126}) 18:43:36 executing program 2: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) 18:43:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x128, 0x208, 0x128, 0x3b8, 0x208, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, 0x0, {[{{@uncond, 0x0, 0xe8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7e290814764633bead6e175798557f8285ec5b34b8b8944dad5aaedec113"}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0xc0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "9a0f"}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@remote}}}, {{@ip={@empty, @remote, 0x0, 0x0, 'gre0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x560) [ 350.932605][T12809] x_tables: duplicate underflow at hook 1 18:43:36 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 18:43:36 executing program 3: r0 = fork() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 18:43:36 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/nvram\x00', 0xc000, 0x0) 18:43:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 18:43:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x3, 0x4) 18:43:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000f00)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x128, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'vcan0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0xa, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 18:43:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffed6) 18:43:36 executing program 0: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000140), 0x8) 18:43:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000500)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x9, [{{0x2, 0x0, @dev}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @private}}, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}]}, 0xfd41) 18:43:36 executing program 3: r0 = fork() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) [ 351.232984][T12833] x_tables: duplicate underflow at hook 3 18:43:36 executing program 5: pselect6(0xfe5b, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)={&(0x7f0000000300), 0x8}) 18:43:36 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/204, 0xcc}], 0x1, &(0x7f0000003800)=[{&(0x7f0000000380)=""/113, 0x71}, {0x0}], 0x2, 0x0) 18:43:36 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x147080, 0x0) 18:43:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:43:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0xfffffffffffffffc}}, 0x0) 18:43:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002200)={{{@in6, @in6=@initdev}}, {{@in6=@private0}, 0x0, @in=@remote}}, &(0x7f00000021c0)=0xffffffffffffff4c) 18:43:36 executing program 3: r0 = fork() ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 18:43:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="060000000000000002"], 0x390) 18:43:37 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:43:37 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 18:43:37 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10}, {0x10}], 0x20}, 0x0) 18:43:37 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 18:43:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9}]}}}]}, 0x3c}}, 0x0) 18:43:37 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00', 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000180)={0xa, 0x4e27, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900050000000000000000000000000014"], 0x30}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}], 0x2, 0x0) 18:43:37 executing program 3: socketpair(0x2, 0xa, 0x2, 0x0) 18:43:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000008b80)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000008c80)={0x0, 0x0, &(0x7f0000008c40)={&(0x7f0000008bc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:43:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr, @xdp, @ethernet={0x0, @dev}}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:43:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x69}, 0x14}}, 0x0) 18:43:37 executing program 5: select(0x53, 0x0, 0x0, 0x0, 0x0) 18:43:37 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002640)={[{@usrjquota_file='usrjquota=syz'}]}) 18:43:37 executing program 3: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 18:43:37 executing program 2: r0 = socket(0xa, 0x5, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 18:43:37 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 18:43:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 352.077466][T12895] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 18:43:37 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x6, 0x0, "8a5793e399c62eed"}) 18:43:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000180)={0xa, 0x4e27, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900050000000000000000000000000014"], 0x30}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}], 0x2, 0x0) 18:43:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:43:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100005dee002e"], 0x1c}}, 0x0) 18:43:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 18:43:37 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x460}, 0x0) [ 352.342711][T12915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.401005][T12921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:43:38 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, 0x0}, 0x0) 18:43:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05e725c0000000dbdf2509ff64f3f7"], 0x44}}, 0x0) 18:43:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000f7d229bb82"], 0x14}}, 0x0) 18:43:38 executing program 0: r0 = socket(0x22, 0x2, 0x4) sendto$l2tp6(r0, 0x0, 0x0, 0x20000005, 0x0, 0x0) 18:43:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x81]}) 18:43:38 executing program 2: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x414000, 0x0) 18:43:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000180)={0xa, 0x4e27, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900050000000000000000000000000014"], 0x30}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=ANY=[], 0x18}}], 0x2, 0x0) 18:43:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000fe80)=[{{&(0x7f0000005500)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f000000dfc0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @dev}}}}], 0x28}}], 0x1, 0x0) 18:43:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="64010101e000000200000000fb"], 0x34) 18:43:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002500)=ANY=[], 0x34}}, 0x0) 18:43:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 18:43:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002b40)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002dc0)='SMC_PNETID\x00', 0xffffffffffffffff) 18:43:38 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={'sha512-avx\x00'}}) 18:43:38 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@cruft='cruft'}]}) 18:43:38 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) recvmsg(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0}, 0x140) 18:43:38 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 18:43:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x4, 0x8, [0x0, 0x0]}) 18:43:38 executing program 1: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 18:43:38 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 18:43:38 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000740)={[{@barrier_none='barrier=none'}]}) 18:43:38 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 353.466784][T12969] ISOFS: Unable to identify CD-ROM format. 18:43:38 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}}, 0x0) 18:43:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x4000811) [ 353.559016][T12969] ISOFS: Unable to identify CD-ROM format. 18:43:39 executing program 3: mbind(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) 18:43:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x8}]}) [ 353.627929][T12988] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 18:43:39 executing program 0: syz_mount_image$reiserfs(&(0x7f00000003c0)='reiserfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)={[{@barrier_none='barrier=none'}]}) 18:43:39 executing program 1: socketpair(0x1d, 0x0, 0xd3, 0x0) [ 353.778257][T12988] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 353.846348][T13008] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" [ 353.976815][T13008] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "" 18:43:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000bd"], 0x58}, 0x0) 18:43:39 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:43:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000680)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) 18:43:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:43:39 executing program 1: openat$ashmem(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 18:43:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000039c0)=ANY=[@ANYBLOB="e83800000d0a03000000000000000000020000080900010073797a30000000000900020073797a30000000000900020073797a3000f6ffff0800020073797a31000000000800044000000002bc2e"], 0x38e8}, 0x1, 0x0, 0x0, 0x8001}, 0x880) [ 354.360943][T13040] netlink: 14504 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:39 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x108}, 0x0) 18:43:39 executing program 1: r0 = socket(0x2, 0xa, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 18:43:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) 18:43:39 executing program 0: socketpair(0x1d, 0x0, 0x1, 0x0) 18:43:40 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r1) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:43:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, 0x0) 18:43:40 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) 18:43:40 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x40, 0x0, 0x0, 0x0, 0x0, "5879b07a1b318eac86e48245fe1e09896bd558"}) 18:43:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x325, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x28}}, 0x0) 18:43:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:43:40 executing program 2: select(0xfffffffffffffee5, 0x0, 0x0, 0x0, 0x0) 18:43:40 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:43:40 executing program 1: socketpair(0x21, 0x0, 0x2, 0x0) 18:43:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x325, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x28}}, 0x0) 18:43:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x80000001, 0x8, [0x0, 0x0]}) 18:43:40 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:43:41 executing program 4: r0 = socket(0x18, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:43:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000008b80)='SEG6\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000008c80)={0x0, 0x0, &(0x7f0000008c40)={&(0x7f0000008bc0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:43:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000001c0)=""/237) 18:43:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x325, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x28}}, 0x0) 18:43:41 executing program 2: r0 = socket(0x25, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:43:41 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) 18:43:41 executing program 2: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 18:43:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x325, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x28}}, 0x0) 18:43:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x4, 0x57}) 18:43:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0xfffffffffffffffe) 18:43:41 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) io_setup(0x8, &(0x7f00000002c0)) 18:43:41 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) 18:43:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05e725c0000000dbdf2509"], 0x44}}, 0x0) 18:43:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 18:43:41 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000001c0)) 18:43:41 executing program 4: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 18:43:41 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 18:43:41 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)=""/212, 0xd4) 18:43:41 executing program 2: io_setup(0x0, &(0x7f00000002c0)) fork() 18:43:41 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0}) 18:43:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 18:43:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) 18:43:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000800)=0xfffff800) 18:43:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000080)=[{}, {}]}) 18:43:41 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfdf1}, 0x0) 18:43:41 executing program 2: add_key$user(&(0x7f00000004c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 18:43:41 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 18:43:41 executing program 3: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x6}, 0x0, 0x0, 0x0) 18:43:41 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x460}, 0x4000040) 18:43:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 18:43:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, 0x0) 18:43:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000002c0)=0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 18:43:42 executing program 4: select(0x40, &(0x7f0000000140)={0x1}, 0x0, 0x0, 0x0) 18:43:42 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:43:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) connect$caif(r0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f00000001c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000080)) io_setup(0x0, &(0x7f00000002c0)) fork() openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2, 0x0, 0x58}, 0x0) 18:43:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc6, 0xc6, 0x5, [@array, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "e6"}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x0, 0x5}, {0x0, 0x2}, {0x0, 0x4}, {0x0, 0x2}, {0x0, 0x5}]}, @datasec={0x0, 0x3, 0x0, 0xf, 0x1, [{0x0, 0x0, 0x7}, {0x3, 0x0, 0x2}, {0x2, 0x8}], "92"}, @const={0x0, 0x0, 0x0, 0xa, 0x5}, @array, @func_proto]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:43:42 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00', r1) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 18:43:42 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x28}}, 0x0) [ 356.811651][T13200] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 18:43:42 executing program 2: r0 = socket(0x22, 0x2, 0x4) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x2) [ 356.891682][T13200] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 18:43:42 executing program 4: r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) 18:43:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000039c0)=ANY=[@ANYBLOB="e8129f"], 0x38e8}}, 0x0) 18:43:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0xfd73}}, 0x0) 18:43:42 executing program 1: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/raw/rawctl\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) connect$caif(r1, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4050}, 0x4801) ioctl$RAW_CHAR_CTRL_SETBIND(r0, 0xac00, &(0x7f0000000400)={0x0, 0x7, 0x0}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) connect$caif(r2, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$caif(r3, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', r4, 0x29, 0x0, 0x81, 0x200, 0x0, @rand_addr=' \x01\x00', @empty}}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000), 0x4) socket(0x15, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) 