Warning: Permanently added '10.128.0.194' (ECDSA) to the list of known hosts. syzkaller login: [ 95.134085][ T19] cfg80211: failed to load regulatory.db 2022/02/01 07:41:54 fuzzer started 2022/02/01 07:41:54 dialing manager at 10.128.0.169:39025 [ 109.352579][ T3484] cgroup: Unknown subsys name 'net' [ 109.488326][ T3484] cgroup: Unknown subsys name 'rlimit' 2022/02/01 07:42:02 syscalls: 3620 2022/02/01 07:42:02 code coverage: enabled 2022/02/01 07:42:02 comparison tracing: enabled 2022/02/01 07:42:02 extra coverage: enabled 2022/02/01 07:42:02 delay kcov mmap: mmap returned an invalid pointer 2022/02/01 07:42:02 setuid sandbox: enabled 2022/02/01 07:42:02 namespace sandbox: enabled 2022/02/01 07:42:02 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/01 07:42:02 fault injection: enabled 2022/02/01 07:42:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/01 07:42:02 net packet injection: enabled 2022/02/01 07:42:02 net device setup: enabled 2022/02/01 07:42:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/01 07:42:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/01 07:42:02 USB emulation: enabled 2022/02/01 07:42:02 hci packet injection: enabled 2022/02/01 07:42:02 wifi device emulation: enabled 2022/02/01 07:42:02 802.15.4 emulation: enabled 2022/02/01 07:42:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/01 07:42:02 fetching corpus: 50, signal 17489/21357 (executing program) 2022/02/01 07:42:02 fetching corpus: 100, signal 31321/36978 (executing program) 2022/02/01 07:42:02 fetching corpus: 150, signal 37226/44691 (executing program) 2022/02/01 07:42:03 fetching corpus: 200, signal 44190/53364 (executing program) 2022/02/01 07:42:03 fetching corpus: 250, signal 48382/59309 (executing program) 2022/02/01 07:42:03 fetching corpus: 300, signal 54302/66895 (executing program) 2022/02/01 07:42:03 fetching corpus: 350, signal 58024/72313 (executing program) 2022/02/01 07:42:03 fetching corpus: 400, signal 60681/76700 (executing program) 2022/02/01 07:42:03 fetching corpus: 450, signal 64873/82518 (executing program) 2022/02/01 07:42:03 fetching corpus: 500, signal 68063/87363 (executing program) 2022/02/01 07:42:03 fetching corpus: 550, signal 71540/92454 (executing program) 2022/02/01 07:42:03 fetching corpus: 600, signal 75077/97554 (executing program) 2022/02/01 07:42:03 fetching corpus: 650, signal 77455/101524 (executing program) 2022/02/01 07:42:03 fetching corpus: 700, signal 80297/105909 (executing program) 2022/02/01 07:42:03 fetching corpus: 750, signal 83489/110600 (executing program) 2022/02/01 07:42:03 fetching corpus: 800, signal 85553/114220 (executing program) 2022/02/01 07:42:03 fetching corpus: 850, signal 87553/117734 (executing program) 2022/02/01 07:42:03 fetching corpus: 900, signal 91443/123024 (executing program) 2022/02/01 07:42:03 fetching corpus: 950, signal 92861/126028 (executing program) 2022/02/01 07:42:04 fetching corpus: 1000, signal 95511/130127 (executing program) 2022/02/01 07:42:04 fetching corpus: 1050, signal 97755/133857 (executing program) 2022/02/01 07:42:04 fetching corpus: 1100, signal 99605/137251 (executing program) 2022/02/01 07:42:04 fetching corpus: 1150, signal 100688/139916 (executing program) 2022/02/01 07:42:04 fetching corpus: 1200, signal 102574/143281 (executing program) 2022/02/01 07:42:04 fetching corpus: 1250, signal 104219/146414 (executing program) 2022/02/01 07:42:04 fetching corpus: 1300, signal 106237/149810 (executing program) 2022/02/01 07:42:04 fetching corpus: 1350, signal 108586/153470 (executing program) 2022/02/01 07:42:04 fetching corpus: 1400, signal 110665/156925 (executing program) 2022/02/01 07:42:04 fetching corpus: 1450, signal 112165/159866 (executing program) 2022/02/01 07:42:04 fetching corpus: 1500, signal 113824/162916 (executing program) 2022/02/01 07:42:04 fetching corpus: 1550, signal 116461/166808 (executing program) 2022/02/01 07:42:04 fetching corpus: 1600, signal 117840/169580 (executing program) 2022/02/01 07:42:04 fetching corpus: 1650, signal 120512/173464 (executing program) 2022/02/01 07:42:04 fetching corpus: 1700, signal 121754/176114 (executing program) 2022/02/01 07:42:05 fetching corpus: 1750, signal 123403/179111 (executing program) 2022/02/01 07:42:05 fetching corpus: 1800, signal 125275/182281 (executing program) 2022/02/01 07:42:05 fetching corpus: 1850, signal 126648/185012 (executing program) 2022/02/01 07:42:05 fetching corpus: 1900, signal 128155/187794 (executing program) 2022/02/01 07:42:05 fetching corpus: 1950, signal 129305/190312 (executing program) 2022/02/01 07:42:05 fetching corpus: 2000, signal 130992/193231 (executing program) 2022/02/01 07:42:05 fetching corpus: 2050, signal 132710/196224 (executing program) 2022/02/01 07:42:05 fetching corpus: 2100, signal 133970/198797 (executing program) 2022/02/01 07:42:05 fetching corpus: 2150, signal 134939/201113 (executing program) 2022/02/01 07:42:05 fetching corpus: 2200, signal 137011/204345 (executing program) 2022/02/01 07:42:05 fetching corpus: 2250, signal 138880/207350 (executing program) 2022/02/01 07:42:05 fetching corpus: 2300, signal 139685/209476 (executing program) 2022/02/01 07:42:05 fetching corpus: 2350, signal 140659/211745 (executing program) 2022/02/01 07:42:05 fetching corpus: 2400, signal 141738/214170 (executing program) 2022/02/01 07:42:05 fetching corpus: 2450, signal 143008/216715 (executing program) 2022/02/01 07:42:05 fetching corpus: 2500, signal 143905/218904 (executing program) 2022/02/01 07:42:05 fetching corpus: 2550, signal 145123/221354 (executing program) 2022/02/01 07:42:06 fetching corpus: 2600, signal 146389/223858 (executing program) 2022/02/01 07:42:06 fetching corpus: 2650, signal 147583/226243 (executing program) 2022/02/01 07:42:06 fetching corpus: 2700, signal 148641/228562 (executing program) 2022/02/01 07:42:06 fetching corpus: 2750, signal 150008/231117 (executing program) 2022/02/01 07:42:06 fetching corpus: 2800, signal 151648/233871 (executing program) 2022/02/01 07:42:06 fetching corpus: 2850, signal 152802/236241 (executing program) 2022/02/01 07:42:06 fetching corpus: 2900, signal 153625/238340 (executing program) 2022/02/01 07:42:06 fetching corpus: 2950, signal 155130/240919 (executing program) 2022/02/01 07:42:06 fetching corpus: 3000, signal 156183/243143 (executing program) 2022/02/01 07:42:06 fetching corpus: 3050, signal 158720/246590 (executing program) 2022/02/01 07:42:06 fetching corpus: 3100, signal 159314/248447 (executing program) 2022/02/01 07:42:06 fetching corpus: 3150, signal 160447/250730 (executing program) 2022/02/01 07:42:06 fetching corpus: 3200, signal 161420/252846 (executing program) 2022/02/01 07:42:06 fetching corpus: 3250, signal 162258/254900 (executing program) 2022/02/01 07:42:06 fetching corpus: 3300, signal 163626/257319 (executing program) 2022/02/01 07:42:06 fetching corpus: 3350, signal 164338/259212 (executing program) 2022/02/01 07:42:06 fetching corpus: 3400, signal 165615/261536 (executing program) 2022/02/01 07:42:07 fetching corpus: 3450, signal 166817/263786 (executing program) 2022/02/01 07:42:07 fetching corpus: 3500, signal 168197/266239 (executing program) 2022/02/01 07:42:07 fetching corpus: 3550, signal 169022/268211 (executing program) 2022/02/01 07:42:07 fetching corpus: 3600, signal 170040/270328 (executing program) 2022/02/01 07:42:07 fetching corpus: 3650, signal 171037/272403 (executing program) 2022/02/01 07:42:07 fetching corpus: 3700, signal 171989/274485 (executing program) 2022/02/01 07:42:07 fetching corpus: 3750, signal 172982/276548 (executing program) 2022/02/01 07:42:07 fetching corpus: 3800, signal 174078/278648 (executing program) 2022/02/01 07:42:07 fetching corpus: 3850, signal 175987/281397 (executing program) 2022/02/01 07:42:07 fetching corpus: 3900, signal 177250/283650 (executing program) 2022/02/01 07:42:07 fetching corpus: 3950, signal 178369/285748 (executing program) 2022/02/01 07:42:07 fetching corpus: 4000, signal 179031/287547 (executing program) 2022/02/01 07:42:07 fetching corpus: 4050, signal 179671/289341 (executing program) 2022/02/01 07:42:07 fetching corpus: 4100, signal 180658/291356 (executing program) 2022/02/01 07:42:07 fetching corpus: 4150, signal 181579/293293 (executing program) 2022/02/01 07:42:07 fetching corpus: 4200, signal 182490/295289 (executing program) 2022/02/01 07:42:07 fetching corpus: 4250, signal 184698/298119 (executing program) 2022/02/01 07:42:07 fetching corpus: 4300, signal 185737/300119 (executing program) 2022/02/01 07:42:08 fetching corpus: 4350, signal 187552/302638 (executing program) 2022/02/01 07:42:08 fetching corpus: 4400, signal 188694/304731 (executing program) 2022/02/01 07:42:08 fetching corpus: 4450, signal 189469/306562 (executing program) 2022/02/01 07:42:08 fetching corpus: 4500, signal 190665/308653 (executing program) 2022/02/01 07:42:08 fetching corpus: 4550, signal 191234/310312 (executing program) 2022/02/01 07:42:08 fetching corpus: 4600, signal 191955/312090 (executing program) 2022/02/01 07:42:08 fetching corpus: 4650, signal 192777/313929 (executing program) 2022/02/01 07:42:08 fetching corpus: 4700, signal 193571/315711 (executing program) 2022/02/01 07:42:08 fetching corpus: 4750, signal 194303/317455 (executing program) 2022/02/01 07:42:08 fetching corpus: 4800, signal 194976/319187 (executing program) 2022/02/01 07:42:08 fetching corpus: 4850, signal 195835/321021 (executing program) 2022/02/01 07:42:08 fetching corpus: 4900, signal 196733/322899 (executing program) 2022/02/01 07:42:08 fetching corpus: 4950, signal 197321/324510 (executing program) 2022/02/01 07:42:08 fetching corpus: 5000, signal 198349/326434 (executing program) 2022/02/01 07:42:08 fetching corpus: 5050, signal 198921/328030 (executing program) 2022/02/01 07:42:08 fetching corpus: 5100, signal 200385/330186 (executing program) 2022/02/01 07:42:09 fetching corpus: 5150, signal 200977/331816 (executing program) 2022/02/01 07:42:09 fetching corpus: 5200, signal 201861/333622 (executing program) 2022/02/01 07:42:09 fetching corpus: 5250, signal 202609/335314 (executing program) 2022/02/01 07:42:09 fetching corpus: 5300, signal 203585/337147 (executing program) 2022/02/01 07:42:09 fetching corpus: 5350, signal 204428/338910 (executing program) 2022/02/01 07:42:09 fetching corpus: 5400, signal 205372/340728 (executing program) 2022/02/01 07:42:09 fetching corpus: 5450, signal 205887/342261 (executing program) 2022/02/01 07:42:09 fetching corpus: 5500, signal 206478/343835 (executing program) 2022/02/01 07:42:09 fetching corpus: 5550, signal 207690/345767 (executing program) 2022/02/01 07:42:09 fetching corpus: 5600, signal 208736/347607 (executing program) 2022/02/01 07:42:09 fetching corpus: 5650, signal 209620/349368 (executing program) 2022/02/01 07:42:09 fetching corpus: 5700, signal 210355/351029 (executing program) 2022/02/01 07:42:09 fetching corpus: 5750, signal 211079/352630 (executing program) 2022/02/01 07:42:09 fetching corpus: 5800, signal 212445/354626 (executing program) 2022/02/01 07:42:09 fetching corpus: 5850, signal 212876/356072 (executing program) 2022/02/01 07:42:09 fetching corpus: 5900, signal 213803/357791 (executing program) 2022/02/01 07:42:10 fetching corpus: 5950, signal 214482/359376 (executing program) 2022/02/01 07:42:10 fetching corpus: 6000, signal 215696/361188 (executing program) 2022/02/01 07:42:10 fetching corpus: 6050, signal 216414/362832 (executing program) 2022/02/01 07:42:10 fetching corpus: 6100, signal 216983/364370 (executing program) 2022/02/01 07:42:10 fetching corpus: 6150, signal 217516/365834 (executing program) 2022/02/01 07:42:10 fetching corpus: 6200, signal 218509/367569 (executing program) 2022/02/01 07:42:10 fetching corpus: 6250, signal 219088/369066 (executing program) 2022/02/01 07:42:10 fetching corpus: 6300, signal 220241/370855 (executing program) 2022/02/01 07:42:10 fetching corpus: 6350, signal 220896/372398 (executing program) 2022/02/01 07:42:10 fetching corpus: 6400, signal 221361/373828 (executing program) 2022/02/01 07:42:10 fetching corpus: 6450, signal 222265/375441 (executing program) 2022/02/01 07:42:10 fetching corpus: 6500, signal 223012/377007 (executing program) 2022/02/01 07:42:10 fetching corpus: 6550, signal 223836/378621 (executing program) 2022/02/01 07:42:10 fetching corpus: 6600, signal 224250/379995 (executing program) 2022/02/01 07:42:10 fetching corpus: 6650, signal 224973/381544 (executing program) 2022/02/01 07:42:10 fetching corpus: 6700, signal 225591/383049 (executing program) 2022/02/01 07:42:11 fetching corpus: 6750, signal 226242/384535 (executing program) 2022/02/01 07:42:11 fetching corpus: 6800, signal 226841/386027 (executing program) 2022/02/01 07:42:11 fetching corpus: 6850, signal 227273/387461 (executing program) 2022/02/01 07:42:11 fetching corpus: 6900, signal 227864/388863 (executing program) 2022/02/01 07:42:11 fetching corpus: 6950, signal 228364/390251 (executing program) 2022/02/01 07:42:11 fetching corpus: 7000, signal 228937/391658 (executing program) 2022/02/01 07:42:11 fetching corpus: 7050, signal 229592/393134 (executing program) 2022/02/01 07:42:11 fetching corpus: 7100, signal 230207/394574 (executing program) 2022/02/01 07:42:11 fetching corpus: 7150, signal 230961/396100 (executing program) 2022/02/01 07:42:11 fetching corpus: 7200, signal 231734/397592 (executing program) 2022/02/01 07:42:11 fetching corpus: 7250, signal 232446/399057 (executing program) 2022/02/01 07:42:11 fetching corpus: 7300, signal 235957/401766 (executing program) 2022/02/01 07:42:11 fetching corpus: 7350, signal 236394/403106 (executing program) 2022/02/01 07:42:11 fetching corpus: 7400, signal 236870/404461 (executing program) 2022/02/01 07:42:11 fetching corpus: 7450, signal 237612/405884 (executing program) 2022/02/01 07:42:11 fetching corpus: 7500, signal 238117/407238 (executing program) 2022/02/01 07:42:11 fetching corpus: 7550, signal 238729/408605 (executing program) 2022/02/01 07:42:11 fetching corpus: 7600, signal 239484/410073 (executing program) 2022/02/01 07:42:12 fetching corpus: 7650, signal 240091/411424 (executing program) 2022/02/01 07:42:12 fetching corpus: 7700, signal 240522/412741 (executing program) 2022/02/01 07:42:12 fetching corpus: 7750, signal 241199/414147 (executing program) 2022/02/01 07:42:12 fetching corpus: 7800, signal 241861/415534 (executing program) 2022/02/01 07:42:12 fetching corpus: 7850, signal 242508/416896 (executing program) 2022/02/01 07:42:12 fetching corpus: 7900, signal 243127/418239 (executing program) 2022/02/01 07:42:12 fetching corpus: 7950, signal 243636/419556 (executing program) 2022/02/01 07:42:12 fetching corpus: 8000, signal 244659/421073 (executing program) 2022/02/01 07:42:12 fetching corpus: 8050, signal 245036/422280 (executing program) 2022/02/01 07:42:12 fetching corpus: 8100, signal 245703/423673 (executing program) 2022/02/01 07:42:12 fetching corpus: 8150, signal 246534/425148 (executing program) 2022/02/01 07:42:12 fetching corpus: 8200, signal 247002/426403 (executing program) 2022/02/01 07:42:12 fetching corpus: 8250, signal 247586/427703 (executing program) 2022/02/01 07:42:12 fetching corpus: 8300, signal 248168/429041 (executing program) 2022/02/01 07:42:13 fetching corpus: 8350, signal 248694/430283 (executing program) 2022/02/01 07:42:13 fetching corpus: 8400, signal 249104/431511 (executing program) 2022/02/01 07:42:13 fetching corpus: 8450, signal 249912/432917 (executing program) 2022/02/01 07:42:13 fetching corpus: 8500, signal 250277/434143 (executing program) 2022/02/01 07:42:13 fetching corpus: 8550, signal 250732/435414 (executing program) 2022/02/01 07:42:13 fetching corpus: 8600, signal 251322/436728 (executing program) 2022/02/01 07:42:13 fetching corpus: 8650, signal 251961/438018 (executing program) 2022/02/01 07:42:13 fetching corpus: 8700, signal 252568/439298 (executing program) 2022/02/01 07:42:13 fetching corpus: 8750, signal 253144/440596 (executing program) 2022/02/01 07:42:13 fetching corpus: 8800, signal 253812/441905 (executing program) 2022/02/01 07:42:13 fetching corpus: 8850, signal 254252/443133 (executing program) 2022/02/01 07:42:13 fetching corpus: 8900, signal 254664/444371 (executing program) 2022/02/01 07:42:13 fetching corpus: 8950, signal 255215/445603 (executing program) 2022/02/01 07:42:13 fetching corpus: 9000, signal 255637/446820 (executing program) 2022/02/01 07:42:13 fetching corpus: 9050, signal 256893/448308 (executing program) 2022/02/01 07:42:13 fetching corpus: 9100, signal 257322/449501 (executing program) 2022/02/01 07:42:13 fetching corpus: 9150, signal 257984/450761 (executing program) 2022/02/01 07:42:14 fetching corpus: 9200, signal 258512/451984 (executing program) 2022/02/01 07:42:14 fetching corpus: 9250, signal 259002/453163 (executing program) 2022/02/01 07:42:14 fetching corpus: 9300, signal 259552/454364 (executing program) 2022/02/01 07:42:14 fetching corpus: 9350, signal 259934/455543 (executing program) 2022/02/01 07:42:14 fetching corpus: 9400, signal 260573/456799 (executing program) 2022/02/01 07:42:14 fetching corpus: 9450, signal 261052/457994 (executing program) 2022/02/01 07:42:14 fetching corpus: 9500, signal 261761/459265 (executing program) 2022/02/01 07:42:14 fetching corpus: 9550, signal 262159/460381 (executing program) 2022/02/01 07:42:14 fetching corpus: 9600, signal 262689/461638 (executing program) 2022/02/01 07:42:14 fetching corpus: 9650, signal 263125/462806 (executing program) 2022/02/01 07:42:14 fetching corpus: 9700, signal 263731/463992 (executing program) 2022/02/01 07:42:14 fetching corpus: 9750, signal 264269/465149 (executing program) 2022/02/01 07:42:14 fetching corpus: 9800, signal 264542/466236 (executing program) 2022/02/01 07:42:14 fetching corpus: 9850, signal 264853/467368 (executing program) 2022/02/01 07:42:14 fetching corpus: 9900, signal 265463/468621 (executing program) 2022/02/01 07:42:15 fetching corpus: 9950, signal 265926/469777 (executing program) 2022/02/01 07:42:15 fetching corpus: 10000, signal 266521/470965 (executing program) 2022/02/01 07:42:15 fetching corpus: 10050, signal 267239/472142 (executing program) 2022/02/01 07:42:15 fetching corpus: 10100, signal 267559/473225 (executing program) 2022/02/01 07:42:15 fetching corpus: 10150, signal 268053/474376 (executing program) 2022/02/01 07:42:15 fetching corpus: 10200, signal 268477/475482 (executing program) 2022/02/01 07:42:15 fetching corpus: 10250, signal 268817/476622 (executing program) 2022/02/01 07:42:15 fetching corpus: 10300, signal 269189/477731 (executing program) 2022/02/01 07:42:15 fetching corpus: 10350, signal 269794/478877 (executing program) 2022/02/01 07:42:15 fetching corpus: 10400, signal 270300/480003 (executing program) 2022/02/01 07:42:15 fetching corpus: 10450, signal 270768/481123 (executing program) 2022/02/01 07:42:15 fetching corpus: 10500, signal 271277/482236 (executing program) 2022/02/01 07:42:15 fetching corpus: 10550, signal 271707/483341 (executing program) 2022/02/01 07:42:15 fetching corpus: 10600, signal 272173/484452 (executing program) 2022/02/01 07:42:15 fetching corpus: 10650, signal 273167/485668 (executing program) 2022/02/01 07:42:15 fetching corpus: 10700, signal 273674/486746 (executing program) 2022/02/01 07:42:16 fetching corpus: 10750, signal 274113/487835 (executing program) 2022/02/01 07:42:16 fetching corpus: 10800, signal 274465/488906 (executing program) 2022/02/01 07:42:16 fetching corpus: 10850, signal 274942/489989 (executing program) 2022/02/01 07:42:16 fetching corpus: 10900, signal 275484/491127 (executing program) 2022/02/01 07:42:16 fetching corpus: 10950, signal 275893/492210 (executing program) 2022/02/01 07:42:16 fetching corpus: 11000, signal 276334/493269 (executing program) 2022/02/01 07:42:16 fetching corpus: 11050, signal 276662/494332 (executing program) 2022/02/01 07:42:16 fetching corpus: 11100, signal 277109/495386 (executing program) 2022/02/01 07:42:16 fetching corpus: 11150, signal 277466/496391 (executing program) 2022/02/01 07:42:16 fetching corpus: 11200, signal 277941/497421 (executing program) 2022/02/01 07:42:16 fetching corpus: 11250, signal 278355/498487 (executing program) 2022/02/01 07:42:16 fetching corpus: 11300, signal 278692/499530 (executing program) 