18:43:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:43:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005000)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="b9", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004dc0)=[{&(0x7f0000004c00)="ab", 0x1}], 0x1}}], 0x3, 0xc0c0) 18:43:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 18:43:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000000)=ANY=[@ANYBLOB="e838e9"], 0x38e8}}, 0x0) 18:43:45 executing program 5: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000002600)='\x00', &(0x7f0000002780)=ANY=[], 0x0, 0x1000) 18:43:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 18:43:45 executing program 1: io_setup(0x8, &(0x7f00000002c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 18:43:45 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x701}, 0x14}}, 0x0) 18:43:45 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x460}, 0x80) 18:43:45 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x125300) 18:43:45 executing program 0: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', r0) 18:43:45 executing program 4: socketpair(0x2, 0x3, 0x1, 0x0) 18:43:45 executing program 3: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:43:45 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000004140)={0x0, 0x0, &(0x7f0000004100)={0x0}}, 0x509c) 18:43:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009cc0)=[{{&(0x7f0000000180)={0xa, 0x4e27, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900050000000000000000000000000014"], 0x30}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@dontfrag={{0x14}}], 0x18}}], 0x3, 0x0) 18:43:45 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1) 18:43:45 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000540)="32244a49303d207cfb77c6d94db95d8e8967f257a00565dbacbf011789c429980fb5f4049151960734692ae73b3ddefbcee6c2525db5effcb8d58d2bd4bf93aa3c8b", 0x42}], 0x1}}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000580)=""/108) 18:43:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000039c0)=ANY=[@ANYBLOB="e83800000d0a03000000000000000000020000080900010073797a30000000000900020073797a30000000000900020073797a3000f6ffff08"], 0x38e8}}, 0x0) 18:43:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x6) 18:43:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:43:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @can, @sco, @l2={0x1f, 0x0, @none, 0x0, 0x2}}) 18:43:45 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 360.236941][T13294] netlink: 14504 bytes leftover after parsing attributes in process `syz-executor.4'. 18:43:45 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x1561, 0x0) 18:43:45 executing program 0: r0 = socket(0x22, 0x2, 0x4) bind$rose(r0, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x40) 18:43:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:43:45 executing program 1: r0 = socket(0x23, 0x5, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 18:43:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000180)={0xa, 0x4e27, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900050000000000000000000000000014"], 0x30}}, {{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x18}}], 0x2, 0x0) 18:43:45 executing program 0: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0xc00) 18:43:45 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000001580)) 18:43:45 executing program 4: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x8, 0x2) 18:43:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4138ae84, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 360.618771][T13319] loop3: detected capacity change from 0 to 1 [ 360.640984][T13319] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 360.653095][T13319] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 360.665838][T13319] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 360.729758][T13326] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 360.767904][T13319] loop3: detected capacity change from 0 to 1 [ 360.781804][T13319] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 360.793817][T13319] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 360.806623][T13319] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 18:43:46 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000540)="32244a49303d207cfb77c6d94db95d8e8967f257a00565dbacbf011789c429980fb5f4049151960734692ae73b3ddefbcee6c2525db5effcb8d58d2bd4bf93aa3c", 0x41}], 0x1}}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000580)=""/108) 18:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000039c0)=ANY=[@ANYBLOB="e8380000090a030000000000000000000200000809003a"], 0x38e8}}, 0x0) 18:43:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, "555b17"}, 0x4) 18:43:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) 18:43:46 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000001580)) [ 361.181498][T13353] netlink: 14536 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:46 executing program 4: keyctl$join(0x1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:43:46 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, 0x0) [ 361.217069][T13355] loop3: detected capacity change from 0 to 1 18:43:46 executing program 2: socket(0x2, 0x0, 0x200) 18:43:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000640)={0x8001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 18:43:46 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(r0, 0x7aa, 0x0) [ 361.294732][T13355] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 361.334212][T13355] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 361.349047][T13355] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 18:43:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000039c0)=ANY=[@ANYBLOB="e8380000090a03"], 0x38e8}}, 0x0) [ 361.527551][T13374] netlink: 14548 bytes leftover after parsing attributes in process `syz-executor.0'. 18:43:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x2}]}) 18:43:47 executing program 2: sched_getattr(0x0, &(0x7f0000000380)={0x38}, 0x38, 0x0) 18:43:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e83800000d0a03"], 0x38e8}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/17, 0x11}], 0x3}}], 0x1, 0x0, 0x0) 18:43:47 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000001580)) 18:43:47 executing program 4: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="e8", 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="e8", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000400)={0x0, r0}, 0x0, 0x0, 0x0) 18:43:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f00000039c0)=ANY=[@ANYBLOB="e83800000d0a03"], 0x38e8}}, 0x0) 18:43:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x56}}, 0x0) 18:43:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 361.679225][T13389] netlink: 14548 bytes leftover after parsing attributes in process `syz-executor.5'. [ 361.695579][T13387] loop3: detected capacity change from 0 to 1 18:43:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) 18:43:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x20}}, 0x0) [ 361.739418][T13394] netlink: 14548 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.757645][T13389] netlink: 14548 bytes leftover after parsing attributes in process `syz-executor.5'. [ 361.769698][T13387] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) 18:43:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x5, [@array, @union={0xb, 0x5, 0x0, 0x5, 0x0, 0x1, [{0x0, 0x5}, {}, {}, {}, {0x8}]}, @func_proto, @int, @var, @array, @func_proto]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xcd}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 361.867578][T13402] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 361.890410][T13403] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 18:43:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 361.932033][T13387] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) 18:43:47 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}}, &(0x7f0000000100)) 18:43:47 executing program 0: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0xb1dd4b8e94a5b0d6) [ 361.992594][T13387] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 18:43:47 executing program 1: clock_gettime(0xa2fb4dd6c7fa25d5, 0x0) [ 362.087545][T13416] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 18:43:47 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000001580)) 18:43:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05e725c0000000dbdf2509"], 0x44}}, 0x0) 18:43:47 executing program 1: io_setup(0x1, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000140)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:43:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 18:43:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:43:47 executing program 0: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)={[{@check_strict='check=strict'}, {@check_relaxed='check=relaxed'}, {@mode={'mode'}}, {@map_off='map=off'}]}) [ 362.275267][T13433] loop3: detected capacity change from 0 to 1 [ 362.319207][T13438] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 362.374550][T13433] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) 18:43:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmsg(r0, &(0x7f00000048c0)={0x0, 0x0, 0x0}, 0x40) [ 362.455873][T13433] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 362.476183][T13433] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 362.532012][T13445] ISOFS: Unable to identify CD-ROM format. [ 362.667958][T13445] ISOFS: Unable to identify CD-ROM format. 18:43:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:43:50 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x460}, 0x80) sendmmsg$inet6(r0, &(0x7f000000d740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:43:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)) 18:43:50 executing program 5: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000}) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:43:50 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents(r0, 0x0, 0x0) 18:43:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0xc0c0) 18:43:50 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="f000000d"], 0x370}, 0x0) 18:43:50 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 365.064190][T13479] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 18:43:50 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="800a000095fd"]) 18:43:50 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0x2710}) 18:43:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000180)={0xa, 0x4e27, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900050000000000000000000000000014"], 0x30}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@dontfrag={{0x14, 0x29, 0x3e, 0x6000000}}], 0x18}}], 0x2, 0x0) 18:43:50 executing program 2: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@errors_continue='errors=continue'}]}) 18:43:50 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)) 18:43:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 'syz1\x00'}) 18:43:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000013740)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) 18:43:50 executing program 4: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 18:43:50 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 365.357728][T13496] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 365.357728][T13496] [ 365.450626][T13496] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 365.450626][T13496] 18:43:50 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:43:51 executing program 0: keyctl$join(0x1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000002c0)="11", 0x1, 0xffffffffffffffff) 18:43:51 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 18:43:51 executing program 2: socketpair(0x25, 0x1, 0x7, 0x0) 18:43:51 executing program 3: fanotify_mark(0xffffffffffffffff, 0x6, 0x1011, 0xffffffffffffffff, 0x0) 18:43:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, &(0x7f0000003fc0)) 18:43:51 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x10001}, 0x0, &(0x7f00000000c0)) 18:43:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev, 0x4c}, 0x1c, 0x0}}], 0x2, 0x0) 18:43:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000040)="70d416f011a334032380487609d90ae2f08c39f476f7939223fe71d9fa4213c24ce88d0268662122e63455b9178ddb197d083a09c2de240fc4eaa61704ff4b9941d4e634c5fb5bb02a30afdc6241a853c96590f35095a076e90f863c93812bedb33ec0ccf7ee0fc4f45c9cab1d9a73863ea557d59939e563f6d94b780f2fc63977b7c65e723793eddd5efa5c8249d5661eda14214138161152eabf9f3d70f355cfeb1c817b4def1b53ee7cb756142849d7050b069fd55524ed294db1db8fa44040992057c145d7b4cb3980a41d7dc8bb5c1928", 0xd3}, {&(0x7f0000000140)="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", 0x4a8}], 0x2}}], 0x1, 0x0) 18:43:51 executing program 3: mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000000), 0x69ba, 0x0) 18:43:51 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@hyper}) 18:43:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:43:51 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 18:43:51 executing program 1: socket(0x2, 0x0, 0x9000000) 18:43:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05e725c0000000bb5b6d07"], 0x44}}, 0x0) 18:43:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs], 0x0, 0x0, 0x0}) 18:43:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 18:43:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0xfffffffffffffffd}], 0x1}}], 0x1, 0x0, 0x0) 18:43:51 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000280)={0xb}, 0xb) write$9p(r0, &(0x7f0000000140)="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", 0x1000) 18:43:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x24}}, 0x0) 18:43:51 executing program 5: io_setup(0x287f, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 18:43:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) 18:43:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x3}}) 18:43:51 executing program 2: r0 = socket(0x1d, 0x80002, 0x2) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x460}, 0x0) 18:43:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 18:43:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, &(0x7f0000003fc0)) 18:43:51 executing program 3: io_setup(0x8, &(0x7f00000002c0)=0x0) io_destroy(r0) fork() openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:43:51 executing program 0: mknodat(0xffffffffffffffff, 0x0, 0xa800, 0x0) 18:43:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000005c00)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 18:43:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf2507"], 0x20}}, 0x0) 18:43:52 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)) 18:43:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)) 18:43:52 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)='M', 0xfffffcdc}], 0x1, &(0x7f00000025c0)=ANY=[], 0x460}, 0x0) [ 366.628171][T13606] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) [ 366.711251][T13615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:43:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 18:43:52 executing program 1: r0 = socket(0x22, 0x2, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000040)) 18:43:52 executing program 3: socket(0x15, 0x5, 0x40) 18:43:52 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000580)={0x0, 0xffffffffffffff7f}, 0x0) 18:43:52 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="80"]) 18:43:52 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) 18:43:52 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1}], 0x10}, 0x0) 18:43:52 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000400), 0x0, 0x0, &(0x7f00000005c0)={0x0}) 18:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)) 18:43:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000880)={0x2, 0x0, @remote}, 0x10) 18:43:52 executing program 4: socketpair(0x28, 0x0, 0x1, 0x0) 18:43:52 executing program 1: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:43:53 executing program 4: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:43:53 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 18:43:53 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x8) 18:43:53 executing program 5: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0xb7216f6812840510, &(0x7f0000001540)) 18:43:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x8000, 0x8, [0x0, 0x0]}) 18:43:53 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 18:43:53 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:43:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x14, 0x0, &(0x7f00000004c0)=[@increfs={0x40046304, 0x1}, @dead_binder_done], 0x0, 0x0, 0x0}) 18:43:53 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000280)={0xb}, 0xb) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) 18:43:53 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:43:53 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$snddsp(r0, &(0x7f0000002000)="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", 0x1001) 18:43:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000000c0)="9c", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40084) 18:43:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000240)={{0x6}}) 18:43:53 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 18:43:53 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) pselect6(0x40, &(0x7f0000000380)={0x5}, 0x0, &(0x7f0000000400)={0x8}, 0x0, 0x0) 18:43:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)) 18:43:53 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=0xffffffffffffffff) 18:43:53 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='map=n']) 18:43:53 executing program 3: syz_mount_image$jffs2(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:43:53 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0, 0xffffffed}], 0x2, &(0x7f0000000400)}, 0x0) 18:43:53 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x370}, 0x0) 18:43:53 executing program 1: io_setup(0x8001, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x989680}) 18:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) [ 368.465109][T13708] ISOFS: Unable to identify CD-ROM format. 18:43:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) 18:43:54 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:43:54 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 18:43:54 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:43:54 executing program 1: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 18:43:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="14000000000000002900000043000000ff0000000000000014000000000000002900000008000000ff7f"], 0x1f8}}], 0x1, 0x0) 18:43:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x80) 18:43:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'rose0\x00', {0x3b}}) 18:43:54 executing program 2: r0 = socket(0x23, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000015c0)='M', 0x1}], 0x1, &(0x7f00000025c0)=ANY=[], 0x460}, 0x80) 18:43:54 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001780)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 18:43:54 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x1000010) 18:43:54 executing program 3: r0 = socket(0x18, 0x800, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x460}, 0x0) 18:43:54 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f00000035c0)) 18:43:54 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 18:43:54 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:43:54 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x460}, 0x80) 18:43:54 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x0, 0x0, 0x2}}) 18:43:54 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:43:54 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='t']) 18:43:54 executing program 2: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f0000000b40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=ANY=[]) 18:43:54 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:54 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x357, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x51302}}, 0x20}}, 0x0) 18:43:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 369.307006][T13777] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "t" 18:43:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@ptr, @ptr={0x0, 0x0, 0x0, 0x2, 0x4000000}, @union={0xfffffffe, 0x5, 0x0, 0x5, 0x0, 0x0, [{0x3}, {}, {}, {}, {}]}, @ptr={0xf, 0x0, 0x0, 0x2, 0x3}]}}, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 369.385239][T13785] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.399124][T13785] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.418270][T13785] device bridge0 entered promiscuous mode 18:43:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 369.585227][T13777] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "t" [ 369.732383][T13798] warning: process `syz-executor.2' used the obsolete bdflush system call 18:43:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x88, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bond_slave_1\x00', 0x10) socket(0x28, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 369.834769][T13798] Fix your initscripts? 18:43:55 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='iso9660\x00', 0x20020, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f10807c3e4b75b8299d73e881b8c49098ce92d1b416bc1291207e2c3bae0437afb3dc2853e73c704f5a1850222c578e22dff528322f9c217dd2ff947a164e3759716bb418f195c7b2da671411d1265eb0"], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x7a04, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) fallocate(r0, 0x3, 0x0, 0x7f) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x4, 0x200, 0x372, 0x2253, 0x9, 0x8b5, 0x4}, 0x1c) 18:43:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) ioctl$KDFONTOP_GET(r0, 0x4b6b, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r1, 0x6000) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x54000, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x81, 0x0, 0x1f, 0x5, 0x0, 0x7fff, 0x400, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0xfff, 0x9}, 0x2, 0x4, 0x80, 0x3, 0x88e, 0x289, 0x678}, r1, 0x5, r2, 0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3c, 0xff, 0x8, 0x0, 0x4, 0x15640, 0xc, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x1000, 0x101}, 0x12411, 0x7fffffff, 0x4, 0x5, 0x50000000, 0x52a0911, 0x5}, r1, 0x6, r3, 0x0) 18:43:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 370.328636][T13809] IPVS: ftp: loaded support on port[0] = 21 18:43:55 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:56 executing program 5: syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x357, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x51302}}, 0x20}}, 0x0) 18:43:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x8011, &(0x7f0000000a40)={[], [{@uid_eq={'uid'}}]}) 18:43:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 371.073083][T13813] IPVS: ftp: loaded support on port[0] = 21 18:43:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:56 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:56 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='iso9660\x00', 0x20020, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f10807c3e4b75b8299d73e881b8c49098ce92d1b416bc1291207e2c3bae0437afb3dc2853e73c704f5a1850222c578e22dff528322f9c217dd2ff947a164e3759716bb418f195c7b2da671411d1265eb0"], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x7a04, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) fallocate(r0, 0x3, 0x0, 0x7f) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x4, 0x200, 0x372, 0x2253, 0x9, 0x8b5, 0x4}, 0x1c) 18:43:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x125d, &(0x7f0000000000)) 18:43:56 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:56 executing program 3: r0 = syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x101, 0x8, &(0x7f0000001dc0)=[{&(0x7f0000000180)="d7161dfb98f5", 0x6, 0x2}, {&(0x7f0000000a40)="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", 0x1000, 0x600c}, {&(0x7f0000001a40)="3e47b9c08b55463b060cc663be2b0d318a0ee1eaf32575ed22694908597ef234a4258a65f196ed964dedb1af11e11afb9c0d79d053f460e5d15dfa770d0eac40650dcf2ecc3cfa42ba047330f24eb8a93e5c4a6d8689e76c3bbce564b90f8414f1da0d43af6fe1a3081cc2e2d7322d7edbcade3934cde83947099cc65ab7a0acc520f5df51aaec1156e115250ccfa13240eeb27533e7669bd952caf5364a999f2d728eef0b5f07c3594472d4c99ffc3d80f832f2b6", 0xb5, 0x3}, {&(0x7f0000001b00)="fc530592401dcc8e48da7b1d5fa78ff53267d8e24de8b7b0b551431e2612f1e7bc468f9dd4e92f3414dcacf9c37875bd8e31a196590935d3c8229831295e3da3c0e6a770645fbef90a6081a7d706d874cbc9890dc3b86554f62a6df41ece1fe2c44d3323154b05874e9fa3cd4f5873e3cafbcfe5ac843fcf82d2c8a00834255bc3c84e47eb", 0x85, 0xffffffffc1e85499}, {&(0x7f0000001bc0)="2230304eae1415955094004da8c7e27f7c6df235a29349b83c6a5a2aceeb6dcc367a4269d33da8d57bd1139dc0559205a4ef60fb4f35a14c6c91d1b73b2a566883b23fbc0b3d4f3beb78edf7a060", 0x4e, 0x7a}, {&(0x7f0000001c40)="388cb2c70aaf5b509f2191028438db8100182fddb98a71c1c13b707f8fbcafff08f2ba1895edf529e399f6ffbea505254536c1c245583ebcb639624d970c20f095da902a63e45824bcb56b3be212f80b9a16e0685aa4fc389ae3c4eafc209dc766ada43b8ae21a884e614590694e76342f1fe50adba34f42f6c35f203fc87c24acef945af0e2055d4790b3dc54dd7372d4b03d4ddb4748a5b5f78f6fde5dafe2c69bc8e456d64de194c6b2f6493326a5fb28d4c48754d0e46711d86f78076fa06bdc8b9b0d130c850e8cadf801168d866e2d2a8dc374d744ecbf6b1e68f3392f3ec2121f01", 0xe5, 0x3ff}, {&(0x7f0000001d40)="208896ac52632eb1b3376415c4174c8c3a098c352d33f26ad15298c022a65e895dbf6e1ff9ee83ef141460243683dd917c8bf0e2bb37fa7b6c48f3efba4c4a6ef6e3ccf02c012132b350e08346bc1fb38556d0324717a35a7d4b8b586ba23c4a8154d7fb766a7d2dda8e6e565499ae7102036aa2", 0x74, 0x100}, {&(0x7f00000001c0)="44e22f1253fcff406130e56716dc53f385ae35ddbe0fab3d44b16a9882a9cfa5", 0x20, 0x3}], 0x10, &(0x7f0000001e80)=ANY=[@ANYBLOB="0000000000000000f7"]) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r1) mmap(&(0x7f00004a7000/0x1000)=nil, 0x1000, 0x3000000, 0x100010, r1, 0x79250000) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="000440000100010024000000001c08107f13df", 0x13, 0x400}, {&(0x7f0000000280)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01ffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff36639621ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f53030000000000002ee2", 0x78e, 0x880}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000001f00)=ANY=[@ANYBLOB="ce06b258c4471b0200000000000000"]) chmod(&(0x7f0000001ec0)='./file0\x00', 0x0) 18:43:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 371.590240][T13898] loop3: detected capacity change from 0 to 174164 18:43:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 371.647020][T13898] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=44d70000) 18:43:57 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)='iso9660\x00', 0x20020, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2f10807c3e4b75b8299d73e881b8c49098ce92d1b416bc1291207e2c3bae0437afb3dc2853e73c704f5a1850222c578e22dff528322f9c217dd2ff947a164e3759716bb418f195c7b2da671411d1265eb0"], 0x2) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x7a04, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) fallocate(r0, 0x3, 0x0, 0x7f) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000180)=@req3={0x4, 0x200, 0x372, 0x2253, 0x9, 0x8b5, 0x4}, 0x1c) [ 371.721546][T13905] loop3: detected capacity change from 0 to 128 18:43:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:57 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [], [0x10]}}]}}]}, 0x8c}}, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000100)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc=&(0x7f00000000c0)={0x8}}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000080)={0x1d, r4}, 0x10) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_raw(r6, &(0x7f0000000080)={0x1d, r7}, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @can={0x1d, 0x0}, @tipc=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x1, 0x3}}, @hci={0x1f, 0x0, 0x3}, 0x5, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000200)='ip6tnl0\x00', 0x10000, 0x5, 0xf000}) r9 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r9, 0x65, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_raw(r9, &(0x7f0000000080)={0x1d, r10}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=@newtaction={0x5758, 0x30, 0x300, 0x70bd27, 0x25dfdbfc, {}, [{0x2818, 0x1, [@m_ct={0xc8, 0xf, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x6}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e22}, @TCA_CT_ZONE={0x6, 0x4, 0x5}]}, {0x85, 0x6, "6bc485fa254db5eeda529f75bde1aaed36505af07958790a3c03ad7bb4bbc2e8d02e772592c45e4aabbf8f0ee870a7451d6c125c0c22824ade9ed6e658b23b05308ec8780c6745d721ac23bb8524e853f5759402be8bea27720e01649debbcb07af82045e1443fcf61b8a1d51e5f7846778d5d16b840495089210dea4f1fd8581c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_simple={0x130, 0x5, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x3, 0xfd7, 0x2, 0x1, 0xba6}}, @TCA_DEF_DATA={0xb, 0x3, 'taprio\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffffff8, 0xffffffff, 0x0, 0x7fffffff, 0x81}}, @TCA_DEF_DATA={0x8, 0x3, '\\*!