2022/02/01 07:42:16 fetching corpus: 11350, signal 279142/500586 (executing program) 2022/02/01 07:42:16 fetching corpus: 11400, signal 279587/501617 (executing program) 2022/02/01 07:42:16 fetching corpus: 11450, signal 279960/502643 (executing program) 2022/02/01 07:42:16 fetching corpus: 11500, signal 280252/503637 (executing program) 2022/02/01 07:42:16 fetching corpus: 11550, signal 280774/504600 (executing program) 2022/02/01 07:42:16 fetching corpus: 11600, signal 281183/505636 (executing program) 2022/02/01 07:42:16 fetching corpus: 11650, signal 281589/506689 (executing program) 2022/02/01 07:42:17 fetching corpus: 11700, signal 281903/507706 (executing program) 2022/02/01 07:42:17 fetching corpus: 11750, signal 282391/508719 (executing program) 2022/02/01 07:42:17 fetching corpus: 11800, signal 283038/509706 (executing program) 2022/02/01 07:42:17 fetching corpus: 11850, signal 283351/510702 (executing program) 2022/02/01 07:42:17 fetching corpus: 11900, signal 283934/511722 (executing program) 2022/02/01 07:42:17 fetching corpus: 11950, signal 284328/512732 (executing program) 2022/02/01 07:42:17 fetching corpus: 12000, signal 284834/513699 (executing program) 2022/02/01 07:42:17 fetching corpus: 12050, signal 285136/514709 (executing program) 2022/02/01 07:42:17 fetching corpus: 12100, signal 285438/515678 (executing program) 2022/02/01 07:42:17 fetching corpus: 12150, signal 285952/516736 (executing program) 2022/02/01 07:42:17 fetching corpus: 12200, signal 286325/517699 (executing program) 2022/02/01 07:42:17 fetching corpus: 12250, signal 286874/518654 (executing program) 2022/02/01 07:42:17 fetching corpus: 12300, signal 287328/519633 (executing program) 2022/02/01 07:42:17 fetching corpus: 12350, signal 288087/520610 (executing program) 2022/02/01 07:42:17 fetching corpus: 12400, signal 288532/521607 (executing program) 2022/02/01 07:42:17 fetching corpus: 12450, signal 288966/522571 (executing program) 2022/02/01 07:42:17 fetching corpus: 12500, signal 289221/523565 (executing program) 2022/02/01 07:42:18 fetching corpus: 12550, signal 289621/524534 (executing program) 2022/02/01 07:42:18 fetching corpus: 12600, signal 289936/525490 (executing program) 2022/02/01 07:42:18 fetching corpus: 12650, signal 290293/526471 (executing program) 2022/02/01 07:42:18 fetching corpus: 12700, signal 290722/527381 (executing program) 2022/02/01 07:42:18 fetching corpus: 12750, signal 291089/528344 (executing program) 2022/02/01 07:42:18 fetching corpus: 12800, signal 291378/529260 (executing program) 2022/02/01 07:42:18 fetching corpus: 12850, signal 291762/530201 (executing program) 2022/02/01 07:42:18 fetching corpus: 12900, signal 292058/531153 (executing program) 2022/02/01 07:42:18 fetching corpus: 12950, signal 292564/532107 (executing program) 2022/02/01 07:42:18 fetching corpus: 13000, signal 292907/533054 (executing program) 2022/02/01 07:42:18 fetching corpus: 13050, signal 293412/533973 (executing program) 2022/02/01 07:42:18 fetching corpus: 13100, signal 294091/534914 (executing program) 2022/02/01 07:42:18 fetching corpus: 13150, signal 294481/535864 (executing program) 2022/02/01 07:42:18 fetching corpus: 13200, signal 294862/536813 (executing program) 2022/02/01 07:42:19 fetching corpus: 13250, signal 295167/537725 (executing program) 2022/02/01 07:42:19 fetching corpus: 13300, signal 295530/538682 (executing program) 2022/02/01 07:42:19 fetching corpus: 13350, signal 295959/539623 (executing program) 2022/02/01 07:42:19 fetching corpus: 13400, signal 296238/540543 (executing program) 2022/02/01 07:42:19 fetching corpus: 13450, signal 296937/541478 (executing program) 2022/02/01 07:42:19 fetching corpus: 13500, signal 297460/542385 (executing program) 2022/02/01 07:42:19 fetching corpus: 13550, signal 297901/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13600, signal 298310/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13650, signal 298737/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13700, signal 299383/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13750, signal 299816/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13800, signal 300201/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13850, signal 300605/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13900, signal 300984/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 13950, signal 301298/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 14000, signal 301823/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 14050, signal 302151/542707 (executing program) 2022/02/01 07:42:19 fetching corpus: 14100, signal 302387/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14150, signal 302709/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14200, signal 303036/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14250, signal 303489/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14300, signal 303825/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14350, signal 304260/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14400, signal 304582/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14450, signal 305025/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14500, signal 305298/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14550, signal 305833/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14600, signal 306130/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14650, signal 306408/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14700, signal 306911/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14750, signal 307209/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14800, signal 307547/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14850, signal 307940/542707 (executing program) 2022/02/01 07:42:20 fetching corpus: 14900, signal 308203/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 14950, signal 308764/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15000, signal 309062/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15050, signal 309312/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15100, signal 309928/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15150, signal 310260/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15200, signal 310509/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15250, signal 310876/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15300, signal 311461/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15350, signal 311858/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15400, signal 312273/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15450, signal 312651/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15500, signal 312942/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15550, signal 314867/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15600, signal 315178/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15650, signal 315520/542707 (executing program) 2022/02/01 07:42:21 fetching corpus: 15700, signal 315961/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 15750, signal 316259/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 15800, signal 316496/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 15850, signal 316888/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 15900, signal 317176/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 15950, signal 317496/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16000, signal 317883/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16050, signal 318219/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16100, signal 318589/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16150, signal 318893/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16200, signal 319247/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16250, signal 319561/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16300, signal 319785/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16350, signal 320086/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16400, signal 320438/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16450, signal 320760/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16500, signal 321030/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16550, signal 321682/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16600, signal 321920/542707 (executing program) 2022/02/01 07:42:22 fetching corpus: 16650, signal 322280/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 16700, signal 322700/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 16750, signal 322913/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 16800, signal 323455/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 16850, signal 323743/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 16900, signal 324105/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 16950, signal 324443/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17000, signal 324707/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17050, signal 325071/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17100, signal 325430/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17150, signal 325646/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17200, signal 326268/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17250, signal 326560/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17300, signal 327063/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17350, signal 327395/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17400, signal 327671/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17450, signal 328012/542707 (executing program) 2022/02/01 07:42:23 fetching corpus: 17500, signal 328278/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17550, signal 328568/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17600, signal 328805/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17650, signal 329404/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17700, signal 329758/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17750, signal 329995/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17800, signal 330318/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17850, signal 330814/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17900, signal 331060/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 17950, signal 332133/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18000, signal 332450/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18050, signal 332936/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18100, signal 333229/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18150, signal 333500/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18200, signal 333823/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18250, signal 334142/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18300, signal 335394/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18350, signal 335679/542707 (executing program) 2022/02/01 07:42:24 fetching corpus: 18400, signal 335928/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18450, signal 336280/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18500, signal 336575/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18550, signal 336987/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18600, signal 337301/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18650, signal 337482/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18700, signal 337851/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18750, signal 338217/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18800, signal 338567/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18850, signal 338915/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18900, signal 339260/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 18950, signal 339587/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 19000, signal 340611/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 19050, signal 340971/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 19100, signal 341191/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 19150, signal 341756/542707 (executing program) 2022/02/01 07:42:25 fetching corpus: 19200, signal 341983/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19250, signal 342196/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19300, signal 342501/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19350, signal 342698/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19400, signal 343045/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19450, signal 343254/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19500, signal 343537/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19550, signal 343771/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19600, signal 344117/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19650, signal 344482/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19700, signal 344746/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19750, signal 345089/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19800, signal 345430/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19850, signal 345690/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19900, signal 345972/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 19950, signal 346224/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 20000, signal 346489/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 20050, signal 346779/542707 (executing program) 2022/02/01 07:42:26 fetching corpus: 20100, signal 346937/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20150, signal 347184/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20200, signal 347400/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20250, signal 347663/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20300, signal 347974/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20350, signal 348346/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20400, signal 348638/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20450, signal 348902/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20500, signal 349191/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20550, signal 349478/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20600, signal 349732/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20650, signal 350671/542707 (executing program) 2022/02/01 07:42:27 fetching corpus: 20700, signal 350958/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 20750, signal 351160/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 20800, signal 351419/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 20850, signal 351733/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 20900, signal 351948/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 20950, signal 352120/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21000, signal 352322/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21050, signal 352601/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21100, signal 352817/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21150, signal 352994/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21200, signal 353284/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21250, signal 353637/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21300, signal 353863/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21350, signal 354158/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21400, signal 354404/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21450, signal 354645/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21500, signal 354974/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21550, signal 355161/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21600, signal 355490/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21650, signal 355792/542707 (executing program) 2022/02/01 07:42:28 fetching corpus: 21700, signal 356166/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 21750, signal 356406/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 21800, signal 356790/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 21850, signal 357190/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 21900, signal 357391/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 21950, signal 357630/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22000, signal 357901/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22050, signal 358450/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22100, signal 358720/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22150, signal 358906/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22200, signal 359180/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22250, signal 359418/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22300, signal 360243/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22350, signal 360451/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22400, signal 360778/542707 (executing program) 2022/02/01 07:42:29 fetching corpus: 22450, signal 360972/542707 (executing program) 2022/02/01 07:42:30 fetching corpus: 22500, signal 361267/542707 (executing program) 2022/02/01 07:42:30 fetching corpus: 22550, signal 361494/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22600, signal 361773/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22650, signal 361981/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22700, signal 362329/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22750, signal 362610/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22800, signal 362863/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22850, signal 363115/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22900, signal 363384/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 22950, signal 363724/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23000, signal 363991/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23050, signal 364320/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23100, signal 364551/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23150, signal 364898/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23200, signal 365150/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23250, signal 365405/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23300, signal 365591/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23350, signal 365918/542715 (executing program) 2022/02/01 07:42:30 fetching corpus: 23400, signal 366301/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23450, signal 366536/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23500, signal 366738/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23550, signal 367064/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23600, signal 367313/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23650, signal 367490/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23700, signal 367727/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23750, signal 367952/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23800, signal 368248/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23850, signal 368540/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23900, signal 368712/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 23950, signal 368942/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 24000, signal 369198/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 24050, signal 369421/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 24100, signal 369659/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 24150, signal 369939/542715 (executing program) 2022/02/01 07:42:31 fetching corpus: 24200, signal 370204/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24250, signal 370390/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24300, signal 370596/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24350, signal 370929/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24400, signal 371219/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24450, signal 371412/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24500, signal 371623/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24550, signal 371818/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24600, signal 372061/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24650, signal 372314/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24700, signal 372631/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24750, signal 372927/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24800, signal 373158/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24850, signal 373959/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24900, signal 374227/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 24950, signal 374400/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 25000, signal 374687/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 25050, signal 374915/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 25100, signal 375133/542715 (executing program) 2022/02/01 07:42:32 fetching corpus: 25150, signal 375371/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25200, signal 375650/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25250, signal 375962/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25300, signal 376150/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25350, signal 376461/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25400, signal 376740/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25450, signal 376980/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25500, signal 377258/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25550, signal 377527/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25600, signal 377734/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25650, signal 378054/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25700, signal 378230/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25750, signal 378521/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25800, signal 378789/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25850, signal 379032/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25900, signal 379321/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 25950, signal 379655/542715 (executing program) 2022/02/01 07:42:33 fetching corpus: 26000, signal 379798/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26050, signal 380046/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26100, signal 380286/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26150, signal 380438/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26200, signal 380635/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26250, signal 380850/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26300, signal 381113/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26350, signal 381352/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26400, signal 381604/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26450, signal 381838/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26500, signal 382056/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26550, signal 382355/542715 (executing program) 2022/02/01 07:42:34 fetching corpus: 26600, signal 382621/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26650, signal 382834/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26700, signal 383012/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26750, signal 383220/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26800, signal 383483/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26850, signal 383732/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26900, signal 383932/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 26950, signal 384204/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 27000, signal 384602/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 27050, signal 384842/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 27100, signal 385182/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 27150, signal 385362/542715 (executing program) 2022/02/01 07:42:35 fetching corpus: 27200, signal 385555/542717 (executing program) 2022/02/01 07:42:35 fetching corpus: 27250, signal 385807/542717 (executing program) 2022/02/01 07:42:35 fetching corpus: 27300, signal 386005/542717 (executing program) 2022/02/01 07:42:35 fetching corpus: 27350, signal 386199/542717 (executing program) 2022/02/01 07:42:35 fetching corpus: 27400, signal 386404/542717 (executing program) 2022/02/01 07:42:35 fetching corpus: 27450, signal 386954/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27500, signal 387124/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27550, signal 387355/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27600, signal 387579/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27650, signal 387835/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27700, signal 388007/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27750, signal 388189/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27800, signal 388405/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27850, signal 388640/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27900, signal 388834/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 27950, signal 389103/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28000, signal 389419/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28050, signal 389735/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28100, signal 389947/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28150, signal 390130/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28200, signal 390348/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28250, signal 390546/542717 (executing program) 2022/02/01 07:42:36 fetching corpus: 28300, signal 390718/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28350, signal 390910/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28400, signal 391110/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28450, signal 391387/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28500, signal 391567/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28550, signal 391778/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28600, signal 391989/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28650, signal 392228/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28700, signal 392422/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28750, signal 392657/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28800, signal 392805/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28850, signal 393065/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28900, signal 393326/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 28950, signal 393591/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 29000, signal 393784/542717 (executing program) 2022/02/01 07:42:37 fetching corpus: 29050, signal 393975/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29100, signal 394189/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29150, signal 394330/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29200, signal 394758/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29250, signal 394914/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29300, signal 395198/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29350, signal 395386/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29400, signal 395642/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29450, signal 395809/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29500, signal 396033/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29550, signal 396240/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29600, signal 396524/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29650, signal 396708/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29700, signal 396940/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29750, signal 397117/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29800, signal 397377/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29850, signal 397621/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29900, signal 397908/542717 (executing program) 2022/02/01 07:42:38 fetching corpus: 29950, signal 398118/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30000, signal 398345/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30050, signal 398500/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30100, signal 398705/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30150, signal 399016/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30200, signal 399216/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30250, signal 399505/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30300, signal 399713/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30350, signal 399976/542717 (executing program) [ 146.350233][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.356904][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/01 07:42:39 fetching corpus: 30400, signal 400250/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30450, signal 400443/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30500, signal 400823/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30550, signal 400991/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30600, signal 401158/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30650, signal 401433/542717 (executing program) 2022/02/01 07:42:39 fetching corpus: 30700, signal 401730/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 30750, signal 401880/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 30800, signal 402095/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 30850, signal 402333/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 30900, signal 402575/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 30950, signal 402822/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31000, signal 403073/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31050, signal 403331/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31100, signal 403556/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31150, signal 403728/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31200, signal 403969/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31250, signal 404170/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31300, signal 404337/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31350, signal 404528/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31400, signal 404735/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31450, signal 404948/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31500, signal 405122/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31550, signal 405380/542717 (executing program) 2022/02/01 07:42:40 fetching corpus: 31600, signal 405568/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31650, signal 405751/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31700, signal 405963/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31750, signal 406183/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31800, signal 406322/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31850, signal 406532/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31900, signal 406947/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 31950, signal 407094/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32000, signal 407301/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32050, signal 407521/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32100, signal 407705/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32150, signal 407875/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32200, signal 408033/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32250, signal 408209/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32300, signal 408364/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32350, signal 408535/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32400, signal 408747/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32450, signal 408870/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32500, signal 409049/542717 (executing program) 2022/02/01 07:42:41 fetching corpus: 32550, signal 409229/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32600, signal 409572/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32650, signal 409787/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32700, signal 409953/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32750, signal 410237/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32800, signal 410474/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32850, signal 410668/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32900, signal 411164/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 32950, signal 411475/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33000, signal 411683/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33050, signal 411859/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33100, signal 412036/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33150, signal 412238/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33200, signal 412445/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33250, signal 412670/542717 (executing program) 2022/02/01 07:42:42 fetching corpus: 33300, signal 413075/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33350, signal 413317/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33400, signal 413496/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33450, signal 413701/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33500, signal 413864/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33550, signal 414053/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33600, signal 414329/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33650, signal 414533/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33700, signal 414744/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33750, signal 414907/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33800, signal 415110/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33850, signal 415312/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33900, signal 415761/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 33950, signal 416015/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 34000, signal 416153/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 34050, signal 416371/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 34100, signal 416572/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 34150, signal 416806/542717 (executing program) 2022/02/01 07:42:43 fetching corpus: 34200, signal 417004/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34250, signal 417215/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34300, signal 417458/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34350, signal 417643/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34400, signal 417818/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34450, signal 418068/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34500, signal 418396/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34550, signal 418619/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34600, signal 418753/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34650, signal 418978/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34700, signal 419202/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34750, signal 419458/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34800, signal 419642/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34850, signal 419845/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34900, signal 420006/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 34950, signal 420229/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 35000, signal 420408/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 35050, signal 420571/542717 (executing program) 2022/02/01 07:42:44 fetching corpus: 35100, signal 420736/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35150, signal 420914/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35200, signal 421191/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35250, signal 421376/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35300, signal 421550/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35350, signal 421745/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35400, signal 422240/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35450, signal 422446/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35500, signal 422708/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35550, signal 422860/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35600, signal 423013/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35650, signal 423185/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35700, signal 423552/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35750, signal 423771/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35800, signal 424065/542717 (executing program) 2022/02/01 07:42:45 fetching corpus: 35850, signal 424260/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 35900, signal 424466/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 35950, signal 424668/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36000, signal 424827/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36050, signal 424987/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36100, signal 425206/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36150, signal 425350/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36200, signal 425573/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36250, signal 425728/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36300, signal 425926/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36350, signal 426105/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36400, signal 426309/542717 (executing program) 2022/02/01 07:42:46 fetching corpus: 36450, signal 426543/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36500, signal 426731/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36550, signal 426897/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36600, signal 427048/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36650, signal 427334/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36700, signal 427536/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36750, signal 427709/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36800, signal 427887/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36850, signal 428084/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36900, signal 428330/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 36950, signal 428597/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37000, signal 428789/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37050, signal 428974/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37100, signal 429173/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37150, signal 429413/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37200, signal 429580/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37250, signal 429723/542717 (executing program) 2022/02/01 07:42:47 fetching corpus: 37300, signal 429909/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37350, signal 430082/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37400, signal 430395/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37450, signal 430637/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37500, signal 430772/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37550, signal 430935/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37600, signal 431155/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37650, signal 431355/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37700, signal 431581/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37750, signal 431754/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37800, signal 431907/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37850, signal 432092/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37900, signal 432356/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 37950, signal 432543/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 38000, signal 