\x00'}]}, {0xc0, 0x6, "577137c0080b8bb22568e525d74f0332e9df0d494df698be2e20c7ad60e6e1a083c94eaf140e1c6d7f936e3daee0500078c12e78f96bb2686d9092f8a3731fad075919e5b9a0d922de57318fb6320295fdb9bb198d1c4ae7dc776ebfbefe13d7f537a9b46b3ac16a61e2ee731cbc79fa3af39884ac66993ed6fdf8b15800fb6f1178a7d58a581f721b52af68f63da736e1d46dae628a89a012c30839523456a4754f13bde6a8c5dd61efb61c87f0bac7be699f2dfca6d90b102c5aee"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_tunnel_key={0x103c, 0x19, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}]}, {0x1004, 0x6, "d3030c4cc3f756d089b72cdfe6dd310f75ab3ac3b953a10a12e441f610841e633f51de925a3d78efcc7a9072a93f50222ab1dfb550db597ee709fb888632af58e34e20985958b9d4c4128854b24c698fc621003503b0f58b718d543e326f8eb4757ecdee71601f39e658a93572062787eb8af3237a80e6e4066d5d3c79c9846c29f1f1d6e4c40196664c4fa5a62fb078dcace3506393052cfedaf1b43dd030411f3e0d348ddf919cac75d62b394cb1fbae1328a5240ee4d09d9594f5012577279502c5d57c003632551b7f586d46f7632d1d16aa0da55d95245252681201e46390a27da70070a3a98d10e78810fb03fb1db706ac2371467b4a13c8e2a38feaa1170502e0e9d374c1c913b2cdb40489e8d6808b649cdd09b0cfdf7ada45ba8bc1e59508227bb5f178a8d91d6fe7c0ad2350e42adf639c8fba18ede1748498e9c54910f294513837af879a30c0778648093f52a149b2c4cf7cb67676b8487a6aaf10d1eef821816d4dfda94d5d4abe22b41c5aa3a43e74930919f4a1f72b0ac555a8b33853095b216aad541c714a96370400972f9fb634c4795895c4481159981d086fa587c483400d8617c0ab5417f30e9850cec36690758e55678f644884348e731dd3e6a438e6da08464a002fc290d9098376e191f5fa7125ee9f2bbe0785cd6025ce6faa08146e0ecb28dcc1327400b6400b74e5a7a7847efbbe49139a9c16bf26f059e07a16bbca5dd1af8b696c4b90ce218ad1a39b332a6840af748e0f9a14316e5869160cb8e7f907b72a2efe3116d5d3a97e041b4baf186d4628031b37ad4f1bc1ed6c0f4882dfa3f03d59e7381893efb9eb4b90f5a1d46507e723211c0d4b9f654108955834e3565d957a89df5b4b94a84cc28c7f323e9f5ee268226105fbedfde1b6646083aa664b367b2df0078768892e62da0873a8dca3a4f9ee1a52203088f87008898be0ea77957ae85e3f09a4a838b90eb29ada56f21ae2cb688c653e3f2486c95ce7ff9c026b6f0b1f1866404e678b1cec476683c4c9b42fb9cbfa595aa6928c61bd7593465b6e7f627a44763202b0351249007f65adf174933fc3749954764453fa5526f896c5964b2ae7cb1568c54bb3515f53d2d50390014d56a39d8a07d5f04fa9c0aef66bf23cb72bdc7cfdc6ab300a39611ab80f928fd4947dd31921ada95c96a17d422cff39eeb4fb3e3333e8595c4bc1478027faff3d1b73d88d600c5a0854a21a0b710bf89c98b03b424ab86538aebd9c17203b6f74646e105d3e3a35584fad871e908c724630db509a70717d4d641eeae31f417600f91cbac1661261a2a4695429ec032e6df46ae24dc7edbeff029832f1ff2af92f2d02c62aa5070b5be838a0b13d97e8c3300a7cb3b78fe35088f6c80d31c5b4d251ba4aaa89f5ca4064d7ce5a01b92f51fa9a108e6a0be4f682bea59ff38c88d120cb3ab643bdbb2a09abd47da0000de30d87db29c9049abb89b96f7cca530a68fece704e4e9f53fa9c5f829566dc9985c33834938578fadeeed57fb57b395262869a86841135bafc3315234d2d0f48cfe009627bc1a62ca41be0b418de43be5fdf0edcb949efb3b72dfb4cb0ec738bce5fa6457b289336c3490416a91a0b202a0bf019514e03a05e3f65e7ca16525245480ded147989e94ec596d68b39c739c261f1c8bda9b8f45cf1555c43cb575a09efb30705525bb43608ab50774b08107a0c59abebe22021a1555f2eac7bdf8544c4d54e88b724394afb461a09d39e9de4b12eeb321818128db6d32c443a21cd3b3adae9ad849269731d077bc7491c0c4f8182928196f497c4e1f9531f8852cb9176c804f4c4f5579681fcc6b749098d73224cab61f325eb99588b25df88e96c70a94c35fb6b3be7b97d602937c41fa794df1edec71fe73670723531ed35ddb397d8b99c37ba247eba7c99c315c1c04f0c44795dd8c014a081cb147679ae2a6da62af576a104fc41120affd14f40eec1e171fd304d5119e2e084f8fa829b57c34c0687ede0fd7f0ed9c05a1ef75da527e7c21c270fc223e680ef43d8028a72b6eebda025fca50214401e38d5833ecb95757dc8406811ac6408d822b7c28343a5a92a479cf6a44758cf5ef1774fe7eb53e9b3d4338cc3ec7d89f88265aa9546e5cdbf02c85ca3956576aca1b74c86b121c658f49b4fbfe6340ddc713068cb788900b964cf5a6e55f4995d13eb534a8182f9933df3a9fbd05140cf21ad034e31cdbe7d9e0063f1d675748f209856a43cbbbd2bf4f6bff0357c4b914bba2bf0f371a12eefac48d303deb92e17d42579bdafd362136fe0f4754e886650166315cea45c931fa227dd5ad0293b3b9141cdb8936b749b43c54058f7dd718d95372cda738419a690b6c64cf7d1b503ae76bbeeb949e68d0cff15b77b41efe4a74b06a67407f02497e8b5eec70261a45bb74549d195fc99596eec58b9413b6ae8c1f7c999f41bc34468fb476fad0defccd2cea46db1994499ebf944a5983546bc8ea13a309bf6a0e9ad16ac3a421fce0e9f72cf0846bf88bf721598f156cb08e583a4e0bb117960f9edaa741c3db92de97b71dcf2955a6550b17a90f649f98bc06632cfc646cfe2c5aace351b4c87e92a81a2eb167eec69d1187b03632b48bc65d2777178f69714a17a515aa999530d130447fc43f323c171433d6ac8bfb382375d77454f269c660834d54c0ccf852c075f6ca342c6a93e81964cc8f328b5601a192a39293cb7aa96af002811753e9bc45957d46e52a3f76daf9dfcbc6a07e6f0e3546e85910283c4c6249472f8dab2f9690c56b3b8814efd57fd55709316d71e0ae1b3effc8b733a5d6b2d6bc4410dba28afb8aa0bf14c109582de27f3a50871672992f074388724976a081d66f3533d1a33c921f2b71eafabd0fc2d2a86f7d0981228bdc5e7e48565742ad80f8ea18c234e395539d9bac80b9a0e7df56071f06dbf16851dddf65bf4f9d35f553b71daa85186b8791b036e88964bbe13cfed94c0c787b8d580b5c575aee07a10cdff09eb849838d0eb336461608668850b8376df7cd1fdfd58f21ce098310425d39ed681def93fe3638f100304278cdbf1333056913961bf64aaa1726cc23d83494db7bf56e6f75431ae6987e57d74a3c0f8c6b54dc8759d424f4041b37cb6eb81dc0b6aa10342e7a57263b83c731cd848f1150f38b0b246d82475dab1cd7faccfa718ebc3741e6498cf387bb5620bdd51d745e703223dc3b28103d6e27ab0ddf6547e2c55e2dcd7014587394fe64a0d4a9b9f44c1a8d112174f07649a98fe8ecee1ae16e2e4beba5f415271be2e6c147a776283ece72e71fc1d23c45309bc8ae52c43be112dc71f6177e255399e6c959cf8ff7ce28122af1905b08435d18ddde1dd8c078fcfce785e4027db0d9f374518b283adcb3faab230e4210ed57dc321b3f5ffe7bb6e675763a8a497708e7bfdb093040851a4400ec5293ade39207313c51cb4d241a7b84e2835c31c76d0ed8540af202e31cfdd8f69d228bae18e16c7b0d4fd0eb291bc995fb3927dab7b3b696eb93983b0f12adf4eada639044842a105505082b27a765c8559bac2a3a5f6340de9c14325ecb1d60e2e7e39a4c7d7497816309cbb7175e0ba2031a1d39ee4b7c4e738d29bdb74de5ac60babcdc1de24bf4304ab9a7461526014a704ba0b2c1566ecec90c9d1e1492d9a9ebd9f2af2ae2135a0123b97f31fbd0cb3a5a37bfc629256936c5101a100a7850e4d5e57055fe9da1332450373dacec9b1808162fb13d4b2769f2f4d95b55ce3a69c05e5afc5e6a4d5d1e62178846cf9efbb1d52732393a362bffd418b444dbe9d9d6ad0e4b66f8b3c558f0a1d5c1133b1d12af733430059dd7c59fa7d3803eeaa71fdf0e0ba85499aa4c76aa0c8c2cd3489404914224a26b379dfaf8e148c7b942aaeafa00e07443b177cefd58e6f5fb1ab60912334d435a6e1bb133ada0627cc2784e0293f82c4a9182a1c41e28478b563b6186b98423fcc7e65310eb72ffb61e51d898a6693cf52dad6dec21950be7e471eea9a2715d5533d5b4dba3a76d6ee59d239b8fbbc7fd8af04e835791866165420aa074385671ca335785ba5a1c0e3951f5358f3b61183e94f2dd8a3452fbe5d33a8644ffa881ed4db16158a29d52e4b1980f1caf583c85883ee07f5f6af5565ca72f9293d4927c2b9149274a18fbd43c4dadd584fd66273ecc561edbb3014d63cd66580af6e071ed7b1b93762c2b8e7a2b7d415218d606c4b2772db792bcab8113436f86d08f666e4711cd1ace3dc0a07046bc7174a0e6fe84606f1bc311204b929ad51a20c4d8cbbbdfe9ab7a93deacbd4a4e8518907e78973616310ca4442f7726669eea3f3dae707acabb5ad3397f2cddf1c6c3f4e7e0f22cb6d6bc2780c6058f3f81fcc5202cb01bd11c7f7f88390618b9f77665705b8d1aa4094319891fec86ec5e47ec3fe9cb5be44a797a0ba1cf8f4805ab604d814aa5816c5d361b634030b1cdaeee31fc4c40c336951db8c1f12cd2493ff34b9483d69769fd0dae856459557b6e213922a6537348f956df58fbc201b5fdd5c635aac345081553560bec13c70aee343b3758ec50972ca7d732e41354f5ac3a14d224b8b88011343394a9ecba9c8982c90b9e1ddcfbf1fc7cf9dc0fa1d9d43dadd885cf689ca9c9ffa5d7a27fe6b7a090bb0748b54b059ce7dd49ee01cdcde62dc96d91a0fce697a67e1ff17a5422e0561e206ac6551bb3b4132d82debb38948ba4488cf6e78e93774e106f02a4320b82d2e9e3658e9ffed27bc0167fb3c5be4cff2a08f2c7078a25915b39660d51d481319f2acb16760581d712808f08a8d96ed1bdd9743bc5dfa57d3879036c026346a0a2362881126b87f40be6a9eec2dc8bafe87de5df2e899fa76b939e3f9e63c90070377df4c8d2aac220f4052d78f91187a60de509ba6e98da09600a5827c8191dbb552d61164ea54b416b4f38132cd93e04e320a383127b01b929030d779977d6438d6b45d2f5e5cb93b68c12c91f0b07ec1d6d37e1584924197ea3766c50594f21ad1981887df64d43ad277d5cdeef6d012614784c5300b543a1e908be4fd398d50117cd286501d1fb5153933a39a518955e225911b734d7668d19af4aaf02c2c60597c5255f33e784cce0875518fa1743590f389fc03a75169520a0789e79f8df03b47d6ae636d2dba9ce7eadd05d1877b55bc7baca2508fd892f7937d687ef4c7884df1eff5ed25b3a3fd750ea5448cd591cd4b8a3319d834b68a6b3e2f94bcbc99a554ea6c295b0259b14951ecf461b1440b11e51f297590d425d09a8d2dcd39a486e73b61068594175b5b8654963b34cb17aa731b1f58bf338fe265529157ec819c5c13be47c3e9b6232f0c33e0bacdae75853818b5a14f931fa340231b15b6f66668eb0a134f62b24915c2286040276b53ed4de89d2511aa815a19816485951bd41101395e4c898979532c311f8518d8128f15c09abceb5fddd1603354326624a14559eb100e70856eddcf87788922e92319f25051b89f4b39827e5c40150089414c5879d84532862fe86a667d79a70009b05116446c455fdf15ef3fe7d733e1a777b7eed528bcc44581dc38ac06c43601362864d6f315dde71d2e3cd3e2c22e7acc38b1ef1a3f2ff3e54f0e22354be80a1ef64381ddf2632fce926405e70d62ac6b690291517e815fb36787a80b657d61e4e293348e16cad78190f15fb99ebddc3e62f25cddc25e1fbcab20501935497485f50d3401fdccb0096b9c3ae431adfb02afe43ac4e2a16aaf35589e7bf406"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_connmark={0x158, 0x1c, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x1, 0x5, 0x30, 0x7ff}, 0xfffd}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffd, 0x81, 0x5, 0x1, 0x10000}, 0x7}}]}, {0xee, 0x6, "04643efa57b8f07108640d604089572a66dc23c21e5238accfb10873b5b776d0e003596d49377dcdef9b127092bfb88163703b7ada4d0cd463eb813ccadd580eb99269e37515dd1be57c7094b26e51d9cfb8e7321340e527d47d344b6b0966717cca90944dca5dec40dc0cb2db9d5ef11e69375bae1601f660feec283cbee122d95acb990771043c6226d7207beecd6e59fe3ec2aa63bc1a2d9038e0aba8efd3f7fa5ce76ae79105b9034e3454fd68c380763ea800e96d27cc636407d0536e5aa413c9684451cc92dd27680c70a28dc2dd3a8f5a42beaf5c43a4a1feada85094967c36360c713a88d5fb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x4, 0x1}}}}, @m_mirred={0x224, 0x5, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x3, 0x20000000, 0x8, 0x8}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x6, 0x7, 0x6, 0x4}, 0x4, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x5, 0x8, 0x7fffffff}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x2, 0x4, 0x8000}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x10000, 0x8, 0x8, 0x4a}, 0x4, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xffff, 0x0, 0xfffffff7, 0x4}, 0x2, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x6, 0x7, 0xfffffff9, 0x7}, 0x3, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x0, 0x0, 0x4, 0xfffffffd}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x3, 0x6, 0x9, 0x3}, 0x3, r7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x8001, 0x3, 0x1f, 0x2}, 0x1, r8}}]}, {0xb7, 0x6, "c79a26268f11eb0449cc09ef2ee8a6eba7466c31a1e8e5a67609a4f648859436c0d9915113736d880d929c085b2dd333c06af7a7d4a476a2f405be5f58e2aab60d958d910abb0d6c99f500c9e33fe61aeb40177b1ce9eb464ad5257b1e9ade9d844091a043af1acd7c3942dfa284df3897e97b03732fc84549a31b3fb6b7761683b761bf27cf1ba29b419e9e0bf7357dc8faef77881fe63218ddf6d85cd1b44a0e1cd0118ee95d7108beb01f2022f8e84b182a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_connmark={0xe4, 0x1b, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x3f, 0x2, 0xdc, 0x4}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x10000, 0x38, 0x5, 0x1, 0x1}, 0x5}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x3ff, 0x8, 0x7fffffff, 0x7fffffff}, 0x7}}]}, {0x5d, 0x6, "4ed873b6d300f71741e17b6c3a68ebd14366ce7c385b2e6fcf2252045140415943b48d7dd4aacafd969f563e6ece53deb42ce17f0c431bac2b19846cd0cc2ddf5c34a39b07b2ea3d9b97e3592600b0af5ac1421bc2556d9028"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ct={0x130, 0x6, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "64a8af6fa6504d8f1e878c493bdc260f"}, @TCA_CT_ZONE={0x6, 0x4, 0xff}]}, {0xec, 0x6, "5ef60196875404fdae6c739fec0d981b0c19b88ae63a2fede1661e8ab06114193dd92d9e22d8a3ddedfc559c7c352e38b43f1dba128ca403a63657aa72ce465961d106595c76cb705f8f0bc19ca911438ff87709a5db93ea3abad35f073a2e25225f416888974453223fbfc32edfbd2c88c2d96b09d3b7eadcd7212fa3b30406e22c95a353b4c7cbc21f19dc06f7d1c960c13616a2f8555621e73d6c9bfe56e2261afa61d7e9ecc8cd999bd0962923b6832371a11d9a9aa00c18413d73086ec633ed17d40d44f7dfc8333d02a8684dd781c131250cabd07c93a1eea6f194b0b81929b509475f22d7"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_skbmod={0x1050, 0x13, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @random="8e75c178b4a4"}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x4}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x16cc, 0x1, [@m_simple={0xfc, 0x15, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xfffffffb, 0x7, 0x1, 0x5, 0xffff}}, @TCA_DEF_PARMS={0x18, 0x2, {0x200, 0x7f, 0x5, 0x1f, 0x4}}]}, {0x9e, 0x6, "1f7c8090536a709b752ba3a65bbd34f49ec0482ea9cb1be82b50d0cb1d485f623f542bc4749133abfabe0c28b8bd4d8fb9aa82f3f5be561397ac48288011a64f8a63d952a08e85e3a3a6f282b97bfd319ccd5245ff0cf13c0669a3558375a32aa44483662641a0329eb07f1d37542d8543c30e1fcf97b66712b6c3000861ccd3d6503ef6374001759d2c007e6e19045f60abe2b91ec60e9155d1"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0x118, 0x15, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x2}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x9}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1000}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x6}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xffff}, @TCA_CTINFO_ACT={0x18, 0x3, {0x10001, 0x7, 0xffffffffffffffff, 0x80000000, 0x9}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x1f}]}, {0xa4, 0x6, "347d30410aa48c3be747d1dae3038ecacd06de1cc2510ba494fa1e34cee4a07b5cba36bb81d12c89b87e154118d7a20bf8456e7dfeeeba3cc18ead6bda6a3d912abdf2377c61585455793bac31b585e1c1df9c29d408cb5be7984b726b0f9008c21bc4c5a8aeea742c85c55b6863391c552ff910fe72e4bf238b0127a1fe6deb50e57ab017e6eb90df9b9c676012214894569fc03bc8b81fd514dacbe89c0c2c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mpls={0x170, 0x7, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x88a8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x3, 0x6, 0x0, 0xe24, 0x7}, 0x3}}, @TCA_MPLS_LABEL={0x8, 0x5, 0xb0f78}, @TCA_MPLS_TC={0x5, 0x6, 0x2}, @TCA_MPLS_PROTO={0x6, 0x4, 0x2}, @TCA_MPLS_TTL={0x5, 0x7, 0x7}]}, {0xff, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_ipt={0x1098, 0x11, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x1058, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x4}, @TCA_IPT_TARG={0x102a, 0x6, {0x9, 'security\x00', 0x8, 0x6, "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"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x2}, @TCA_IPT_INDEX={0x8, 0x3, 0x2}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}]}, {0x1c, 0x6, "4c250024e65a744b0bea91acc661df5601f55a79cd388cdd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0x17c, 0x10, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x483d, 0x4, 0x1, 0x7, 0x1}}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x8000, 0x5, 0xfffffff7, 0x3c486729}}, @TCA_DEF_DATA={0x14, 0x3, 'veth0_to_bridge\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xc1d5c925, 0x1, 0x8, 0x1, 0x2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x80000000, 0x1, 0x20000003, 0x7, 0x6}}, @TCA_DEF_DATA={0xb, 0x3, '(\\%:@\xc8\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x400, 0xffffffffffffffff, 0x3, 0x2b}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x9, 0x1, 0x5, 0x7}}]}, {0x8e, 0x6, "8f9672654eb9eb3d32c01ea89759811d33ed46a302aab474ef2bb322d2955a1fcab79da1c1b3a3cd27ed37282d4773868c64b5ef2eb995ab1165da46ef298e2d2233e78567faeebfb584ac6ac597dc4b974c7c22b47a94e1e0e95a38b53a63e45be4d1ccdf118712b6e1118ffdb665eb97525fe0d73958ecb6559608a8b6a3f95dbf48baa9aee3719535"}, {0xc}, {0xc}}}, @m_nat={0x130, 0xb, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x1, 0x2, 0x0, 0x1000}, @multicast2, @dev={0xac, 0x14, 0x14, 0x1c}, 0xffffffff, 0x1}}]}, {0xdf, 0x6, "138eb919d54cca8b58ef8f03479b90fe911eebd1b166faee3ea315c0c7a6442c7523925dca5795e8ed8a8026b5dbeae3508a8b84f0eb338645c90f8c55df772644f7ecfd64b946e8f46f79d6c6117be49856ef8479d3705c8786a86c7110f768088976bcf7f0cb7bbc851a1cb695a5ac171c7424da74920235529e6e2e9326830facdd3585ecdba2dbf912ec40849f5db770f35b934d63a08a192d1021894e85ae5d20745dfc1c4ae6574856c78d8876b748f5f94c7baf55f7380150254d0d6d2f6baf2f90f542b732459e2fce77131ae1d666e2f00e84211c9aab"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, {0x1610, 0x1, [@m_vlan={0xf8, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xd5b}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xf42}]}, {0xb3, 0x6, "bf0947f12b31251b02f95ae9bab98737cfe54cc13dc61728e33cbdd902ae4053a96b85690af0f8a94a413905d937a6b3e689282d7d406812bd16c5eda7a0429a23d888979016cb25c60f1219f97d822891fc5500066db20664384fd0c10c3bc1d6648bb6b1f5f7bd239db7b716a4da7bdd7fb3759d15adbdaebaebe5eab9c7b82c524570d699132ef96883b277ff3cbb37aed01f0b34d37bbcdb368417785168756d44302e2d481504ea0db952270a"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mirred={0x10b0, 0xf, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8, 0x5, 0xe20, 0xfffffe01}, 0x1, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xf1, 0x2, 0x4, 0xea000000}, 0x2, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x60000000, 0x7, 0x3, 0x10001, 0x8}, 0x1, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x0, 0xffffffffffffffff, 0xa9f2, 0x5}, 0x4, r1}}]}, {0x1004, 