432745/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 38050, signal 432896/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 38100, signal 433186/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 38150, signal 433376/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 38200, signal 433573/542717 (executing program) 2022/02/01 07:42:48 fetching corpus: 38250, signal 433754/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38300, signal 433902/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38350, signal 434075/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38400, signal 434297/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38450, signal 434448/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38500, signal 434620/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38550, signal 434804/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38600, signal 434969/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38650, signal 435175/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38700, signal 435352/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38750, signal 435521/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38800, signal 435779/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38850, signal 435939/542717 (executing program) 2022/02/01 07:42:49 fetching corpus: 38900, signal 436199/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 38950, signal 436358/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39000, signal 436659/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39050, signal 436837/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39100, signal 437053/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39150, signal 437211/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39200, signal 437441/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39250, signal 437621/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39300, signal 437832/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39350, signal 438011/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39400, signal 438147/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39450, signal 438384/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39500, signal 438543/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39550, signal 438760/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39600, signal 438939/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39650, signal 439108/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39700, signal 439300/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39750, signal 439504/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39800, signal 439707/542717 (executing program) 2022/02/01 07:42:50 fetching corpus: 39850, signal 439877/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 39900, signal 440014/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 39950, signal 440604/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40000, signal 440780/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40050, signal 440898/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40100, signal 441017/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40150, signal 441232/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40200, signal 441454/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40250, signal 441572/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40300, signal 441711/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40350, signal 441901/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40400, signal 442067/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40450, signal 442276/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40500, signal 442494/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40550, signal 442635/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40600, signal 442821/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40650, signal 443011/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40700, signal 443213/542717 (executing program) 2022/02/01 07:42:51 fetching corpus: 40750, signal 443368/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 40800, signal 443620/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 40850, signal 443755/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 40900, signal 443931/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 40950, signal 444059/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41000, signal 444219/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41050, signal 444361/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41100, signal 444508/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41150, signal 444678/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41200, signal 444857/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41250, signal 445022/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41300, signal 445224/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41350, signal 445371/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41400, signal 445519/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41450, signal 445690/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41500, signal 445831/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41550, signal 445961/542717 (executing program) 2022/02/01 07:42:52 fetching corpus: 41600, signal 446132/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41650, signal 446604/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41700, signal 446784/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41750, signal 446966/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41800, signal 447092/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41850, signal 447297/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41900, signal 447489/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 41950, signal 447609/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42000, signal 447773/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42050, signal 447924/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42100, signal 448176/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42150, signal 448294/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42200, signal 448431/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42250, signal 448641/542717 (executing program) 2022/02/01 07:42:53 fetching corpus: 42300, signal 448889/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42350, signal 449036/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42400, signal 449180/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42450, signal 449310/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42500, signal 449484/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42550, signal 449644/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42600, signal 449788/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42650, signal 449924/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42700, signal 450194/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42750, signal 450351/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42800, signal 450515/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42850, signal 450737/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42900, signal 450907/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 42950, signal 451083/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 43000, signal 451218/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 43050, signal 451360/542717 (executing program) 2022/02/01 07:42:54 fetching corpus: 43100, signal 451539/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43150, signal 451678/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43200, signal 451873/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43250, signal 452074/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43300, signal 452184/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43350, signal 452364/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43400, signal 452558/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43450, signal 452720/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43500, signal 452939/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43550, signal 453061/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43600, signal 453225/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43650, signal 453352/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43700, signal 453489/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43750, signal 453621/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43800, signal 453779/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43850, signal 453912/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43900, signal 454110/542717 (executing program) 2022/02/01 07:42:55 fetching corpus: 43950, signal 454321/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44000, signal 454462/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44050, signal 454661/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44100, signal 454989/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44150, signal 455165/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44200, signal 455350/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44250, signal 455501/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44300, signal 455645/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44350, signal 455826/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44400, signal 456043/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44450, signal 456199/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44500, signal 456728/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44550, signal 457017/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44600, signal 457215/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44650, signal 457363/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44700, signal 457512/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44750, signal 457766/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44800, signal 457895/542717 (executing program) 2022/02/01 07:42:56 fetching corpus: 44850, signal 458150/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 44900, signal 458302/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 44950, signal 458463/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45000, signal 458590/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45050, signal 458795/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45100, signal 458958/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45150, signal 459088/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45200, signal 459304/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45250, signal 459493/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45300, signal 459690/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45350, signal 459830/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45400, signal 460019/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45450, signal 460136/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45500, signal 460281/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45550, signal 460420/542717 (executing program) 2022/02/01 07:42:57 fetching corpus: 45600, signal 460571/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45650, signal 460699/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45700, signal 460888/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45750, signal 461050/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45800, signal 461177/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45850, signal 461362/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45900, signal 461754/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 45950, signal 461927/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46000, signal 462092/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46050, signal 462236/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46100, signal 462367/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46150, signal 462527/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46200, signal 462713/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46250, signal 462844/542717 (executing program) 2022/02/01 07:42:58 fetching corpus: 46300, signal 462949/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46350, signal 463422/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46400, signal 463554/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46450, signal 463731/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46500, signal 463874/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46550, signal 463982/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46600, signal 464155/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46650, signal 464284/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46700, signal 464444/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46750, signal 464594/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46800, signal 464746/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46850, signal 464902/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46900, signal 465059/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 46950, signal 465286/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 47000, signal 465431/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 47050, signal 465620/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 47100, signal 465731/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 47150, signal 465881/542717 (executing program) 2022/02/01 07:42:59 fetching corpus: 47200, signal 466060/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47250, signal 466211/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47300, signal 466403/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47350, signal 466546/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47400, signal 466671/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47450, signal 466908/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47500, signal 467051/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47550, signal 467382/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47600, signal 467551/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47650, signal 467751/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47700, signal 467898/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47750, signal 468028/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47800, signal 468211/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47850, signal 468369/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47900, signal 468495/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 47950, signal 468668/542717 (executing program) 2022/02/01 07:43:00 fetching corpus: 48000, signal 468811/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48050, signal 469019/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48100, signal 469148/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48150, signal 469284/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48200, signal 469404/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48250, signal 469551/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48300, signal 469677/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48350, signal 469824/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48400, signal 469980/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48450, signal 470122/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48500, signal 470262/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48550, signal 470440/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48600, signal 470616/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48650, signal 470800/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48700, signal 470999/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48750, signal 471117/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48800, signal 471255/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48850, signal 471457/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48900, signal 472131/542717 (executing program) 2022/02/01 07:43:01 fetching corpus: 48950, signal 472265/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49000, signal 472422/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49050, signal 472561/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49100, signal 472678/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49150, signal 472804/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49200, signal 472931/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49250, signal 473059/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49300, signal 473239/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49350, signal 473384/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49400, signal 473581/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49450, signal 473746/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49500, signal 473895/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49550, signal 474042/542717 (executing program) 2022/02/01 07:43:02 fetching corpus: 49600, signal 474188/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49650, signal 474382/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49700, signal 474541/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49750, signal 474686/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49800, signal 474838/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49850, signal 474939/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49900, signal 475172/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 49950, signal 475399/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50000, signal 475514/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50050, signal 475703/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50100, signal 475904/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50150, signal 476021/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50200, signal 476153/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50250, signal 476331/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50300, signal 476507/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50350, signal 476682/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50400, signal 476850/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50450, signal 477057/542717 (executing program) 2022/02/01 07:43:03 fetching corpus: 50500, signal 477218/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50550, signal 477391/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50600, signal 477510/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50650, signal 477657/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50700, signal 477856/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50750, signal 477998/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50800, signal 478142/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50850, signal 478272/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50900, signal 478434/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 50950, signal 478621/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51000, signal 478765/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51050, signal 478892/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51100, signal 479012/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51150, signal 479141/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51200, signal 479329/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51250, signal 479497/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51300, signal 479635/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51350, signal 479757/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51400, signal 479889/542717 (executing program) 2022/02/01 07:43:04 fetching corpus: 51450, signal 480062/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51500, signal 480202/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51550, signal 480321/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51600, signal 480501/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51650, signal 481614/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51700, signal 481764/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51750, signal 481928/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51800, signal 482069/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51850, signal 482170/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51900, signal 482329/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 51950, signal 482484/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52000, signal 482626/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52050, signal 482783/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52100, signal 482932/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52150, signal 483077/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52200, signal 483213/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52250, signal 483347/542717 (executing program) 2022/02/01 07:43:05 fetching corpus: 52300, signal 483541/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52350, signal 483681/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52400, signal 483820/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52450, signal 483964/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52500, signal 484089/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52550, signal 484235/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52600, signal 484380/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52650, signal 484545/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52700, signal 484764/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52750, signal 484922/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52800, signal 485102/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52850, signal 485212/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52900, signal 485355/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 52950, signal 485461/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 53000, signal 485648/542717 (executing program) 2022/02/01 07:43:06 fetching corpus: 53050, signal 485809/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53100, signal 485944/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53150, signal 486071/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53200, signal 486245/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53250, signal 486374/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53300, signal 486524/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53350, signal 487148/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53400, signal 487265/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53450, signal 487366/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53500, signal 487491/542717 (executing program) 2022/02/01 07:43:07 fetching corpus: 53550, signal 487684/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53600, signal 487828/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53650, signal 487965/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53700, signal 488097/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53750, signal 488288/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53800, signal 488425/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53850, signal 488544/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53900, signal 488661/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 53950, signal 488821/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54000, signal 488942/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54050, signal 489078/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54100, signal 489220/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54150, signal 489338/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54200, signal 489452/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54250, signal 489754/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54300, signal 489905/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54350, signal 490032/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54400, signal 490249/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54450, signal 490395/542721 (executing program) 2022/02/01 07:43:08 fetching corpus: 54500, signal 490564/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54550, signal 490713/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54600, signal 490825/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54650, signal 490939/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54700, signal 491068/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54750, signal 491203/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54800, signal 491342/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54850, signal 491485/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54900, signal 491595/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 54950, signal 491713/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55000, signal 491851/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55050, signal 492019/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55100, signal 492249/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55150, signal 492402/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55200, signal 492540/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55250, signal 492696/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55300, signal 492854/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55350, signal 492976/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55400, signal 493104/542721 (executing program) 2022/02/01 07:43:09 fetching corpus: 55450, signal 493230/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55500, signal 493412/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55550, signal 493541/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55600, signal 493694/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55650, signal 493875/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55700, signal 493999/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55750, signal 494117/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55800, signal 494235/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55850, signal 494389/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55900, signal 494573/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 55950, signal 494695/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56000, signal 494807/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56050, signal 494944/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56100, signal 495052/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56150, signal 495212/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56200, signal 495345/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56250, signal 495493/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56300, signal 495646/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56350, signal 495762/542721 (executing program) 2022/02/01 07:43:10 fetching corpus: 56400, signal 495931/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56450, signal 496407/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56500, signal 496586/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56550, signal 496758/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56600, signal 496863/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56650, signal 496962/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56700, signal 497161/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56750, signal 497345/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56800, signal 497484/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56850, signal 497638/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56900, signal 497834/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 56950, signal 497953/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 57000, signal 498057/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 57050, signal 498243/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 57100, signal 498693/542721 (executing program) 2022/02/01 07:43:11 fetching corpus: 57150, signal 498874/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57200, signal 499006/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57250, signal 499108/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57300, signal 499258/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57350, signal 499391/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57400, signal 499515/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57450, signal 499642/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57500, signal 499816/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57550, signal 500374/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57600, signal 500521/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57650, signal 500729/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57700, signal 500839/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57750, signal 500974/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57800, signal 501130/542721 (executing program) 2022/02/01 07:43:12 fetching corpus: 57850, signal 501262/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 57900, signal 501401/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 57950, signal 501550/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58000, signal 501659/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58050, signal 501805/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58100, signal 501947/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58150, signal 502068/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58200, signal 502201/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58250, signal 502319/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58300, signal 502416/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58350, signal 502608/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58400, signal 502734/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58450, signal 502886/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58500, signal 503011/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58550, signal 503124/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58600, signal 503267/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58650, signal 503395/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58700, signal 503575/542721 (executing program) 2022/02/01 07:43:13 fetching corpus: 58750, signal 503694/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 58800, signal 503807/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 58850, signal 503965/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 58900, signal 504091/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 58950, signal 504324/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59000, signal 504507/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59050, signal 504614/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59100, signal 504728/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59150, signal 504901/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59200, signal 505024/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59250, signal 505164/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59300, signal 505300/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59350, signal 505458/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59400, signal 505580/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59450, signal 505706/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59500, signal 505865/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59550, signal 505998/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59600, signal 506160/542721 (executing program) 2022/02/01 07:43:14 fetching corpus: 59650, signal 506301/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 59700, signal 506418/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 59750, signal 506539/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 59800, signal 506654/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 59850, signal 506796/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 59900, signal 506899/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 59950, signal 507026/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60000, signal 507167/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60050, signal 507332/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60100, signal 507448/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60150, signal 507584/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60200, signal 507734/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60250, signal 507850/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60300, signal 508010/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60350, signal 508127/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60400, signal 508298/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60450, signal 508433/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60500, signal 508530/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60550, signal 508696/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60600, signal 508797/542721 (executing program) 2022/02/01 07:43:15 fetching corpus: 60650, signal 508960/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 60700, signal 509239/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 60750, signal 509400/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 60800, signal 509540/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 60850, signal 509675/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 60900, signal 509797/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 60950, signal 510007/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61000, signal 510146/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61050, signal 510255/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61100, signal 510374/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61150, signal 510498/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61200, signal 510639/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61250, signal 510730/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61300, signal 510857/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61350, signal 510988/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61400, signal 511107/542721 (executing program) 2022/02/01 07:43:16 fetching corpus: 61450, signal 511252/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61500, signal 511394/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61550, signal 511525/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61600, signal 511672/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61650, signal 511800/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61700, signal 511935/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61750, signal 512052/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61800, signal 512185/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61850, signal 512308/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61900, signal 512431/542721 (executing program) 2022/02/01 07:43:17 fetching corpus: 61950, signal 512526/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62000, signal 512659/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62050, signal 512784/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62100, signal 512889/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62150, signal 513027/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62200, signal 513133/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62250, signal 513256/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62300, signal 513367/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62350, signal 513476/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62400, signal 513674/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62450, signal 513780/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62500, signal 514052/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62550, signal 514158/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62600, signal 514311/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62650, signal 514392/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62700, signal 514498/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62750, signal 514659/542721 (executing program) 2022/02/01 07:43:18 fetching corpus: 62800, signal 514782/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 62850, signal 514932/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 62900, signal 515040/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 62950, signal 515275/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63000, signal 515416/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63050, signal 515531/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63100, signal 515863/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63150, signal 515996/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63200, signal 516145/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63250, signal 516256/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63300, signal 516371/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63350, signal 516495/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63400, signal 516624/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63450, signal 516750/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63500, signal 516966/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63550, signal 517100/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63600, signal 517255/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63650, signal 517390/542721 (executing program) 2022/02/01 07:43:19 fetching corpus: 63700, signal 517501/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 63750, signal 517597/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 63800, signal 517718/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 63850, signal 517867/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 63900, signal 518010/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 63950, signal 518094/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64000, signal 518201/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64050, signal 518360/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64100, signal 518455/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64150, signal 518585/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64200, signal 518740/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64250, signal 518861/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64300, signal 518971/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64350, signal 519115/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64400, signal 519232/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64450, signal 519358/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64500, signal 519481/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64550, signal 519582/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64600, signal 519751/542721 (executing program) 2022/02/01 07:43:20 fetching corpus: 64650, signal 519891/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 64700, signal 520060/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 64750, signal 520166/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 64800, signal 520291/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 64850, signal 520429/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 64900, signal 520616/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 64950, signal 520792/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65000, signal 520909/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65050, signal 521054/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65100, signal 521195/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65150, signal 