0x6, "96fc3d182de74bcfab006f7d08e16ae8f2984f841170aa2561e49d4529bb337498c6c572898e1786769fdd917284719a1d0481f02b58c717c0833ee1671c1efa2d56e63d4493f61c194f48a8dc725df7207801c6ad8e99aca49f910a065125d0db2bd6a41b8faf430ee09abb9dc4b9e20ec04afb93c4033ead1fcc27b013aa20791bdccd57b0d49b4cc038da2013b55f9592f8d46c16d74a0d8f0b48515a3c4b6f52b435c324ecb2426769cd5f212fb58a752fc513161541f6b95096269db019264bd555f9bf250b38f7138054a5aaed4e4c4a46ce4aa2b11b929b45c044b139863cebee27aa789fb6f95c354e3365199e2b643f303af86adf5a55adbe1c9b75e6ff887f7f8ff613027132b12f890f3731b9d5c6b0bdfe16f5710f8296025eec118494a48518de5c2cc61dec16eac76f356f2a51293b840e44993c944889284b16fa833566c86d74d46e3e29c651d6e5b259a92bad1b2c094b12b7cc5a547199b25826d1e5b9c26c28617ac78e1dca773851991bd54abcf85912caa774efebc317843c4ccb7183355741797c173f91d176c11eb9912e2cf4167c898f5540cd4b6f4cbb65517d0f2ba34ae5d0b40c20dab51e97025347c5eae8fb55ffdacc022fa6640ea52a6fb7df6d7eeec6dd194a4314b6e41b6ef5a652bee06e02731f4b21c3d2581e1a176562da7e30259e3b1d56916f72cb2a278c5577a683dd1f9e5aa6b6bd2c65ac86cf69893e8081c914815ea08ad2452ef1d646086a0ec19e61289d773096f4363cbd8eb8e0499a794852cbf3b3ea01570da5f47ba43b4da4ef354a67ef365a599c719423b8517ff817bc414a6d4c94ec11b82190c0b01f97bbe86ce2f072d613f9ebd809ba90c0adc53c643201dd38428fdf2450c5a7a382c292633dfec322aaecd0329736a43d2ce58a08c7997467a5928843b99522e1993639be285cff634c874a46435e246501b337eec3711269f4ea2ab4ca3454ec22daddfc058bc3b292028bd4ca82b6f2c393ae10f0f160a16a2dae65ff3aa69eda883ac35ff0843bcc4391f213f6ba8e16287ee0b4bca6c434f26273f2e5c7827fdb868da846a435ef16dacebce074e3ff4e53e41ce6823f7bc2c8c623d9d4a61e7a2da7a976dfcb0553fd0e3e1bea6367484f76e9c176643fd8edd92054260ade2a82d907dfa211acd0ad5beed7d989810a08d476cb2e6694520750ef79660f9b938ca240d3eccb24e224bb92c372dfa9a7f21926b7b722941110e049193c26c20bb24ee8c7a6625021ec0bea6db2bd8d4a31c8d2674fec5d2efb15ccd3caedc75431a1034bcfda3012075db1f7bee9336f1cec17d187ad7e79919659fb2b7eba734cea46ea43f822b657521544fce30aec51164d9ea798fc4efae4e7952a2be2ae57c5952d3e2b12ed6305a678b6bddd6b59b0857daa156af837a76e9d8510cfe473ee2d6f22f842441d06bed7b67c8f9fb53bac3f49f77cb401c2c911e04eaf017dfa492a8bacaf33a1364411a0b2c068bd415d8e914dc1aca6bbeeac1e5e82b26a124842df917ca53bc7585179c545fc81144879abcd393925240172b5f927dbb0bf91a230dbec63bc908f6ffa30241cf12d2d12191abdfa292d25a1851141d1446a49bcaced5e529fc8c093b3b66f15d7a501d3c9fe70f51668b025bb56adc39598b708c1a988cfc31ece1e52c20483957b0e4fe0bbece833981d621756a41cdbfedd89a79aa669519a51e9bcd844f6d77feb2422858702daa818bce77fa69c4f8f1410c15285cd81911a8bd356116db71e5f0994e3bd9a311c9bc85a4ff31729810c85e1f69db43f7b06930287c306d2375f3fd916e36df8e73b12c4d8576d9bbbc76ff1dbfa0788cc448003a3e15e126eeba9cbf6da5d98a070eab07b3afa2c1c32e2ca5d91529fb9b1a93b348601931eceef071483de192dac1fd4f9a0cb8a295aedae9ae41307e1057656b4477bbfcda513e2ac9db529df6a631519aa51c39ba30cde1e6dba0967491005ec5990482e2bc020ebc64b2bc01ce79d92e1f2eede85a4e475ce1d5105408aaf3c61b5970b64e66e56fb8f20b297342eee569126d64efa1b049d11a3c65b9042c0fe973602b694ac3cacb6499bb48d107ee4f645bf46928772a7740dc515cb7a75c9d76422f764fd1f8080e24d65e4789aab420ebb6a2ee4c4f6c5f7e3145ab18dbe1004415294325f6f2e4b99773112bcfa10f01921a238fccd3ac00e2c37f6cec5a983e95a6f08ed2af5eb6f626face6523823a79b2ad4dee33d633e1927a78ee694abb299dcf73456c8f90e5637ba0a18faefc08ef0e84a58a0e4d705639c649956073668a4e52b4fe5d5d1f3e5c406b5c57508f831c091df3feb6ef10a16d68267932129345aa0cb1376f813676e889fc3a290710b529d910212831296ade28f6206375730711daef3425377f583d717127529ad95c15bb9b720af219265520b47be53e96715d8fec73ec968e1a18392420180be62820a8e4b7f0a2e68448094bb9b47920f90f768bddcbdebd12227395e701c2ab80d86ef439fb06cb8a77c1e41be1d0a4ae9d1ad2a5d15452cb156aa9a0ee1cbfa2fd9c9c0c99c82330956b3d28fdc3d4328c0fea8e2d8cb14b69c6a153897fa1cc18dbaab8706fb35c6bd53095783b1300d9279145aff0774769ba51016b8377ad394e89643ffa159bf7e10eb314e006707cbb7518820eac93bf3d13511cfa55a7fdf32d8b21a52f788a564c83461b1c3289aef77e05c58a28550d0af84c503f392ebf36acd28a24e9cf58933e27180781fd57baa30bfa3e78f4dae198b612406ca5531b6d548c9cda9cb53d6df1b3c90415e11e3978a1337ac0fa3cee2615fc8868293082e88da6dcdfb13da712d40df4d4956b90c9cf2cbfb2572829920eb77845e15b9c21c489b0d83ddd06ad402990e09150ff636e49aa6fd0d44180c17254e87e251f0b9a687ecafede09cc4767736db8f135c7d2993b2ee4cf991d56fc4b6cf340c6df8a345898073cf372ffcf73c420d9df9ecea73d0720061c5c1b196f4035771f86f59b90235aba952684d6ada42c3342fba31b316ba8e010553f13963d4057760b457e098019c541e6c3ead48a9d51e471489fedddadd8870cf8b86a20bd852b6f98300306ce57c611ea2fb27e9b4ec7824605c59b5f078f3706168c37876608235223f4b29a4b64ff40509311a3b0687c82d8dd35f90c8dfd74dfd22219dfc528995290d2e7737f00c96ba685196090042f049f56cbeb66be238937cdf4b693d1f339fae8a8879b9f1515d953352580c3a11cb73259553fa1869c3f5c8c036be17c949ecb144cc9702742cfe4d4e211b589a480b7ff2ef605b26f882c5270f1e8ae66e1446aae84024e5ffbc1e8d11ca59c9c66dc2dfe3eb62e8097d2b85ac4d65a492f0eeb3be7ecf0b9b67a22db4863d9b0b0faccfba8a1d637c43a3038cd0b2ee3a09ca8c1ede429619f9627ce8502bc80e7d0216d4ec1888ff3b02555c24434a50bc30e4350b21ff99181b203352bd6ef99cd57dfb34999875901080f8ec197e20da6aa022c7f4d869337bcafe806cff5e321c5eb685f54e85e963f2ed20d9bfb6323728c52a909b759711987d58ab2b1a7adeddfbfcf40028a55bbc6432a2918c3f7e9fa027eb5b5768f8897b28e006c3ed5ca414dadef71bb3c6ea27a0d508bb96c6fc756e37a8ab2206ac57c0d14f75599080272df6cafaaf91557da9f5c667431f59641ca13b7441d87f34ac1156e19486c843092c9c6a5ed2d7502d12f4d7494a9349b8eefcf712933a7ce332ff4a8ffe32cccb96f55a224af41e6e2dc588bbfd8d6c7f01949a58d3b75f09fa45a02956c31ef44d074ce92d6eeae0f471528ef0d24e04e810c54148a04f480fb61bc2bd92a9f6bcb8f49d6f8c18a2ac76702f487fcf64810373b85344afb21ecd95da696ba575b92e3c3d39f32ab2d84d975fce717c22c4a3962fbe823a02aad89d9110c09895b6163e8170644e77dbac5c875f5a3f199fef27125948358992ffea422ff7931189541ed0de590cb14b1f51ec9213f408e0e82835eecd71efcd63db1a278fdb4dbc34caccc003fee155fa5ca4d1c77134c3b0334c469b55bf9a3ebbd402d6c5465434b8538d42bc53dfb0056b1c0082355a89329db02ae48b3fdd67fdde9d8d6122b2f1bfd3c9f994ac7becfcd4cac9ce3fc3f3a7716b0f770875d007aeecedc8a5f9175f80e2d5eaf06859e6d33e0443d94dc36b773f3843aabadf156dd4beb0ecf28ef0c7f5edb5eda1a709767c117902581f97ca2413563db7861dff020aecc7fe4617bbdf1462a059d66067884ae80cd3279eb92143567be6ca9a75a35d95abc4df99841ba77d4dfa95cd7645cbba954f2f59a2a3b60ce6d54832045a8ed8b21480389251354e08b2da54e352bf88e9f288999addda79b0a9526e4a4898e95766d28c27dced4baf84961342ecb96ce931ccdc653e5ca90d70743a81ccc46534ec568f08aacdf850277d3a74a3feb0a2ac9db0dd086a9d59a29e620f31db612d763cf888d7caba93fb742ef9540cc509cdd4f86b2b8acbe322d57c7cfcf7c0983a7385fcee15043d70b9f06112098e031a3befdfb58ee641d1fce0af174730df44ab9643c76d4a3882032aa8b68dacade305212b44d91fb53831a53c4247a86e5c7a6a8be992411cc57283aa6b810b81625719ce1be90fa841822d24867d97ef59bc550da40238c7cd74bb6cc4a746a570062739d463b73468bd52601f3c88728aec9fe6ba456282560491b1d4be10dc26ccd37d4204531c9d8d43c089c878b62530c28cc58fb2c6480921dfc76a5c8dee95910f62df98244c15a6d3db816f8227b23c40b4b5385569f7d495c1e663555cffb0d83d3460f73b69ad3108b48705c17d7c0ae9b9b6bdab8e30750339bb4955ab2bc6f9c7981d6f169bbdd4a1c8f9d49a94fb6a0cdfc540c6a644ed30bb71cc86b92052aeaf43f945bbc626595dc3bc6ec9329c086e97463c19e0314ca2b912e15bc02753ac28a07fe2c73618af5e9fa3d8eb24d8869ba134056f0610876c6203ecd59b619bb6eccd20709734270598c2d8fca406d9770127556b28c957e4b3c4349445e7acf2a7e2e2902b7594383360cd1d27895158db7233ce72993ee09221b7c3f911831a08730394bbc0860f223d88b392a4a5acf2fef5cc0a71d44cdec4eae3d01b0b9991e37fc43d5c15206c8819acb6df2c93b91a8bec9f9517beb18054dff7c09b0d9e9bfc2e24999878d59591010e8c3c13d18f4cfff1919e7a8e5a1859e4636a600f19d9780ded91211ce2d308b345761db382588876408afac5b0ffd25813194f3a7a4873085365a8c85b8f64ee4affd6c133b95ec4d7fb0a606d4bd19d39621036a84c4abc937918f60b69338be2e6a89cce7837d4fb217d33970f0475efbba8701db10267c7a9c1dfe7ffdaeb9f9e0b70dd2e33792638424188a18d8b8b47aa74e2d66db358a99b904a08fc0190202ef6d18b991dd722783e558c12f6463e898a80ae76161b089b5bfcada1563a2d498c8c1d6f16c742e9663c0ca39da14ce62f1f227b4aa2612e0933d18ee508e3d80d4c4f436c8302862694c1ee0f6d1395500c7aab292708a1ab50660f245a43f2122f4dd0ed3475be44a912d40661a8daa01550d5c76948c3aa50e7dde99629b36930f8a1e36a7b7fb6adf235e74c69c2325a56340ae6c3b1ad01f1b488906983470f0f09596ca8c1a77834cd984f413a406f65c2124cdcbc87dc77358b53f60d9f671e4f8477dccfc421d163fa240055be388b4dd89df5f5"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_mirred={0x194, 0x4, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x10000, 0x7, 0xf7, 0x3f}, 0x3, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8001, 0x3f, 0x7, 0x20, 0x1}, 0x1, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x10001, 0x1, 0x1, 0xff}, 0x0, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x6, 0x6, 0x71, 0x5}, 0x4, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fff, 0xfffff458, 0x3, 0x6, 0x8001}, 0x1, r1}}]}, {0xc6, 0x6, "5985a843e17e11ce930294bdb22e1cf50d2298169c93270c661e5e2abce1205bdc3f67e7831b9ddda75ee93ac2a0cfe219ddab5cff0b6b6eed929d5e3f9c89f190b4055ec2ed55a6481bf8f4efeb2033641690a95c1f20d4f7231c53359880dae1e4b1ec8aaa4ea20b5e5fe4b3e86ab4188d97305a01c948fe98aa8fa3f04b9719ecd9d743b9ba94160e3cbedabc60755bac0ba8c2c229ea760b58458423e503e4f1f0fa1e6a2fb9b2becd45144896999b662d7b2e3aab535ec4f01c2c1d01d8ab4b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_gact={0xdc, 0x4, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x101, 0x2, 0x8001, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2, 0xe93, 0x20000003, 0x2, 0x9f}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x150f, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x6, 0x20000000, 0x1ff, 0x693}}, @TCA_GACT_PROB={0xc, 0x3, {0x666aca1f034966b4, 0x122f, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x418, 0x20000000}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x10a5, 0x5}}, @TCA_GACT_PARMS={0x18, 0x2, {0xffff, 0x7f, 0x5, 0x6, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x9, 0x1bb3, 0x4, 0x9e, 0x45}}]}, {0x5, 0x6, "e1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_nat={0x1f4, 0x5, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0xfff, 0x4, 0x8, 0x9}, @private=0xa010101, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x2, 0x2, 0x2, 0x4}, @local, @local, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x36f1aa0d, 0x3b04, 0x6, 0x2, 0x3}, @private=0xa010102, @empty, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1, 0x20000000, 0x6, 0x2}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0xfff, 0x0, 0x1, 0xdc1}, @empty, @empty, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfffffff9, 0x3, 0x8, 0x8, 0x4}, @loopback, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3, 0x6, 0xc1f7, 0xd8}, @multicast2, @private=0xa010100, 0xffffffff}}]}, {0xb3, 0x6, "83063f4b52a0ca15142daeffe8861a423ecd8df6d780ac48bf762e4ea88eb5bdb402da8c814e8e6333489731f56cfe28195b6f87de0a0dca9768b2de0813b66c53a7837212f8bd0c5beb7740a46acf586305d02a0fbce99e4fd498571130796e7467507127f2fd1022b74809de1c471643d3df302682a87887ac1fad105008eb2f82d1f864e982357a0e019dae71a25e630dfd771cd7468bac76808281795764f4a0f77be3bf233a69bac90589e61a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}, {0x250, 0x1, [@m_ctinfo={0xa0, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x8, 0x80000000, 0xffffffffffffffff, 0x20, 0x167289ea}}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x4, 0xb, 0x7, 0x4}}]}, {0x41, 0x6, "fdc4e8e2baf28c35bf580d37fa8afa32100cf0aa1958f6fffec9d4b33c16e2bc6f6f18977b62d823adb69151143369dbc7c701c30b56295dbb555e0d58"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_ipt={0x1ac, 0x20, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0xa8, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x9b, 0x6, {0x0, 'security\x00', 0x82, 0xea, "c6216e7c705590a3b28480b4a4be49e1fceea63491e56eb39a4990e2ad9d2896590a95d43ec6b53d4fd3ef953b9dbee3c7bf35e3f9223bd76231531b9e459cddc01aaafc718fc1c141833910b7b7b1739331082845a49f663aaaa7a6c9f90382f5daaa491e6e77b1c66296dd0852bbcdc8"}}]}, {0xdf, 0x6, "7da6dbe0c81168a5a7dcb752cc7ddd9bf2bc506c4ea072e6aaa40325638b63b8357e041ff31fd6c7b479eec3cabeff141beff50a06ce50012daa0a0314d43ba627c8936f0ff6fe720356d43521d1fd8f53436d33f843505a810419d5a2895f9371e0c5e166b239f6340f0456473ced4256d4e733f94329a01dbb7d49577fdc74c69912869a684c0fb050d84365497cb3d631829fe552eda2eca416f4f701b051c2d588a0d3411bd960d828690bf4705048bb324110aa250e75e1db60ea3d36c0d04c47fa303eb65eab7f581e63dd05dcec186ea2cb741dd2dd391a"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x5758}, 0x1, 0x0, 0x0, 0x40}, 0x4044) [ 371.808421][T13913] IPVS: ftp: loaded support on port[0] = 21 [ 371.858605][T13906] IPVS: ftp: loaded support on port[0] = 21 [ 371.859431][T13905] MINIX-fs: mounting file system with errors, running fsck is recommended 18:43:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:57 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:57 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 372.070499][T13898] loop3: detected capacity change from 0 to 174164 [ 372.091068][T13898] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=44d70000) [ 372.210113][T13916] loop3: detected capacity change from 0 to 128 [ 372.231888][T13916] MINIX-fs: mounting file system with errors, running fsck is recommended 18:43:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000080000ecffffff0018300000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x4, 0xd3, &(0x7f0000000140)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:43:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:58 executing program 3: r0 = syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x101, 0x8, &(0x7f0000001dc0)=[{&(0x7f0000000180)="d7161dfb98f5", 0x6, 0x2}, {&(0x7f0000000a40)="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", 0x1000, 0x600c}, {&(0x7f0000001a40)="3e47b9c08b55463b060cc663be2b0d318a0ee1eaf32575ed22694908597ef234a4258a65f196ed964dedb1af11e11afb9c0d79d053f460e5d15dfa770d0eac40650dcf2ecc3cfa42ba047330f24eb8a93e5c4a6d8689e76c3bbce564b90f8414f1da0d43af6fe1a3081cc2e2d7322d7edbcade3934cde83947099cc65ab7a0acc520f5df51aaec1156e115250ccfa13240eeb27533e7669bd952caf5364a999f2d728eef0b5f07c3594472d4c99ffc3d80f832f2b6", 0xb5, 0x3}, {&(0x7f0000001b00)="fc530592401dcc8e48da7b1d5fa78ff53267d8e24de8b7b0b551431e2612f1e7bc468f9dd4e92f3414dcacf9c37875bd8e31a196590935d3c8229831295e3da3c0e6a770645fbef90a6081a7d706d874cbc9890dc3b86554f62a6df41ece1fe2c44d3323154b05874e9fa3cd4f5873e3cafbcfe5ac843fcf82d2c8a00834255bc3c84e47eb", 0x85, 0xffffffffc1e85499}, {&(0x7f0000001bc0)="2230304eae1415955094004da8c7e27f7c6df235a29349b83c6a5a2aceeb6dcc367a4269d33da8d57bd1139dc0559205a4ef60fb4f35a14c6c91d1b73b2a566883b23fbc0b3d4f3beb78edf7a060", 0x4e, 0x7a}, {&(0x7f0000001c40)="388cb2c70aaf5b509f2191028438db8100182fddb98a71c1c13b707f8fbcafff08f2ba1895edf529e399f6ffbea505254536c1c245583ebcb639624d970c20f095da902a63e45824bcb56b3be212f80b9a16e0685aa4fc389ae3c4eafc209dc766ada43b8ae21a884e614590694e76342f1fe50adba34f42f6c35f203fc87c24acef945af0e2055d4790b3dc54dd7372d4b03d4ddb4748a5b5f78f6fde5dafe2c69bc8e456d64de194c6b2f6493326a5fb28d4c48754d0e46711d86f78076fa06bdc8b9b0d130c850e8cadf801168d866e2d2a8dc374d744ecbf6b1e68f3392f3ec2121f01", 0xe5, 0x3ff}, {&(0x7f0000001d40)="208896ac52632eb1b3376415c4174c8c3a098c352d33f26ad15298c022a65e895dbf6e1ff9ee83ef141460243683dd917c8bf0e2bb37fa7b6c48f3efba4c4a6ef6e3ccf02c012132b350e08346bc1fb38556d0324717a35a7d4b8b586ba23c4a8154d7fb766a7d2dda8e6e565499ae7102036aa2", 0x74, 0x100}, {&(0x7f00000001c0)="44e22f1253fcff406130e56716dc53f385ae35ddbe0fab3d44b16a9882a9cfa5", 0x20, 0x3}], 0x10, &(0x7f0000001e80)=ANY=[@ANYBLOB="0000000000000000f7"]) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r1) mmap(&(0x7f00004a7000/0x1000)=nil, 0x1000, 0x3000000, 0x100010, r1, 0x79250000) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000040)="000440000100010024000000001c08107f13df", 0x13, 0x400}, {&(0x7f0000000280)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01ffffffffffffffffffffffffffffffff03e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff36639621ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed415cf970000000e7c2645f53030000000000002ee2", 0x78e, 0x880}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000001f00)=ANY=[@ANYBLOB="ce06b258c4471b0200000000000000"]) chmod(&(0x7f0000001ec0)='./file0\x00', 0x0) 18:43:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 372.651454][T13990] loop3: detected capacity change from 0 to 174164 18:43:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 372.708925][T13990] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=44d70000) 18:43:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 18:43:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:43:59 executing program 0: ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x1b, 0x0, 0xa7}) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0xea49) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x15) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r3, &(0x7f0000000ac0)={&(0x7f0000000400)=@rc={0x1f, @none}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000480)=""/56, 