521302/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65200, signal 521446/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65250, signal 521530/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65300, signal 521645/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65350, signal 521769/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65400, signal 521895/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65450, signal 522000/542721 (executing program) 2022/02/01 07:43:21 fetching corpus: 65500, signal 522104/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65550, signal 522324/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65600, signal 522464/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65650, signal 522604/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65700, signal 522761/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65750, signal 522942/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65800, signal 523033/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65850, signal 523130/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65900, signal 523278/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 65950, signal 523417/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66000, signal 523539/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66050, signal 523846/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66100, signal 524004/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66150, signal 524150/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66200, signal 524282/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66250, signal 524420/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66266, signal 524454/542721 (executing program) 2022/02/01 07:43:22 fetching corpus: 66266, signal 524454/542721 (executing program) 2022/02/01 07:43:25 starting 6 fuzzer processes 07:43:25 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000005200)={'ip6gre0\x00', 0x0}) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0xff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x300, 0x40000122, 0x0) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 07:43:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x2, &(0x7f0000000fc0)=[{0x0, 0x0, 0x8001}, {&(0x7f0000000dc0)="35a9843fb98f26679b526fc4b5d48b", 0xf}], 0x0, &(0x7f0000001180)=ANY=[]) 07:43:25 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="83", 0x1, 0xfffffffffffffffb) 07:43:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x4eb, 0x7ff, 0x9}) 07:43:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 07:43:25 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x4d0d02, 0x0) [ 193.860312][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 194.137834][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.145398][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.155131][ T3501] device bridge_slave_0 entered promiscuous mode [ 194.176852][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.184827][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.194431][ T3501] device bridge_slave_1 entered promiscuous mode [ 194.393054][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.465448][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.603775][ T3501] team0: Port device team_slave_0 added [ 194.639626][ T3501] team0: Port device team_slave_1 added [ 194.742354][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.749417][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.775763][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.797191][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.804580][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.831358][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.041281][ T3501] device hsr_slave_0 entered promiscuous mode [ 195.051183][ T3501] device hsr_slave_1 entered promiscuous mode [ 195.561115][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 195.695320][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 195.708857][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 195.724007][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 195.887015][ T3507] chnl_net:caif_netlink_parms(): no params data found [ 196.062236][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 196.092015][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 196.172739][ T118] Bluetooth: hci3: command 0x0409 tx timeout [ 196.240292][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.248409][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.258132][ T3504] device bridge_slave_0 entered promiscuous mode [ 196.285938][ T3501] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 196.318166][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 196.332042][ T116] Bluetooth: hci4: command 0x0409 tx timeout [ 196.336864][ T3501] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 196.374415][ T3501] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 196.400477][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.408376][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.418189][ T3504] device bridge_slave_1 entered promiscuous mode [ 196.426650][ T3501] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 196.435374][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 196.653210][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.720881][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.728624][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.738333][ T3505] device bridge_slave_0 entered promiscuous mode [ 196.754213][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.790875][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.799191][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.808982][ T3505] device bridge_slave_1 entered promiscuous mode [ 196.871338][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.878993][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.889070][ T3506] device bridge_slave_0 entered promiscuous mode [ 196.974734][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.982362][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.991303][ T3506] device bridge_slave_1 entered promiscuous mode [ 197.096306][ T3504] team0: Port device team_slave_0 added [ 197.103382][ T3507] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.110765][ T3507] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.121151][ T3507] device bridge_slave_0 entered promiscuous mode [ 197.186285][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.200511][ T3504] team0: Port device team_slave_1 added [ 197.213638][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.223499][ T3507] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.230883][ T3507] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.241015][ T3507] device bridge_slave_1 entered promiscuous mode [ 197.263983][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.376874][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.410917][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.418455][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.428489][ T3508] device bridge_slave_0 entered promiscuous mode [ 197.517734][ T3507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.528314][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.536135][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.545481][ T3508] device bridge_slave_1 entered promiscuous mode [ 197.560472][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.567663][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.594168][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.610268][ T3505] team0: Port device team_slave_0 added [ 197.619075][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.626422][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.652753][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.695057][ T3507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.708574][ T3506] team0: Port device team_slave_0 added [ 197.746678][ T3505] team0: Port device team_slave_1 added [ 197.771925][ T3540] Bluetooth: hci0: command 0x041b tx timeout [ 197.785686][ T3506] team0: Port device team_slave_1 added [ 197.953425][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.960491][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.986822][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.005885][ T3507] team0: Port device team_slave_0 added [ 198.023517][ T3507] team0: Port device team_slave_1 added [ 198.037012][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.069352][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.076575][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.103284][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.114891][ T3540] Bluetooth: hci1: command 0x041b tx timeout [ 198.126620][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.133908][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.160213][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.172118][ T3540] Bluetooth: hci2: command 0x041b tx timeout [ 198.228195][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.239206][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 198.246513][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.272956][ T3507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 198.284957][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 198.327017][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.334213][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.360538][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.409893][ T3507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 198.417141][ T3507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 198.421943][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 198.443494][ T3507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 198.472980][ T3504] device hsr_slave_0 entered promiscuous mode [ 198.481420][ T3504] device hsr_slave_1 entered promiscuous mode [ 198.492806][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 198.499132][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.506871][ T3504] Cannot create hsr debugfs directory [ 198.554378][ T3508] team0: Port device team_slave_0 added [ 198.644713][ T3508] team0: Port device team_slave_1 added [ 198.721970][ T3506] device hsr_slave_0 entered promiscuous mode [ 198.730399][ T3506] device hsr_slave_1 entered promiscuous mode [ 198.739805][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.747662][ T3506] Cannot create hsr debugfs directory [ 198.763179][ T3505] device hsr_slave_0 entered promiscuous mode [ 198.771691][ T3505] device hsr_slave_1 entered promiscuous mode [ 198.779829][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.787851][ T3505] Cannot create hsr debugfs directory [ 198.884417][ T3507] device hsr_slave_0 entered promiscuous mode [ 198.894672][ T3507] device hsr_slave_1 entered promiscuous mode [ 198.903727][ T3507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 198.911342][ T3507] Cannot create hsr debugfs directory [ 199.062342][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.069406][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.096795][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.219398][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.226937][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.253174][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.598446][ T3508] device hsr_slave_0 entered promiscuous mode [ 199.608186][ T3508] device hsr_slave_1 entered promiscuous mode [ 199.616581][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.624337][ T3508] Cannot create hsr debugfs directory [ 199.862007][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 199.963711][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.122931][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.132052][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.175703][ T116] Bluetooth: hci1: command 0x040f tx timeout [ 200.209343][ T3504] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.246635][ T3504] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.255328][ T116] Bluetooth: hci2: command 0x040f tx timeout [ 200.277829][ T3504] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.305501][ T3504] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.326713][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.342278][ T3549] Bluetooth: hci3: command 0x040f tx timeout [ 200.366806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.377466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.387493][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.395033][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.406579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.458808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.469695][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.479431][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.486850][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.501214][ T3505] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 200.522588][ T3540] Bluetooth: hci4: command 0x040f tx timeout [ 200.573619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.585141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.598067][ T3505] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 200.607217][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 200.675598][ T3506] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.696372][ T3506] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.714278][ T3506] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.731370][ T3505] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 200.749286][ T3506] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.846393][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.857443][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.868313][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.879329][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.891441][ T3505] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 201.012676][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.023641][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.033553][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.044902][ T3507] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 201.071066][ T3507] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 201.097024][ T3507] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 201.135258][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.148406][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.169011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.179422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.203897][ T3507] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 201.246745][ T3508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 201.328829][ T3508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 201.350584][ T3508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 201.403394][ T3508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 201.435540][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.443980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.486423][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.881153][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.985092][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.011247][ T3559] Bluetooth: hci0: command 0x0419 tx timeout [ 202.059077][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.078671][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.088255][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.107126][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.164697][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.174519][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.183858][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.193243][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.221114][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.239939][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.269941][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 202.297414][ T3507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 202.337280][ T3559] Bluetooth: hci2: command 0x0419 tx timeout [ 202.376240][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.386810][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.397027][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.404468][ T3540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.413657][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.413897][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 202.423994][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.437797][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.445271][ T3540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.454529][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.464747][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.474368][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.481699][ T3540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.491110][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.501473][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.510801][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.518324][ T3540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.527008][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.538545][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.549136][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.560540][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 202.570356][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.572288][ T3559] Bluetooth: hci4: command 0x0419 tx timeout [ 202.580001][ T3540] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.591847][ T3540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.600966][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 202.610837][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.620551][ T3540] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.627832][ T3540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.641130][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.652259][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.661882][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 202.711571][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 202.739492][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.750982][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.762193][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.851332][ T3507] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.859767][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 202.870047][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.881093][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 202.892039][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 202.903460][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.914354][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 202.925136][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 202.934731][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.944048][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 202.955283][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.965420][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.976230][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 202.987326][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.006073][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.056741][ T3506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.070478][ T3506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.081901][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.092168][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.102269][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.112387][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.204628][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.248709][ T3505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 203.262678][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.303741][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.314832][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.325730][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.336003][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.345632][ T3559] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.353051][ T3559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.362348][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.372565][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.383212][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.393584][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.403292][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.410575][ T3559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.419448][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.430296][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.440566][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.450772][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.460765][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.470947][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.484173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.494462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.576709][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.588553][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 203.598645][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 203.608481][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 203.618691][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.629700][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.640433][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.648428][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.656252][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.665674][ T3552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.677402][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.702877][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.712656][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.750019][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.758801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.770039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.800213][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.853526][ T3501] device veth0_vlan entered promiscuous mode [ 203.889702][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.900450][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.910814][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.920564][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.928072][ T3538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.937312][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.948141][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.958571][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.966365][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.974355][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.984425][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.016616][ T3501] device veth1_vlan entered promiscuous mode [ 204.112427][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.142912][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.163466][ T3507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.176729][ T3507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 204.267823][ T3501] device veth0_macvtap entered promiscuous mode [ 204.336233][ T3501] device veth1_macvtap entered promiscuous mode [ 204.382977][ T3506] device veth0_vlan entered promiscuous mode [ 204.468244][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 204.478634][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.486693][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.494713][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.504786][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.514851][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 204.525251][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.535109][ T3559] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.542551][ T3559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.551905][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.562470][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.573035][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.584507][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 204.595166][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.606023][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.616234][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.625825][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.635926][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.646243][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 204.656515][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 204.667544][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.677493][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.688007][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 204.698840][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 204.709230][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 204.717087][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 204.725068][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 204.735257][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.758427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.768735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.778522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.788320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 204.816517][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.831025][ T3506] device veth1_vlan entered promiscuous mode [ 204.850669][ T3507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 204.863032][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.873752][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.906347][ T3508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 204.926348][ T3504] device veth0_vlan entered promiscuous mode [ 204.939689][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.957697][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.967888][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.979185][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.989163][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.999994][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 205.010689][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.066417][ T3501] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.075448][ T3501] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.084550][ T3501] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.093600][ T3501] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 205.119759][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.129716][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.196479][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.204536][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.233113][ T3504] device veth1_vlan entered promiscuous mode [ 205.269286][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.300466][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 205.311130][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.321637][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.425591][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 205.436346][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.446876][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.500195][ T3506] device veth0_macvtap entered promiscuous mode [ 205.557151][ T3504] device veth0_macvtap entered promiscuous mode [ 205.618310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.628868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 205.639511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.649884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 205.660047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.671027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.681550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.716987][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 205.727209][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 205.736902][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 205.770440][ T3506] device veth1_macvtap entered promiscuous mode [ 205.785411][ T3507] device veth0_vlan entered promiscuous mode [ 205.849234][ T3504] device veth1_macvtap entered promiscuous mode [ 205.913950][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 205.925344][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.013242][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.024651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.041789][ T3507] device veth1_vlan entered promiscuous mode [ 206.066595][ T3508] device veth0_vlan entered promiscuous mode [ 206.087572][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.099075][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.113874][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.125880][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.136538][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.147150][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.157837][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.172295][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.194693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.204449][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.214195][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.224783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.235451][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.245930][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.269030][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.279687][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.294141][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.317367][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.328039][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.338231][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.348872][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.363959][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.386574][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.397959][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.408682][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.419080][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.435396][ T3508] device veth1_vlan entered promiscuous mode [ 206.490024][ T3507] device veth0_macvtap entered promiscuous mode [ 206.510790][ T3505] device veth0_vlan entered promiscuous mode [ 206.526623][ T3506] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.535749][ T3506] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.544826][ T3506] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.553920][ T3506] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.598217][ T3507] device veth1_macvtap entered promiscuous mode [ 206.608768][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.619103][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.628967][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.639532][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.649941][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.659859][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.670099][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.702812][ T3504] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.711839][ T3504] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.720711][ T3504] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.729711][ T3504] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.756367][ T3505] device veth1_vlan entered promiscuous mode [ 206.782907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.793260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.803053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.812921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.852444][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.863131][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.873291][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.883930][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.893997][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.905139][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.919412][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.013638][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.024619][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.109074][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.119461][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.135650][ T3508] device veth0_macvtap entered promiscuous mode [ 207.189192][ T3505] device veth0_macvtap entered promiscuous mode [ 207.210784][ T3508] device veth1_macvtap entered promiscuous mode [ 207.233461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.243986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.253925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.264539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.289428][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.300167][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.310377][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.321090][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.331099][ T3507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.341910][ T3507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.356278][ T3507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.383670][ T3505] device veth1_macvtap entered promiscuous mode [ 207.456780][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.468318][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.478546][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.489224][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.499246][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.510443][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.520409][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.531590][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.546203][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.558143][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.568308][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.578918][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.589434][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.600049][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.610573][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.647917][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.658744][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.668925][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.680129][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.690287][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.700889][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.710910][ T3508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 207.721503][ T3508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.735810][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.780913][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.787633][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.830144][ T3508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.839146][ T3508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.848190][ T3508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.857514][ T3508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.881345][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.892964][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.929905][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.940979][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.951221][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.962318][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.972357][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 207.983017][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.993119][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.003797][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.013993][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.024635][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.039377][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.050337][ T3507] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.059473][ T3507] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.068490][ T3507] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.077645][ T3507] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.115484][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.126280][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.147161][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.157845][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.168003][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.179191][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.189904][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.200634][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.210701][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.221395][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.231481][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 208.242175][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.256664][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 208.321090][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.332454][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.774165][ T3505] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.783258][ T3505] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.792440][ T3505] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 208.801339][ T3505] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.302694][ T978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.310653][ T978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.334048][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 209.527959][ T956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 209.537346][ T956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 209.546965][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:43:43 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) [ 210.824519][ T3626] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.832707][ T3626] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.989283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:43:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) [ 211.042637][ T956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.050594][ T956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.064105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.330309][ T1051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.338700][ T1051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.354011][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.575309][ T3654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.584906][ T3654] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.593207][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:43:44 executing program 4: sysfs$1(0x1, &(0x7f0000000040)='*%@.