0x38}, {&(0x7f00000004c0)=""/44, 0x2c}, {&(0x7f0000000500)=""/242, 0xf2}, {&(0x7f0000000600)=""/226, 0xe2}, {&(0x7f0000000700)=""/232, 0xe8}, {&(0x7f0000000800)=""/252, 0xfc}, {&(0x7f0000000900)=""/15, 0xf}], 0x7, &(0x7f00000009c0)=""/252, 0xfc}, 0x2100) fallocate(r2, 0x0, 0x0, 0x7ff) fallocate(r2, 0x3, 0x0, 0x7f) r4 = openat(r2, &(0x7f0000000100)='./file1\x00', 0x1, 0x2) r5 = accept4(r4, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000001c0)=0x80, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000002c0)={'ip6gre0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0xb6, 0x5, 0x4, @ipv4={[], [], @remote}, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x80, 0x80000001, 0x4}}) sendmsg$nl_route(r5, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newaddr={0x64, 0x14, 0x100, 0x70bd2a, 0x25dfdbfc, {0xa, 0x3f, 0x10, 0xfe, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x71, 0xce, 0x132b, 0xfffffffd}}, @IFA_FLAGS={0x8, 0x8, 0x140}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x4, 0x5, 0x7fffffff}}, @IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0xc0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x7}, {0x6}]}) 18:43:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x7fffffff) fcntl$setpipe(r0, 0x407, 0x5) fallocate(r0, 0x3, 0x0, 0x7f) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x13, 0x4) io_setup(0x3, &(0x7f0000000080)=0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x74, 0x0, &(0x7f00000000c0)=0x8d) r3 = syz_mount_image$hpfs(&(0x7f0000000300)='hpfs\x00', &(0x7f0000000340)='./file0\x00', 0x1, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="aa20b2f68913ac4a966221c032e83bf24f57ee6d470bc1f89a676b6708d36cebf4183fb18a", 0x25, 0x7fff}], 0x83480, &(0x7f0000000400)={[{'{\'#--@s[)^*$\xb4^)]:'}, {':7:-'}, {'$'}], [{@dont_hash='dont_hash'}, {@obj_type={'obj_type'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self\x00', 0x48100, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x7ff) fallocate(r5, 0x3, 0x0, 0x7f) r6 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x3f, 0x10000) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x7ff) fallocate(r7, 0x3, 0x0, 0x7f) io_submit(r1, 0x6, &(0x7f0000000800)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000100)="39e393e7ecf1ff4703adacd38c2336451f4e4e98489482e94d6ffd586b646189c7f6ed2f29da911c59cfcb27704b5da84ff5291b41cbc4e0fbec08b8d01349ddb3d992941ea763c863b38d128eeaa551f4e4e68f45675531e85ab2466eed9f62bff181d67976815e6ecafa8d98ba5ea43d5c599006cce9aa03a9025e0385f9b86fb26afbdf27950c1de36bbbf0e1c73a196b22ed7ed0cd544bab3958c36245", 0x9f, 0x4fa, 0x0, 0x1, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f0000000200)="5e962691b09dded5eb96c911872b9db0f13450a0ff4fdb49794535a0b18636277b9c08fd3c5bc6294c2f30c8e6086016636014ff0201dfd6e75b04743cd4fdef52b1a7e2707b345657b594d29b25cf95c29708935ee70342f953e4b552863c990530c519302b492fac8aed3382f0410e7a72e528d73603", 0x77, 0x7, 0x0, 0x1, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xad9d, r3, &(0x7f0000000480)="eb4cbfc1ac835744018ca47cb505b26803cc1656c5da65fb1a4f6209949c59df453d2151a143142d506784c8071794b0684e33e4a7d12655925283cae3e6755f30edb353d5c74cd05dcdc996cf1076c98923b28eaac56d5d4a728eac16337fa322292afd15cbe5faf0c2351fb6c1d92b7412fa73191d0a62ed7535128d5051ea0d79584b1e2216dd92696a47909086a9d3984ce7e020f8819ee48f64f98dc2285e960e21e9e7c7a6a713a9f6e6e5490f", 0xb0, 0xffffffffffffffff, 0x0, 0x5}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x5, 0x6, r4, &(0x7f00000005c0)="e534a7070970ab385418f4b612f79a30e32deaf691ed5ae0d934eb5f4da5e614c01bda4c2b4318a0aaec425ca3768245ed12fac9ecfadf94186bcbe779b5ded69dab43a42091edc3145d30d601ee", 0x4e, 0x1ff, 0x0, 0x1, r5}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x7, 0xd73f, r0, &(0x7f0000000680)="e65de8604b9b9394b9f80ea654efa80c1cc6694f8c8f56b13b8ce4d92e17badbca55d40bd84b60846e765b11b1541388f6563d94c98b6ee65b9990523db6509ed5f6cc5f24e318859857bab32e0c0d1ae57d2253314c0c65a07f", 0x5a, 0x3, 0x0, 0x3, r6}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000780)="efae953552b8d75cea", 0x9, 0x7, 0x0, 0x3, r7}]) syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x87b2ec584a169c69, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0xfd}}]}}, &(0x7f00000000c0)={0x0, 0x0, 0x12, &(0x7f0000000040)={0x5, 0xf, 0x12, 0x2, [@ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x6, 0x1, 0x5}]}}) 18:43:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x2400000000000000, 0x0, 0x0, 0x200000201, 0x0, 0x4ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = accept4$ax25(r3, &(0x7f0000000280)={{}, [@rose, @netrom, @bcast, @bcast, @null, @null, @bcast, @null]}, &(0x7f0000000300)=0xfffffffffffffe24, 0x800) mmap(&(0x7f00007d0000/0x4000)=nil, 0x4000, 0x6, 0x80030, r5, 0x91bc9000) 18:43:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:59 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:43:59 executing program 3: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 18:43:59 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 374.553946][ T37] audit: type=1326 audit(1617302639.980:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=14023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 18:44:00 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') 18:44:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:00 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05e725c07b436afb96b904"], 0x44}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00', r0) 18:44:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x8}]}) 18:44:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, 0x0) 18:44:01 executing program 3: io_setup(0x8, &(0x7f00000002c0)=0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x103000, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:44:01 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:01 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000280)={0xb}, 0xffffffffffffff14) 18:44:01 executing program 1: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1d000000000000000100000002"], 0x58}, 0x0) 18:44:01 executing program 3: r0 = socket(0x23, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:44:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x3065f742d9a899f7}, 0x14}}, 0x0) 18:44:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x1) 18:44:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x31e2a54015ba1ba7}, 0x14}}, 0x0) 18:44:02 executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 18:44:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000001c0)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:44:02 executing program 1: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x110}}], 0x1, 0x0) 18:44:02 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x400c0f0) 18:44:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hoplimit={{0x14, 0x29, 0x34, 0x400}}], 0x18}}], 0x2, 0x0) 18:44:02 executing program 2: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="e8", 0x1, 0xfffffffffffffffe) 18:44:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @qipcrtr, @xdp, @ethernet={0x0, @dev}}) 18:44:02 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)) 18:44:02 executing program 3: r0 = socket(0x23, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 18:44:02 executing program 1: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 18:44:02 executing program 5: fork() fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) 18:44:02 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @default, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) 18:44:02 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 0: socket(0x25, 0x5, 0x2) 18:44:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:44:02 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0xfffffda7) 18:44:02 executing program 0: r0 = socket(0x22, 0x2, 0x4) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r0) 18:44:03 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) 18:44:03 executing program 3: r0 = socket(0x22, 0x2, 0x4) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2001) 18:44:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:03 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x28900, 0x0) 18:44:03 executing program 4: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:03 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmmsg$inet6(r0, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:44:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x5d) 18:44:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:03 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000000)="7f", 0x1) 18:44:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) 18:44:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:03 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:44:03 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x305080, 0x0) 18:44:03 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000000)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) [ 378.388163][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.394796][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 18:44:03 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x3, 0x0, 0x0, 0x0, 0xffff1892}}) 18:44:03 executing program 4: r0 = socket$inet(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:03 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000e40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0xffffffffffffff9a, &(0x7f0000000000)=ANY=[@ANYRES16], 0x30}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 18:44:04 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) fork() sched_rr_get_interval(0x0, &(0x7f00000000c0)) 18:44:04 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADDIR(r0, &(0x7f0000000280)={0xb}, 0xb) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0x1) 18:44:04 executing program 3: socketpair(0xa, 0x3, 0x7f, 0x0) 18:44:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x0, 0x2710}) 18:44:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, 0x0) 18:44:04 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:44:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f0000000080)) 18:44:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 2: io_setup(0x0, &(0x7f0000000080)) fork() fork() r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) fork() fork() mmap$snddsp_control(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 18:44:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000bc0)={0x0, 0xffffffca}}, 0x0) 18:44:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@tclass={{0x14, 0x29, 0x43, 0x280000}}], 0x18}}], 0x1, 0x0) 18:44:04 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x5) 18:44:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 5: clock_gettime(0x6, &(0x7f0000000880)) 18:44:04 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000080)=[{}]}) 18:44:04 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000280)={0xb}, 0xb) write$snddsp(r0, &(0x7f0000002000)="c74ab52eae4f87ac7aaf2e80450f20aecf1e6da2e22171bd95034faeeac6702d60d622750e27aec45f3485398139d024f1f6fab476f00ca9e21b972190efa1bb00da3af3209c0dc8b4ba1683f134d0c0a7936cc716ba80902efb0e09d6cbea98687e6e4e857fa3e875cccfa5100fe0d5084e9e36313c6db76676a68e06b299471bee3b63469c5e2fc2fb5e49d421b7b7b1aa63faa6930c3822752cba6929c8782145129fd0b82c65557f0a189ac7192528abdf953b79496a2a302fd6998b6c110bfc14b444d28ebb61bb63aa459858a0944ee355ef04b976e53a79c65dd7eef41587a8e37124a204a03063b53357c556a8073a39536f141bb6d372b6632b1388e6c448d8f8cf7ea56dd975f3b6f927af5c8f8c432c834e53ef3ff7051268f87a7679b916d734556f59b3cb3b5813e1265f153671a8160bfe68471990559f53a85bb5136142d412356e428bc6f464d3211c10cf9edc6c8af8c1cfe726283babaff70173410b9940bf4dafa08ddb12823cb824de39a2ad4d0f26195649a9d2158719c3ade7f91bb6a5ebb1b9ffdf1238e600e6eb5562950bd7646b9e7e6508f270699208d8c2b3004523337f2ca27e070e046de034f67671f999605355fdfb303af98aec09946f3acf0a2d9ed94b0619c415974a048521088c17f8ed223b14771cfbb9546ea32e3da9d5d3a452c4fae442f9a816126d73ca03a462cfddee6c9c90df5bcc6a9ea77cbae1de3b73238aff2d78b69a1afceaec9798670078d3bab64d62a4e83ac0a17fff3fa6f98ee5e9fef31c3dd6b6ad4121d85b87536651464312865f48b37c64e6d6f9ce98f71940212bf75f158d31fe24d874ed49a53408e59b6cd23e7eed641905a7f04f2c3549ea7bcd65a356637d57d5c39c5e8b534b3fe313db99ed605072ac43ac53d78279f6077e137824d805c498c183d249ef80ce39c13ada0bf2705dbf917bef90b235c99a03d5591e9343432e40313c55f78c17708d73bb65b3995ee6c668066364ded0388997c01e460127a145b0bba58be54d35b350fb90a0e450cb887642c144f3cc28c75eb4fb01b0665f1e028d0d7c8d7306880c47e7cb99d82082af7a6aa40891c43cbff108e3e712a6eb11b4d5ff8f9c0b2a8d6adeed8aa64e53fc1146112b5b4b9b45f9d83e79176539b96c5766d3de147bc42048db5045c208bf3d86bd169dec1ac1989c2390809daa6b85fb232dc807ef3f370d5cb0a491b2eae1009e5bb8412af9166a013bb709449ff662952ec460f5877c7b8bb9ecb0898ed7b69f35729ef9494c41046c4edaf45d3da977d62152bd9175baf8ea3b32db4d49c7aec3a2eb4990d8b6787c681f8e79a118cc5ee5c09b771765b8d30390dee1be18677ac9d0946bac5d1301a885001cb1af367a66e9fc017fb93afca71253ffb09bb8c4cb4e1b9ea65d25abbbb53726f4a7c9376336bbcf3776ae01f689939e2e308c849b787368403e5e3c937281d6047865d4428b4f28c985781eb71cd48aea00db1954b1a37491effff617bd46401e4d5b88485604efb39d067c23ed38de0b31524b16d7bd91d78ebca653ea24d89c2cf25aa67d47e72b37449f4b617be5dfa886235b41bd895a34f849483cf8b363b5bb55a81ae51333d60b813af7af3d2edb4b9422e19ecc3e2abcad914838dcf529fde348f8fd42fdc8a6eb4248a98c5456e9980119b1d21fa6b91cc3b02025f27ed0935e0ebd870ec61a9182100fdea5d762b6dab2253fce7ae20fa8c62d3c6d1263a75edcab2e590dae85adec3253f434292d81e4fd745b57bffe9568962648a01b86fd8c88f5aa98cd836b4d3026b7a7dd93d1670b15edcabaf23036bbd0f326bda3f428eb2fcef4d7bc2259da873a6856360dcc230f470f879fc0fdcd902f76e5294e07029e0531d34fc29f348802634027b10fb5b8ebb44e6ddc41efc6ec88bec6519ee30479a22794c6d6999f424134841ee23d38ef0f1f574636732fbbde38222e85ce286848bf9e979b380afa74e116a04360dfec724f23e674b01c9594af29a89da5bf14197a026f9a077562b3409bcf63ba96de20592688ecb32e877783b2a0f159e9e07c575dae769a012591d988d48907d3f21001d29ac6b006413b052616d03aa2ba5933cfbf315504f20c48d5455726f8705e7afc60a2496ffd6b0a4b7f3e76722f5341fb3071b5e0edf663be71471d61ac221535a2fac6d13e8305c2536cde2388a59ebd820e1879e85ba087738994988de1f5804222768c3770e3bd1f0903a2c9810c2eb213fc7d2be73ab0776aa6a8fc2bdd8f04f9c62830cb9aa35e6ddfed2f99b644f76fdf1df7780c5a3ec5072442d7dfbb0747ac9e17a81677106e0b06be682ed6741bc05e2f97f78cd4d2f96017673fd65cdedc575755fd296da533137df2ee73101e52bc4de7dfc501662f7d4dd0c0cdec9372a4a2550ee718174ae5ce23c0a48804d292d70d9adef45e7bb31dd8c59f99a72afdb7e0e682a3ba9c3ba9fd913cc94a04dee18dcf2807b59c78cc7707c517f80d4b2df0ef90ce439923c01649bc44092e9dc6e7040c6431119619e87004ab5096a85ebd89c1cc2fce2b27c7b49746b2d96ca8a039df7579acad9d5db54683b04b858c4c02ff631eb7eea63b67a36c75766bc1609d64a21d7e5ef98980a2974839441e476e383dff5f5040c9ae49dc351f7ed00e5f6b0a6a83ccb8e98be77bb240d343b41c00832af5d6181a940215e2cfe6076ede2344337d53164607eed441acf0d415c04594d671fe91ebb701759167deba987daf39225e1ec8cb60cab500e53e440bad3164e56aa920756586a48633b5e5d6d92dca55503af4cf7a07dbfb338d710f30c964c286e3fcdc775d3ad2b1247298f687c5039a88adf92177b07a66997390b778c6ad74b1924679765f1f6e70ff6d8bbff388da78441a3cd2a9f838b6154999a4fdbd1af11270461e7b4552bb3937465e4bd402c03b28994e5df6b81aa7aec750afaf1b6707d12d7578d9b43e91d42148568a16274c2038c745b6e573d6cbac1ca3198faeb23a84b0134d28273b8105df7f5a610c7355ff5044a3075e01d5d1b2d8e98dfe7256a60ef6932c282fe43b8f8a17c382b70e9bd7258b6f0656ea2bfe2d47d547d52375ba02d0bfd8d70fc537b03b7e6d2a6f7abcfb3cb998a9543bdc1c18108eb87f105739951edcb75066ecf66c09ad804400000051244a5dfc4ee99bd55c0ea223c4ef239b5a6325699c049b5d229d4b3bb2d33c1629097a6fc2642df917177b9b6d32960336b3815356b8def52bc2825214660ad2c410c50d54a3d63e6ea89b04bec5d67c8b0fc4b0198d02797138cad80fe0c5a543099c20b9e919e70facbecc65639962d49aa877d7cf054c27e8de0e97456d8624e22e8165f08cefadd73d96dd7dd07454ab5adad8114eb4afa896223f3001a9f586e4c443d20e4e8688d327ed45031e0fb0ff3bb5472c84962b5b289d2abe4118b97432e39fae41066abd1eb1074d9cf63066f34fcd1baca6ced055c50c033c15dd1f454703370f8bbf37d8b957f11bba8aa708c04646a0e5c87843678b0a7a686291d351e916eb4222c81502454f9d372cb93c20921d19297355aa119830cf8c2e79e5af31db0c5cb489033d2864a3f4e4a1f81efb878c17e0e3db6522327b417abf2f84bb9e499f4b37e8d9b8ec3d87aae79f3a1ef927786396160c99c10a0afd1ef4798c50885c6e1441364ab277c9b5a293a77fedb470bda6df4415ddfffb482a5fef9d7c7afdba2e5884f664dbf72350b94159796767f1f17a688775092a69f5f47fd5cf69a6c119dd40ba7554652fbe2a238fa7110ec1b16c764a3bbb38b75ec78b65f648eb9dfc889d1603737faa8d967b3a29c568528af6e6f7be3210cdfc1310f3e6aa5a58095406d85a2b63505f2425c75d981cff153729fdfaf879bc5f78bb982fd39e581f1f525d1f37a39846cc63db01da6ef93163ec27d1bea38e16e43a4dd9f260ff96ca641469f0a7633d3e1d5f6c5a7a862403bf38651e3c9e38ddd43b14971acf60f4339fb75058f9cb251b7b27a8f71f4b6755a7091188e5a63589d5f456361b865a0630351b6d2f66bbf915ea7326a8aac7157260dc81442464f7d57805cceb581312db1814b37c9b8118ce92a83c7f0c42be8fc829ebbc30a55d1897e71003f6b03f3e030118ee1a1e82814e40a1709a29bd065fb95e024f77143c76b6becd8e16d00fac1055e12f359691b11e30c9ab93ce0b9c2855ae2bf3870729d79da6e86873b76b12de6ba8d4245fa79653f17a488408824fb24815a3f73415e421ef26027c2c1b0aa979f715c0e81cc6fefa80bc49119f37f018ca2a6c121d07442c18e26b39c3c800a31d3bb5f543b0231a6bef0a8266b256f980c130555cd767507ecdc7a98542546ef819b15fdd5ab1531fa8e3a7f8231adbfa609213c77f3d1920b2e9cc1d0f326769cabf344eada545413e4121c6c7a7ee1ec98bc598f236ffc149e61515ecd5224728b0abe7ef791655c0223d43607e6190e5afc7be3644565a8f73ab203cb61832f47467e5fbabcc50d3d25c6ac4563f104aa61a034901480efe37e394aad20aabafb5b2d0736f7e296e0095f7f701f0e77465acd32bad0fa85980401ed3130cafd85e22308a32e6934ba5676d4c006e91c88f2151efe9c0957cd35f28aaf3c84e586dcebb03fa5de87f717338329e4524a6d25c9c4db8e854c10740837ab6300764fb831ed34d841fe17eae456595d7865acf22ffd9296cd496eb1d9359990053d8ca855c343193b3cf2deccf4da0ed8bf72ee888db55aacddb085c639053ee7a5280b166249f75bdb8f9b630f9100cd563fc2221767e64e8d055255c13a1994f1e60552aac5c26a72587253274592f9ccd4cb36a20559852f4f900117f74167b5f45a4eb5eed95af535a98c79c635e0f5140dbbd8d05bd54357908e640b9ad752bd10020337f1cb63d64f2dda995463153597cc742d44bff6e93658dcc6f07bcd2cd78bfae44c2c225f50258ed65bb492ee5a1e1bf535cd2507c4ac485e4e77f95bf3f618ff3ebd88496f2e2aaf83469bff2968bc262b4bceacfe88775a95503f134e92cacfac93d35f03dd7152cd560d1108e51296f75dacd0d71354d8e6d742d433796b6443b4a3f3ec042f20130544453130a65b78046fbe5d1e30362840f7a1e3165b5f75f5347d31d1c4bad1aec74d33dfb77c3d665d583242242161751017cde8e5a3a4653f352bbd8b20d215b7f73bc2c91fcdbf46fcf0d6887e352484e2d2a0e1c747441369cf1242c5b6e770e730c2438780d48982078a8f903cd29ce868e8962d246fb955740cf8d2fd77700f169f3573340659d537adfb3ccdc6ee1fe416c41592a0c22abd6c50c2effec6c9a8bae03059e5136d1153e0e0597afbd96ca9c8c8ca32fa5ade70e1bc4f53225afc28962d801e90f682a9cb5b4a4e31f71c30afb408c22bd7fc6e0896690c9689e0815da4a8eb17e049f798421dbaebff44019841003c17f347bbe35bc2035034e94277f76dab71e9f676a35bb4f88c2130f1605c29f00b76e1d048148872ae2d6bb7e1e9d4b215b885698d37bb57ee7f7f21048fce2b8e484c989b8199c7220247b00000100dd3f11e61471b361f92505d0f15d25afaa225b9e5a08756e497736b50564c642504a93ff82771ad5c1f7c0da31c3ae35c6424e5071b806d93025f1a80407c6bb1650bbb35370277ef5d7561b154f7edb66edc385ee39e269aaba956961c2daac1e0522bd563a22a95f311094ea9c99b4f2acce98b1a26d15e9d36903a7a24a", 0x1001) 18:44:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="a00000000000000029000000370000000010000000000000000100040107c204000000000375522da922233b8e20b71f6cc3cd69c38cf66e0b7ff6dd7abbd898fd88a2c152369dc649166ea9257f62754cf57aa7dcb36f7d8554d7f456c2be1cce578151171d1de526a9048ad1d75e5fb34504a1c36e43f2a4624bba0000000000000000000000000000000000000000000000000000000000000000000000001800000000000000290000003700000000000000000000001400000000000000290000003e000000b4090000000000001400000000000000290000003e0000006e9100000000000024000000000000002900000032"], 0x110}}], 0x1, 0x0) 18:44:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:04 executing program 0: io_setup(0x1, 0x0) io_setup(0xaf99, &(0x7f0000000140)) io_getevents(0x0, 0xdab, 0x0, 0x0, 0x0) 18:44:04 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/183, 0xb7}, {&(0x7f00000001c0)=""/232, 0xe8}], 0x2}, 0x1}], 0x1, 0x20, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:44:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 3: socket(0x1d, 0x0, 0x3fd) 18:44:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003e00)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 18:44:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 3: io_setup(0x3, &(0x7f00000002c0)=0x0) fork() io_destroy(r0) 18:44:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x20000096, 0x4) 18:44:05 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x6042) 18:44:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 18:44:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) 18:44:05 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x6100, 0x0) 18:44:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000000)='3\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[], 0x5}, 0x1, 0x0, 0x0, 0xd615278a1b93a387}, 0x24008880) dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000) 18:44:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 18:44:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 380.176578][T14353] syz-executor.2 (14353): /proc/14346/oom_adj is deprecated, please use /proc/14346/oom_score_adj instead. 18:44:05 executing program 0: inotify_init1(0xc0800) 18:44:05 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000003240)={0x28, 0x0, 0x0, @local}, 0x10) [ 380.233206][T14353] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:44:05 executing program 3: r0 = socket(0xa, 0x5, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10040) 18:44:05 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:05 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002900)='/proc/slabinfo\x00', 0x0, 0x0) userfaultfd(0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/asound/seq/timer\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0xff}, 0x0, 0x0, 0x0, 0x0) [ 380.414250][T14371] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:44:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x88, 0x0, &(0x7f0000000340)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fda={0x66646185, 0x0, 0x1, 0x38}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/122, 0x7a, 0x1, 0xc}, @fd}, &(0x7f0000000140)={0x0, 0x20, 0x48}}}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0xd, 0x0, &(0x7f0000000400)="a7672d2fe0a1539be467332a32"}) 18:44:05 executing program 3: syz_mount_image$jffs2(&(0x7f00000000c0)='jffs2\x00', &(0x7f0000000100)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)) 18:44:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000000)='3\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[], 0x5}, 0x1, 0x0, 0x0, 0xd615278a1b93a387}, 0x24008880) dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000) 18:44:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 5: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) 18:44:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) [ 380.608894][T14385] No source specified [ 380.626740][T14385] No source specified [ 380.635168][T14386] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 18:44:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 5: clock_gettime(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x20000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 380.765394][T14396] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:44:06 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000009900)={0x0, @rc={0x1f, @fixed}, @can, @phonet}) 18:44:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 3: mmap$snddsp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5c369ec767babfb6, 0xffffffffffffffff, 0x0) 18:44:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000000)='3\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[], 0x5}, 0x1, 0x0, 0x0, 0xd615278a1b93a387}, 0x24008880) dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000) 18:44:06 executing program 0: syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x100000000, 0x200000) 18:44:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x10001}) 18:44:06 executing program 3: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0xec, 0x1561, 0x0) 18:44:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 18:44:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 381.198841][T14430] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:44:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[], 0x460}, 0x0) 18:44:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) 18:44:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$sysctl(r0, &(0x7f0000000000)='3\x00', 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)=ANY=[], 0x5}, 0x1, 0x0, 0x0, 0xd615278a1b93a387}, 0x24008880) dup(r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0x9}, @IFLA_MACSEC_ES={0x5}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000) 18:44:06 executing program 0: write$char_usb(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000040)=0x5) r0 = syz_open_dev$evdev(0xfffffffffffffffc, 0x5, 0x10040) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/215) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000180)={0x54, 0x6, 0x200, {0x4, 0x3}, {0x80, 0x7ff}, @ramp={0xf38, 0x2, {0x63f7, 0xfff9, 0x2, 0x4}}}) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/73) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000580)=""/4) read$char_usb(0xffffffffffffffff, &(0x7f0000001800)=""/43, 0x2b) 18:44:06 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 18:44:06 executing program 3: syz_open_dev$evdev(0xfffffffffffffffc, 0x0, 0x10040) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x52802) 18:44:06 executing program 5: syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x0, 0x200000) [ 381.511118][T14452] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:44:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:07 executing program 0: syz_usb_connect$uac1(0x0, 0xaf, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x4}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x203, 0x1, 0x0, 0x0, 0x0, 0xe2}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x6, 0x0, 0x1, 0x80}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x3f, 0x4, 0x0, 0x3}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x6, 0x81}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x5, 0x80, 0xed, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x9, 0x7, 0x5a, {0x7, 0x25, 0x1, 0x1, 0x0, 0x8000}}}}}}}]}}, &(0x7f0000000c80)={0xa, &(0x7f0000000780)={0xa, 0x6, 0x250, 0x3, 0x42, 0xff}, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000008c0)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x40f}}]}) 18:44:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 18:44:07 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0xb5, 0x1d, 0xdf, 0x20, 0xacd, 0x300, 0x5ca0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xfa, 0x85, 0xb9, 0x0, [], [{}, {}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x0, 0x20}}]}}]}}]}}, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0}) 18:44:07 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2200) 18:44:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:07 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000cc0)={0x1c, &(0x7f0000000b80)={0x0, 0x0, 0x1, "dd"}, 0x0, 0x0}) 18:44:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 18:44:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$isdn_base(0x22, 0x3, 0x0) 18:44:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 382.027428][ T9546] usb 1-1: new high-speed USB device number 10 using dummy_hcd 18:44:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280), 0x0) 18:44:07 executing program 5: syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x0, 0x0) [ 382.157424][ T2924] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 382.207256][ T9710] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 382.322824][ T9546] usb 1-1: Using ep0 maxpacket: 32 [ 382.457217][ T9710] usb 3-1: Using ep0 maxpacket: 8 [ 382.459963][ T2924] usb 4-1: Using ep0 maxpacket: 32 [ 382.517977][ T9546] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 382.544962][ T9546] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 382.573822][ T9546] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 382.598306][ T9710] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 382.608728][ T9710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.623141][ T9710] usb 3-1: config 0 descriptor?? [ 382.627674][ T2924] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 382.649366][ T2924] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 382.669684][ T9710] pwc: Philips PCA645VC USB webcam detected. [ 382.675803][ T2924] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 382.917611][ T2924] usb 4-1: New USB device found, idVendor=0acd, idProduct=0300, bcdDevice=5c.a0 [ 382.930507][ T2924] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.942998][ T2924] usb 4-1: Product: syz [ 382.949272][ T2924] usb 4-1: Manufacturer: syz [ 382.954023][ T2924] usb 4-1: SerialNumber: syz [ 382.971061][ T2924] usb 4-1: config 0 descriptor?? [ 383.010389][ T2924] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 383.024612][ T2924] usb 4-1: Detected FT-X [ 383.107424][ T9710] pwc: recv_control_msg error -32 req 02 val 2b00 [ 383.227461][ T2924] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 383.257732][ T2924] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 383.287297][ T2924] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 383.305774][ T2924] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 383.324084][ T2924] usb 4-1: USB disconnect, device number 6 [ 383.337033][ T9546] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 383.358074][ T9546] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.367323][ T9710] pwc: recv_control_msg error -71 req 02 val 2c00 [ 383.387389][ T9710] pwc: recv_control_msg error -71 req 04 val 1000 [ 383.387726][ T2924] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 383.409383][ T9710] pwc: recv_control_msg error -71 req 04 val 1300 [ 383.411256][ T9546] usb 1-1: SerialNumber: Џ [ 383.443997][ T2924] ftdi_sio 4-1:0.0: device disconnected [ 383.454472][ T9710] pwc: recv_control_msg error -71 req 04 val 1400 [ 383.511458][ T9710] pwc: recv_control_msg error -71 req 02 val 2000 [ 383.537706][ T9710] pwc: recv_control_msg error -71 req 02 val 2100 [ 383.557589][ T9710] pwc: recv_control_msg error -71 req 04 val 1500 [ 383.577398][ T9710] pwc: recv_control_msg error -71 req 02 val 2500 [ 383.597388][ T9710] pwc: recv_control_msg error -71 req 02 val 2400 [ 383.618154][ T9710] pwc: recv_control_msg error -71 req 02 val 2600 [ 383.637492][ T9710] pwc: recv_control_msg error -71 req 02 val 2900 [ 383.658257][ T9710] pwc: recv_control_msg error -71 req 02 val 2800 [ 383.678979][ T9710] pwc: recv_control_msg error -71 req 04 val 1100 [ 383.698782][ T9710] pwc: recv_control_msg error -71 req 04 val 1200 [ 383.709895][ T9710] pwc: Registered as video71. [ 383.744936][ T9710] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input13 [ 383.787410][ T9546] usb 1-1: 0:2 : does not exist [ 383.792384][ T9710] usb 3-1: USB disconnect, device number 6 [ 383.902028][ T9546] usb 1-1: USB disconnect, device number 10 [ 384.117281][ T9711] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 384.238607][ T9710] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 384.367318][ T9711] usb 4-1: Using ep0 maxpacket: 32 [ 384.487450][ T9710] usb 3-1: Using ep0 maxpacket: 8 [ 384.493899][ T9711] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 384.505137][ T9711] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 384.507309][ T36] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 384.516761][ T9711] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 384.617628][ T9710] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 384.632073][ T9710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.652613][ T9710] usb 3-1: config 0 descriptor?? [ 384.699453][ T9710] pwc: Philips PCA645VC USB webcam detected. [ 384.708675][ T9711] usb 4-1: New USB device found, idVendor=0acd, idProduct=0300, bcdDevice=5c.a0 [ 384.723462][ T9711] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.733924][ T9711] usb 4-1: Product: syz [ 384.739884][ T9711] usb 4-1: Manufacturer: syz [ 384.744669][ T9711] usb 4-1: SerialNumber: syz [ 384.753446][ T9711] usb 4-1: config 0 descriptor?? [ 384.807419][ T36] usb 1-1: Using ep0 maxpacket: 32 [ 384.818528][ T9711] usb 4-1: can't set config #0, error -71 [ 384.841614][ T9711] usb 4-1: USB disconnect, device number 7 [ 384.937407][ T9710] pwc: send_video_command error -71 [ 384.943466][ T9710] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 384.958468][ T36] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 384.964702][ T9710] Philips webcam: probe of 3-1:0.0 failed with error -71 [ 384.979976][ T9710] usb 3-1: USB disconnect, device number 7 [ 384.981114][ T36] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 385.007979][ T36] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 18:44:10 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) pipe(&(0x7f0000001e80)) 18:44:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:10 executing program 5: r0 = timerfd_create(0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sysvipc/shm\x00', 0x0, 0x0) dup2(r0, r1) syz_open_dev$audion(&(0x7f0000000640)='/dev/audio#\x00', 0x1f, 0x4480) openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x0, 0x0) 18:44:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280), 0x0) 18:44:10 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000cc0)={0x1c, &(0x7f0000000b80)={0x0, 0x0, 0x1, "dd"}, 0x0, 0x0}) 18:44:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sysvipc/shm\x00', 0x0, 0x0) 18:44:10 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x835, 0x400}, {0x0, 0x0, 0x1fc0}], 0x0, &(0x7f00000006c0)=ANY=[]) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 18:44:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280), 0x0) [ 385.347471][ T36] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 18:44:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 385.392352][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:44:10 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20140, 0x0) 18:44:10 executing program 0: timerfd_create(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sysvipc/shm\x00', 0x0, 0x0) [ 385.487677][ T36] usb 1-1: can't set config #1, error -71 [ 385.511676][ T36] usb 1-1: USB disconnect, device number 11 [ 385.524201][T14624] loop3: detected capacity change from 0 to 31 18:44:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) [ 385.561924][T14624] erofs: (device loop3): mounted with root inode @ nid 36. [ 385.587972][ T9710] usb 3-1: new high-speed USB device number 8 using dummy_hcd 18:44:11 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 18:44:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) 18:44:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:11 executing program 0: io_uring_setup(0x4b5b, &(0x7f0000000000)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000100), 0x0) [ 385.837322][ T9710] usb 3-1: Using ep0 maxpacket: 8 [ 385.974281][ T9710] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 385.986231][ T9710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.997595][ T9710] usb 3-1: config 0 descriptor?? [ 386.039619][ T9710] pwc: Philips PCA645VC USB webcam detected. [ 386.477633][ T9710] pwc: recv_control_msg error -32 req 02 val 2b00 [ 386.737649][ T9710] pwc: recv_control_msg error -71 req 02 val 2c00 [ 386.757867][ T9710] pwc: recv_control_msg error -71 req 04 val 1000 [ 386.778793][ T9710] pwc: recv_control_msg error -71 req 04 val 1300 [ 386.797545][ T9710] pwc: recv_control_msg error -71 req 04 val 1400 [ 386.817385][ T9710] pwc: recv_control_msg error -71 req 02 val 2000 [ 386.847536][ T9710] pwc: recv_control_msg error -71 req 02 val 2100 [ 386.867513][ T9710] pwc: recv_control_msg error -71 req 04 val 1500 [ 386.887715][ T9710] pwc: recv_control_msg error -71 req 02 val 2500 [ 386.908347][ T9710] pwc: recv_control_msg error -71 req 02 val 2400 [ 386.927373][ T9710] pwc: recv_control_msg error -71 req 02 val 2600 [ 386.948374][ T9710] pwc: recv_control_msg error -71 req 02 val 2900 [ 386.967466][ T9710] pwc: recv_control_msg error -71 req 02 val 2800 [ 386.987354][ T9710] pwc: recv_control_msg error -71 req 04 val 1100 [ 387.007655][ T9710] pwc: recv_control_msg error -71 req 04 val 1200 [ 387.027367][ T9710] pwc: Registered as video71. [ 387.047001][ T9710] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input14 [ 387.072035][ T9710] usb 3-1: USB disconnect, device number 8 18:44:12 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000cc0)={0x1c, &(0x7f0000000b80)={0x0, 0x0, 0x1, "dd"}, 0x0, 0x0}) 18:44:12 executing program 5: syz_usb_connect(0x0, 0x3d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000bf3b70864112206d7fd0102030109022b0001000000000904"], 0x0) 18:44:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 18:44:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) 18:44:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:12 executing program 0: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:44:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 18:44:12 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) 18:44:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)}], 0x1) 18:44:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32, @ANYBLOB="03000000000000002800128008000100736974001c00028008000100", @ANYRES32, @ANYBLOB="08000300ac1414aa050005"], 0x48}}, 0x0) 18:44:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00', 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00'}) 18:44:13 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)='?', 0x1}], 0x1) [ 387.617410][ T36] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 387.661390][ T2924] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 387.907615][ T36] usb 6-1: Using ep0 maxpacket: 8 [ 387.947450][ T2924] usb 3-1: Using ep0 maxpacket: 8 [ 388.027674][ T36] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 388.127570][ T2924] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 388.138004][ T2924] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.159378][ T2924] usb 3-1: config 0 descriptor?? [ 388.211085][ T2924] pwc: Philips PCA645VC USB webcam detected. [ 388.237761][ T36] usb 6-1: New USB device found, idVendor=1164, idProduct=0622, bcdDevice=fd.d7 [ 388.248295][ T36] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.259602][ T36] usb 6-1: Product: syz [ 388.264285][ T36] usb 6-1: Manufacturer: syz [ 388.271610][ T36] usb 6-1: SerialNumber: syz [ 388.284374][ T36] usb 6-1: config 0 descriptor?? [ 388.350254][ T36] pvrusb2: Hardware description: Gotview USB 2.0 DVD 2 [ 388.570891][ T3950] pvrusb2: Invalid write control endpoint [ 388.586311][ T36] usb 6-1: USB disconnect, device number 10 [ 388.620552][ T3950] pvrusb2: Invalid write control endpoint [ 388.635692][ T3950] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 388.647317][ T2924] pwc: recv_control_msg error -32 req 02 val 2b00 [ 388.656116][ T3950] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 388.666687][ T3950] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 388.678426][ T3950] pvrusb2: Device being rendered inoperable [ 388.687081][ T3950] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 388.698343][ T3950] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 388.711922][ T3950] pvrusb2: Attached sub-driver cx25840 [ 388.733455][ T3950] pvrusb2: Attempted to execute control transfer when device not ok [ 388.745100][ T3950] pvrusb2: Attempted to execute control transfer when device not ok [ 388.755314][ T3950] pvrusb2: Attempted to execute control transfer when device not ok [ 388.765177][ T3950] pvrusb2: Attempted to execute control transfer when device not ok [ 388.775062][ T3950] pvrusb2: Module ID 4 (tuner) for device Gotview USB 2.0 DVD 2 failed to load. Possible missing sub-device kernel module or initialization failure within module. [ 388.815357][ T3950] TUNER: Unable to find symbol tda829x_probe() [ 388.846266][ T3950] DVB: Unable to find symbol tda9887_attach() [ 388.854986][ T3950] tuner: 1-0043: Tuner 4 found with type(s) Radio TV. [ 388.865200][ T3950] pvrusb2: Attached sub-driver tuner [ 388.871909][ T3950] pvrusb2: ***WARNING*** pvrusb2 driver initialization failed due to the failure of one or more sub-device kernel modules. [ 388.890610][ T3950] pvrusb2: You need to resolve the failing condition before this driver can function. There should be some earlier messages giving more information about the problem. [ 388.925472][ T3950] ------------[ cut here ]------------ [ 388.937241][ T2924] pwc: recv_control_msg error -71 req 02 val 2c00 [ 388.962912][ T3950] sysfs group 'power' not found for kobject 'i2c-1' [ 388.973882][ T2924] pwc: recv_control_msg error -71 req 04 val 1000 [ 388.982507][ T3950] WARNING: CPU: 0 PID: 3950 at fs/sysfs/group.c:281 sysfs_remove_group+0x16e/0x280 [ 388.996159][ T3950] Modules linked in: [ 389.003792][ T3950] CPU: 0 PID: 3950 Comm: pvrusb2-context Not tainted 5.12.0-rc5-syzkaller #0 [ 389.014640][ T3950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.017606][ T2924] pwc: recv_control_msg error -71 req 04 val 1300 [ 389.026994][ T3950] RIP: 0010:sysfs_remove_group+0x16e/0x280 [ 389.043198][ T3950] Code: 89 e0 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89 e7 e8 c7 96 cb ff 49 8b 14 24 48 c7 c7 80 18 c2 89 4c 89 f6 31 c0 e8 72 94 56 ff <0f> 0b 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 e0 af 87 ff 49 8d 5e 20 [ 389.067535][ T3950] RSP: 0018:ffffc9000322fb20 EFLAGS: 00010246 [ 389.071417][ T2924] pwc: recv_control_msg error -71 req 04 val 1400 [ 389.073986][ T3950] RAX: 82d36f5d4a8fc200 RBX: ffff88801c8a0048 RCX: ffff88801dad1c40 [ 389.091343][ T3950] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 389.101510][ T3950] RBP: 1ffffffff1459be0 R08: ffffffff8160b612 R09: ffffed1017385fe8 [ 389.110671][ T3950] R10: ffffed1017385fe8 R11: 0000000000000000 R12: ffff88801c8a0018 [ 389.117834][ T2924] pwc: recv_control_msg error -71 req 02 val 2000 [ 389.124429][ T3950] R13: dffffc0000000000 R14: ffffffff8a2cdec0 R15: ffff888030f313a0 [ 389.138323][ T2924] pwc: recv_control_msg error -71 req 02 val 2100 [ 389.145695][ T3950] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 389.155878][ T3950] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.163488][ T2924] pwc: recv_control_msg error -71 req 04 val 1500 [ 389.165801][ T3950] CR2: 000055bdefd44188 CR3: 000000006e614000 CR4: 00000000001506e0 [ 389.180688][ T3950] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 389.189784][ T3950] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 389.200121][ T2924] pwc: recv_control_msg error -71 req 02 val 2500 [ 389.209398][ T3950] Call Trace: [ 389.213110][ T3950] device_del+0x26a/0xa90 [ 389.221128][ T3950] ? do_raw_spin_unlock+0x134/0x8a0 [ 389.227035][ T3950] ? i2cdev_detach_adapter+0x23c/0x2c0 [ 389.227963][ T2924] pwc: recv_control_msg error -71 req 02 val 2400 [ 389.242144][ T3950] cdev_device_del+0x22/0xe0 [ 389.247006][ T3950] i2cdev_detach_adapter+0x24f/0x2c0 [ 389.254739][ T3950] i2cdev_notifier_call+0x38/0x60 [ 389.257486][ T2924] pwc: recv_control_msg error -71 req 02 val 2600 [ 389.261096][ T3950] blocking_notifier_call_chain+0x108/0x1b0 [ 389.276078][ T3950] device_del+0x25b/0xa90 [ 389.281305][ T3950] device_unregister+0x1a/0xc0 [ 389.286377][ T3950] i2c_del_adapter+0x370/0x7f0 [ 389.292159][ T3950] pvr2_i2c_core_done+0x55/0xb0 [ 389.298193][ T3950] pvr2_hdw_destroy+0x150/0x2b0 [ 389.300934][ T2924] pwc: recv_control_msg error -71 req 02 val 2900 [ 389.303634][ T3950] pvr2_context_destroy+0x7a/0x3c0 [ 389.315758][ T3950] ? pvr2_context_thread_func+0x3d5/0xa90 [ 389.322602][ T3950] pvr2_context_thread_func+0x3dd/0xa90 [ 389.330078][ T3950] ? init_wait_entry+0xd0/0xd0 [ 389.336655][ T3950] ? pvr2_context_global_init+0x60/0x60 [ 389.343384][ T3950] kthread+0x39a/0x3c0 [ 389.345294][ T2924] pwc: recv_control_msg error -71 req 02 val 2800 [ 389.348151][ T3950] ? pvr2_context_global_init+0x60/0x60 [ 389.361383][ T3950] ? kthread_blkcg+0xd0/0xd0 [ 389.366492][ T3950] ret_from_fork+0x1f/0x30 [ 389.371572][ T3950] Kernel panic - not syncing: panic_on_warn set ... [ 389.377392][ T2924] pwc: recv_control_msg error -71 req 04 val 1100 [ 389.379527][ T3950] CPU: 0 PID: 3950 Comm: pvrusb2-context Not tainted 5.12.0-rc5-syzkaller #0 [ 389.379550][ T3950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.379560][ T3950] Call Trace: [ 389.379570][ T3950] dump_stack+0x176/0x24e 18:44:14 executing program 2: syz_open_dev$audion(0x0, 0x0, 0x0) [ 389.414625][ T3950] panic+0x291/0x800 [ 389.418636][ T3950] ? __warn+0x13e/0x270 [ 389.422939][ T3950] __warn+0x26a/0x270 [ 389.426954][ T3950] ? sysfs_remove_group+0x16e/0x280 [ 389.432362][ T3950] ? sysfs_remove_group+0x16e/0x280 [ 389.437677][ T3950] report_bug+0x1b1/0x2e0 [ 389.442174][ T3950] handle_bug+0x3d/0x70 [ 389.446448][ T3950] exc_invalid_op+0x16/0x40 [ 389.451397][ T3950] asm_exc_invalid_op+0x12/0x20 [ 389.456573][ T3950] RIP: 0010:sysfs_remove_group+0x16e/0x280 [ 389.462504][ T3950] Code: 89 e0 48 c1 e8 03 42 80 3c 28 00 74 08 4c 89 e7 e8 c7 96 cb ff 49 8b 14 24 48 c7 c7 80 18 c2 89 4c 89 f6 31 c0 e8 72 94 56 ff <0f> 0b 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 e0 af 87 ff 49 8d 5e 20 [ 389.482881][ T3950] RSP: 0018:ffffc9000322fb20 EFLAGS: 00010246 [ 389.488989][ T3950] RAX: 82d36f5d4a8fc200 RBX: ffff88801c8a0048 RCX: ffff88801dad1c40 [ 389.497080][ T3950] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 389.505415][ T3950] RBP: 1ffffffff1459be0 R08: ffffffff8160b612 R09: ffffed1017385fe8 [ 389.513755][ T3950] R10: ffffed1017385fe8 R11: 0000000000000000 R12: ffff88801c8a0018 [ 389.522179][ T3950] R13: dffffc0000000000 R14: ffffffff8a2cdec0 R15: ffff888030f313a0 [ 389.531162][ T3950] ? wake_up_klogd+0xb2/0xf0 [ 389.536007][ T3950] device_del+0x26a/0xa90 [ 389.540544][ T3950] ? do_raw_spin_unlock+0x134/0x8a0 [ 389.546190][ T3950] ? i2cdev_detach_adapter+0x23c/0x2c0 [ 389.552171][ T3950] cdev_device_del+0x22/0xe0 [ 389.557117][ T3950] i2cdev_detach_adapter+0x24f/0x2c0 [ 389.563155][ T3950] i2cdev_notifier_call+0x38/0x60 [ 389.569195][ T3950] blocking_notifier_call_chain+0x108/0x1b0 [ 389.575224][ T3950] device_del+0x25b/0xa90 [ 389.580276][ T3950] device_unregister+0x1a/0xc0 [ 389.585338][ T3950] i2c_del_adapter+0x370/0x7f0 [ 389.590723][ T3950] pvr2_i2c_core_done+0x55/0xb0 [ 389.595780][ T3950] pvr2_hdw_destroy+0x150/0x2b0 [ 389.601230][ T3950] pvr2_context_destroy+0x7a/0x3c0 [ 389.606651][ T3950] ? pvr2_context_thread_func+0x3d5/0xa90 [ 389.612817][ T3950] pvr2_context_thread_func+0x3dd/0xa90 [ 389.618516][ T3950] ? init_wait_entry+0xd0/0xd0 [ 389.623663][ T3950] ? pvr2_context_global_init+0x60/0x60 [ 389.629762][ T3950] kthread+0x39a/0x3c0 [ 389.634361][ T3950] ? pvr2_context_global_init+0x60/0x60 [ 389.640258][ T3950] ? kthread_blkcg+0xd0/0xd0 [ 389.644984][ T3950] ret_from_fork+0x1f/0x30 [ 389.651320][ T3950] Kernel Offset: disabled [ 389.660256][ T3950] Rebooting in 86400 seconds..