\\%[}\\\x00') 07:43:44 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') [ 212.019105][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.027336][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.061591][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.204083][ T3698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 212.230994][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.239158][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.247162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:43:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000180)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x960, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x674, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x290, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b2c2226f0d4062b6b9fb71c6c4da8067e988b3cd531b6f825c64baf380f76f83"}]}, {0x454, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x450, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x94, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0xec8}}, 0x0) 07:43:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000a40)={0x0, 0x0, "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", "e7a2c56ed578d50a4e1c486338c452d68a92cad581a43ecc86f41267d65bfde161d4efd49a2493dfc329f9fd4d84c71dce6375d5f7d38accb4b45756416d5265b3c4e431c6366fc160ff9e0f2f590abe3ee70fa9b5cac3dca3356e613e5e12c3479958fa3e1f414e98186eba4be609a634d0098cb1a7cf0b12ea3274a386859925366881ba31f673c5fcd100362846d1020095ca5d3308b04b0386a9199c2b0bb7e1b66136e5023b266ab0edc369cf12da73b7b4cfebd6e61bf06138a9ae6aebba8f7f1011af6671d424d71f97470109e0089828408cc3eb636942b353fa75331326032c67aa8155c441d71f4bdab386812fd6c85a015c4265e4e77b4b972a0b536da15b6720e65395ddaafac74c2360330ac9c692f3544ed406673467763ad171100e2361196ca73aec9f4064ef0d6cb56e320fecc3d01a35a8d6e12d837256ac343576b722bc72bd148c5779c66fd737e0889f10d70d2df7238af77db3dd745d66cc3c3da91b3d143bfd39ec67c5765e67e97dc208923524c69e98042ad27ba79665af4497dbf7d3decd3af78c38c58560bb65170fcfd60d3582ea4e55afbeb7d131d8f012efeb06e86677669514bf8fa2cad523a6a9c5a862270232f1ddccd8b25c17403abc9ab102da05608c053a6fafa31b6f3d5e7442b6ec4f9b4ba899bed5ba6b3da47ca7d4b414e05976a64623a8bdbb3748fd7066d2b7e49b0993f633290d8d60bc5892f3ecb2bf8c4a88e7e38416cf1141897603ef3b557175374c3d85a4ed0620a985e4f87da4943f5a4d33e8e0a35ec5b2e59f1fd4611daa2f76092edfff848ba5b3675c67d0fa21d053205a6a186d8fed9c50f7d4d3dcac805779fc4e5e17e5e15b4a3f87c3bbcf8a6706283c4de07c75a23226a3d395ea49264a4d3b84a156e7565e1ec4eb1ccc48a1de1c6b5d82ce648fab2a340ea849f1eb896a91819b86d02fd5ab45b1445914eea5c77be6a3b4ef9321754aa5d578585b58e79d09f565f441de171c72e93c97129de13f0dbe0f46cf84e3777e8be6252b71d7315e4d65b1247114b72378e11caa9a54a0189f4554c8aa5b5d2d7c84815e28d90af4a03a8423db17c07a4e6a1c6e6aeadedd7937a3748254245c6ef73543776395287e77b35d9ada0ed29d737e1854d5ade479c90c0dee27abd19e09736e743714484de01b7726773f1f3bd030b1a6dff73901e0ce0b984ed7b268242c24c0c2b5d13954e2827afaf19c1f000cb46143c3e1526c33b661b174ee39f6a1fc78154b9d674c23b08ed16607c3a257ff957c5d284872701dff3500f16e8f23f4d51392237f3e4121a43882add5182028cc1209a159a8b4c85360a3c26521cd71557103b990bef103cf1fae370d9befb6c242656011889a19077caf219dbbb73ea8039083a5990619ad521e6e0ac3abab8b2c3d486d1c3cbe59f3ff067928a0d47ccc2d902a8e315bb111d2c3c391431101f2af2e9a49ff2c86031af26c2b37f421c6021e1736d154775d5985e87331a5f21b7f0465ddecf6148729a91e460d3ded0e41ea88f671e0c1020704484550961631f24c904b50824ade5bda29cfc763dab36d58f65a73c1f74a0e64fdf00c10a8d691c713c2cae672b6506311574c4a390631c901fbf218aedf56082e9343d5e459b8a9631932c3d0623283b1f219602d747ce1b3ee25d8796605fa123fe2434e3f2c00b36cdb9118790b5f59556f9a251b7121873b04ff08da235e92ef89d49992bfe4350660242972f3432156c13904fec706b6f9def837cc67ccede55c955b146013520929b244e160c6b8fbaf34151cadd8cf3e4c12699fa5435f8d16459bf8b2d044192253d0fbb6a83c1bec9cf99efba4938e8add44a375032f033ed5d660d3c12d5e055538efdbe56b0d9ea37d2379cc6916015e0accaba28b3bf0a8918d26e030ddbe1b3c1f308389c9a4787021259386146f2b9a0b58a945463d314eb890e68f99cef5161ca67c5c323484743dfe103ec62065c08089eed6906fa01fe6ebab920d08e03f59b1f412a202b70cf8a206897e91583a0f826e54e2a4bf4025ae7dc181f9bd2651186d1f3f63a3060411655496ef558c0a152b5f6609d1dde8fcc38ebaf165b17cc85d5534eb02e9e42f273059b6eff5907ab6e6795556b6612610782616dd2d37bdd65b11da32a9ee38e051942acdeac68e36ded9247b461fbe078183069f720c610b652dff6cb79fb1438e361df1737f32c3432cd2afdf5efe0d2d2da7925af4c413bee642e6d867e4785b3378b3a8565de6a816b92acfba6ce6e8a6d45a5209d325ca2b0f6d74be1d516f62386f2d0ee3f315ccdaa56a204fbfdc8641f62eb4fec4d57d3b5ff751d6a81d60ee455370a18ff08ed826a0f34264ed2bbc35ece92aa734e3ce5caf61d174a103eecae3465ef93a623918e9fe443252da01db3796eaac3e1b457f73ae7da4d73542f10834b5155e2c500c7a98cc24271f7c620cdd6d2782acb143d70eb1febf80d39f450784f7f19809cf5ca18e9340631c865228132ba900da83cb3242dafe9efe90433332d0163e552872d6eeeb4d2c254346f526e88c4d734a97b841454285820e79966bf4faef0198fe7783e649ef5a466466c2541a0565d6aea664b5070b26de5fc2c1b2f91b7c9dfb387a368184e5bc94091c16e2574ace467d933b2534b83ef9f74d33b2e171ab66278f626b91b6086be4b7200f0169d34466c5e24e67648699a4b72dc8145211bfcb13040722b627352f550d9c8e31554a1abfac7aee89c601988cb6e3258c60ead6410251601f2be914cae7c2dfdba9390e92ca47c1069be690402ff27c4c943804950d3ea62a590eafb1124892b1c44979a80aeb48843ce295cc43b7f24cd029c2b9440cc76112f9f6fc9799f35015c8fea81811d2bc5796d597680d4ebf1aa979af045bf75c25e15ca0520f79e15b2d843b43813d82b24d5c20854f961e5132947bcfff33eb338a42f3c128e6f1ea7d2e9eb43fffde50d7df1ca9ce705b1b38d5b6dddc1ee954161c981dc3d34e268b3319cbcaac52cf83233ffbef06d391ee048414bf2bd42a4b5b02b260b14d294b176a1d99898329889da7fa4ce2b148314274f210f5fabe7b5eb876130afb2a78a3446e377fd65e7d9315fd2356b9000fb701a7524e49dbd0d5bd56e1f393001e0828b0648acf4d39cd08dfb49d8446ca88ce6e5089b8344fe55515ac2ddb44e50eacb26e2dec7ec9b03ea1a020b951b78bdd9636a77d71260d3c0027864ffc31fb375b48fb92455957ef36f9d20c39140c31faf313adf3ed8081d68353cd32c8271e87399ee8655a9772fe7e5f855bf3f9a96362fe9f8e8fba83a33100d9f660e4923a50d3d3303b0f3ae45931b64e8c0cc1df175c863179ea0bc6a9a8f4264d7bafb57cdbae2d8749ecaf5b18fcc0fc791f66f7f0ef99c5a90ccb4862506a492f49c69a42394dc0b74ffda2614a4ca0cefeb40df3cfe88f4af2c2ffb1b95fef96f87bfe36d459803c11b1928fa7f663f2dac6f31d3b6a679aa9f7546e24ff7ea2f226dc0a8c43d31e087038539ff927ad6a94421b923a31f0ed18e11d71c8ac8f6b1cd6b41051d907121d2aff3f9a0ff813b3d4245421ad1ebddb30d175046b76375785c06e7f0ab2c32026b3e639d373fd88bb68267b5a243fb216d57c4548a6d779bcf9ae94832db07452d0e805365d345c2d64f7f7140ba9bb912f23cfd49c0494abe73a81235cfd3b967ed102b91a299f02b2e5cc2637a6d3d8aa477e4c3424d3b1d3b31c061152191469c39da0fd800bacd8008f89289bfc283d74294438bda1a37aa33cf5e62f5c6167b483fec5fe49fa8576c490b37877e4934cc77a3e833eb4ec44a7c7acf4c0335bcdf134a673d499e78beb761959d584e0b6332a7cbea57246ecbf8ea79598fe27ff130403b7b151b034d79ed6d16822867cea1092cb031dc6441ad8d9eb39fa9266a30b20827b11d1738bb0917d25282529b83e53674a33aa83d1b4c31be031e9d285bb6c1e89a5ce9c3e54c709a513b9b40542fb2462128bb560486204f3509a1b46ce16152802742efd79d8435da22e14cd14e30fa28a19e3c1a752ac49db4a81db5bb2323b3b2959618e605c25c1e67b03fdf076729b94f83f24166da0a6e4e35b8b7d2e17e65fc6a19d88e7d66de29b8bc4be84b9aa953d5b27fc261a5bae996823ee9b209f420832f7798a605d3a5e156891ff4f1dceb5b1d4ca98d2a99be1d9d43c1e9a9a3a1dbe91d3739e6827821b6de45bf0af4814123462c8b5ed80a0b2ad49e2b69662dfb1689b73ddfb4e9249424eca51f48bfef58fedd373ca6cd21cb90e46d8f7edaed465cb9bebebb3f2553a039c80b2e62bf3c7c1430fb5d01b8dab19195b676e15eb6c5dba704e56e95027ad92fb9432116f5c5c3841f8b2b2dbb2ac8f667da5c6e651367ae511c163c8d63932ecdd12c607048bf56d5ce1c923c62797e4c7de3a90df642edc1b514eec529209b7fba9a86314528083d9a8204e77fa7931dac210526364c8837622292b0263f6ea1194f349cf4dfc3aa655e7d2e9f91bb11ea28c5166d0b7b84a7f7d6e0427824708dac42c8ff5b420de2e3d172f92310101029adce87b9e707cf01a2e0df80fcf6e4e5724cfe4ec88072cc52218edf008c8b0d79e3acf5ef0f262aae5ea6aea8630399ed59897f8d445afd2910e4198c4d66a4f8fa90765b80616344d5b3c4dfac53c9476815a8bce46b8a527fcaed836673dd1a10c2196c8ef6b03450969be8ca1542ea49201f5b8984e69ed53df5fe4abc80ab0452dc45ac7749cc36d7eb0ad2dc2c09ebf3d6f757878656ee958b544bd509e769982b11d92859907772e72ca8f4ab0ee53fb455fc6edd70a59701caf8697e8fd2b1df7943c8dad62499b5c8cbd902258b56858181e9169f841178bf95f3f926d2212aa9f68ba23fcb6f99ba5ca016334a4121a9302cb5bd8203762bd71613b538ceb1a760759323b08a504cc96f942bff2561c44545f4ca5ac3c10f52f34eff4acb7bb596aa3b78ae19ca79a9d060bff9b61eaba9e8ccacdd3868a89c9396c964e22f8550fa3c43b220e90b5928c1b235a41d90e53e8ef08897ad7e735e2fb264af4f8f4f6c8d4120c579e887e7c4f0504d4d68448901eb08fec1f54ee8106974006dff0072a98ab3b1d30536faabe999d19a18fc79a9156d2b457a79adb9626695b285b286bce9f7285d9672ae9436638dc9267edae1345209189d939a5361c4c0e6b94b6af3effb7ec6cb1e198074559635fef46ef68600fd902da318377748f304e69da815940327404680c254697f91780068031dee9234ede628405924298d2ef35e451b8ad6b29ef5e671ac54fa50d6ff31e27a8a93682d7df8ea64ca623bada92677e8b4e09a227228a237ebe41a9f161ae5275a1"}) ptrace(0x10, r0) ptrace$cont(0x15, r0, 0x0, 0x100000000000000) ptrace(0x4208, r0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) 07:43:45 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)='d', 0x1, 0xffffffffffffffff) [ 212.689822][ C0] hrtimer: interrupt took 76640 ns [ 212.875775][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.884269][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.939336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.265906][ T3629] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.273991][ T3629] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.281915][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.303850][ T978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.312485][ T978] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.321995][ T3555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.414630][ T3629] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.422756][ T3629] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.435832][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.775886][ T3720] loop5: detected capacity change from 0 to 128 [ 213.807780][ T3720] FAT-fs (loop5): bogus number of FAT structure [ 213.814955][ T3720] FAT-fs (loop5): Can't find a valid FAT filesystem 07:43:46 executing program 5: r0 = getpgid(0x0) tkill(r0, 0x20) 07:43:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f0000001180)=ANY=[]) 07:43:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @remote}}) 07:43:46 executing program 4: setreuid(0xee00, 0xffffffffffffffff) setreuid(0xffffffffffffffff, 0x0) 07:43:46 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 07:43:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000380)={0x0, 0x0}) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x1024f0) 07:43:47 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@dstopts={0x3c, 0x2, '\x00', [@calipso={0x7, 0x8}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}], "7d4c9188335cdd91"}}}}}, 0x0) 07:43:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) 07:43:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) 07:43:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) [ 214.312846][ T3731] FAT-fs (loop1): bogus number of reserved sectors [ 214.319622][ T3731] FAT-fs (loop1): Can't find a valid FAT filesystem 07:43:47 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000d00)='./file0\x00', 0x0, 0x0, &(0x7f0000000fc0), 0x0, 0x0) 07:43:47 executing program 1: pipe(&(0x7f0000000000)) pipe(&(0x7f0000000580)) syz_mount_image$vfat(&(0x7f0000000cc0), &(0x7f0000000d00)='./file0\x00', 0x8, 0x3, &(0x7f0000000fc0)=[{&(0x7f0000000d40)="031603ef6c891d85a4e65346774ce4fb7e5ce0eec8847a12bdaafbe5b8b5d6b9f22838b081359a69cb73bd41a631dce97a2586d9f52b8e5aa5d0209afde804966c890a360a0dbb52229f4b7f0e4eced523d59b15711d61c9bb2bf28fccea88b2643580", 0x63, 0x8001}, {&(0x7f0000000dc0)="35a9843fb98f26679b526fc4b5d48b154f478346f6c01db049539acf2c3ea57b0529574fcc2f2c77c21d7c64631a41937c4c531a45af672f11df337c8dd17ba48b0d044023d08e09808105b5c1882bcd95cda0f540c70cd16e62531cf4f93e10d5e3ab0231e39a54b778a221824e31ed05db17b88122bd8c8e566d540260578329f303a9b50a4f3e13a445c5f25f1f3fb1d19f47b96a5e076695d2612d2f8856fd566510d4870e4c4d5ee4bf61909fae8d99490236088d2f6429c4ebbe8f0d58f37e94c3e5e884d18e886c43483deb4c60619d4d8faabfe2e1feac678c01462a68ffdf0ea2e3372af04eb39e4683c3", 0xef, 0x7}, {&(0x7f0000000ec0)="dd13ce2921b06be895c984a4d4b2baae55df028b673ce42194e39a7f3f89866483b75aa0dbfff839ac38f47ea768249b659742ef13b7f1d06823b0814e27754744c4df55103fe13825fad0587c4977099a512adfc7f1979795a809b5c8bfa6b4cbf041b3bf75cbbf80e34325f141e7ace9741dda3fe3fc4728a11caa7915f3272e1c8ff451eed4fb895253bab3f5ed948b347aa0a44f0fa61b57e0f3e5a6d4e10235ead86c37bf4fa62f046337dd38069bc3d48cf21ae6187a0aa50eea60be920507e49887a359399f3223", 0xcb, 0xffffffff}], 0x2004000, &(0x7f0000001180)={[{@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@rodir}, {@shortname_win95}, {@rodir}, {@shortname_mixed}, {@shortname_mixed}, {@fat=@tz_utc}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@appraise_type}, {@subj_type={'subj_type', 0x3d, 'pcr'}}, {@obj_user={'obj_user', 0x3d, ']/,-'}}, {@fowner_gt}]}) 07:43:47 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x61bc0, 0x0) 07:43:47 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) 07:43:47 executing program 2: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc4}, &(0x7f0000000300)={0x0, "d859aec8c3b5a810faff3ee90e3692f3e38fa348477848e7c0ae74869397c649c23721e38f696968ec1b26a119b51f4ff115a6e4aed26940deb7089cef55bc78"}, 0x48, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f00000001c0)={0x0, "7e1bb703e448dfa1a5fac8d8c48e3c1962405b7a9edccd887c1bc7c253afbfb27e56286fac32d7c1140a3cab3108ef532b6964074f1b1e99f4d0a5158131ed97"}, 0x48, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 07:43:48 executing program 3: r0 = openat$full(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, &(0x7f00000023c0)=""/20, 0xfffffee3, 0x0) 07:43:48 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 215.050229][ T3744] loop1: detected capacity change from 0 to 264192 [ 215.127686][ T3744] FAT-fs (loop1): Unrecognized mount option "euid=00000000000000060929" or missing value 07:43:48 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 07:43:48 executing program 1: readlink(0x0, &(0x7f0000000040)=""/133, 0x85) 07:43:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) 07:43:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000080)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f00000000c0)='GPL\x00', 0x3, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:43:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 07:43:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8904, &(0x7f0000000e80)) 07:43:48 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 07:43:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8916, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 07:43:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) 07:43:49 executing program 2: io_setup(0x7f, &(0x7f0000000c00)=0x0) io_destroy(r0) 07:43:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x5) 07:43:49 executing program 3: bpf$MAP_CREATE(0x3, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:43:49 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x0, 0xc}, 0x14) 07:43:49 executing program 0: io_setup(0x22d7, &(0x7f0000000080)=0x0) io_cancel(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:43:49 executing program 1: r0 = socket(0x10, 0x2, 0x9) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 07:43:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x0, 0x2, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 07:43:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000000c0)) 07:43:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, 0x0) 07:43:49 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)=ANY=[]) 07:43:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:43:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x19, 0x0, 0x0) 07:43:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) 07:43:50 executing program 2: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100)={0x3}, &(0x7f0000000140)={0x4}, 0x0, &(0x7f0000000200)={r0}) 07:43:50 executing program 3: setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f0000000000)={0xffffffffffffffff}, 0x93) 07:43:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 07:43:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000004c0)={[{@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@errors_remount}, {@fat=@discard}]}) 07:43:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000180)={'syztnl1\x00', 0x0}) 07:43:50 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x0], &(0x7f0000000400)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) 07:43:50 executing program 1: syz_mount_image$tmpfs(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x1, &(0x7f00000028c0)=[{0x0}], 0x0, &(0x7f0000002900)={[{@nr_inodes}, {@size={'size', 0x3d, [0x0]}}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000002800), &(0x7f0000002840)='./file0\x00', 0x0, 0x1, &(0x7f00000028c0)=[{0x0}], 0x8c08a2, &(0x7f0000002900)={[{@mode={'mode', 0x3d, 0x3f}}, {@size={'size', 0x3d, [0x0]}}]}) 07:43:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5451, 0x0) 07:43:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x4c, 0x0, 0x0) 07:43:51 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000000)={&(0x7f00000007c0), 0xfd52, &(0x7f0000000840)={&(0x7f0000000800)={0x10, 0x3f2, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x10}}, 0x0) [ 217.872317][ T3814] FAT-fs (loop0): bogus number of reserved sectors [ 217.879059][ T3814] FAT-fs (loop0): Can't find a valid FAT filesystem [ 217.905915][ T3817] tmpfs: Bad value for 'nr_inodes' 07:43:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000240)) 07:43:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006f80)={0x18, 0x1, &(0x7f0000006300)=@raw=[@func], &(0x7f0000006d40)='GPL\x00', 0x7, 0xfb, &(0x7f0000006d80)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:43:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:43:51 executing program 1: syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x0) 07:43:51 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000840)=@bloom_filter, 0x48) 07:43:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x1e, 0x0, 0x0) 07:43:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0xc0045878, 0x0) 07:43:51 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0xc6a00, 0x0) 07:43:51 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/227) 07:43:51 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2a, 0x0, 0x0) 07:43:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 07:43:52 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xa5, &(0x7f00000000c0)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) 07:43:52 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 07:43:52 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 07:43:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000500), 0x4) 07:43:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x8, 0x1e00}, 0x48) 07:43:52 executing program 5: bpf$ITER_CREATE(0x14, 0x0, 0x0) 07:43:52 executing program 3: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x1000}, &(0x7f00000001c0)={0x0, 0xea60}) 07:43:52 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 07:43:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0xffffffffffffff61, 0x453, 0x0, 0x0, 0x0, "7b0ef989f85faf9dbc82e66b86181b8a437526d9750016c740b29bf4d2b3733c4810fcccbd29e2bdfe8e338be930b44ca6cd3892dc8ac890c5b9d746d68914b9a4", ["", "", ""]}, 0x58}}, 0x0) 07:43:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, 0x0, 0x0) 07:43:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0xc01047d0, 0x0) 07:43:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x9, 0x65a, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 07:43:52 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000840)=@bloom_filter, 0x48) 07:43:52 executing program 0: mount$9p_tcp(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 07:43:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000080)={'sit0\x00', 0x0}) 07:43:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "a4551883d3535ccb7870485104af0208980d69"}) readv(0xffffffffffffffff, 0x0, 0x0) 07:43:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0xffffff4a, 0x0, 0x0, 0xfffffffffffffed1) 07:43:53 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000180)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2, {[@rr={0x7, 0x1b, 0x0, [@rand_addr, @empty, @remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x7, 0x0, [@multicast1]}, @end, @generic={0x0, 0x6, "55bade03"}]}}}}}}, 0x0) 07:43:53 executing program 3: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002400), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:43:53 executing program 0: syz_read_part_table(0x7, 0x3, &(0x7f0000001240)=[{&(0x7f0000000000)="8f4b746632f188369e72b5f94c6b4b0aa897cb0fbba0805bca5e3ab46cd31d57409bedef446bce563b1274451fc04884d4c848a3023abf747170b392e5328bd28e367a60f804afb8bdfa5310a67c838e6b0c42e7bd1d26d2d7cb70505a6d5244f0d472bda551eead71c97aeed086a911d053a24659d838aad158417bdb62332d4073a256fa0014f7c107f72f6b6cbaf837e4bf6991383fff7b921b1f449cec617ed1ff8354d2be34c3945a80365ea64eb9369a760f944e355c48d2fc2cf5ad4096", 0xc1, 0x7fffffff}, {&(0x7f0000000100), 0x0, 0x455c0863}, {0x0}]) 07:43:53 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:43:53 executing program 4: futex(0x0, 0xc, 0x0, 0x0, &(0x7f0000000080), 0x0) 07:43:53 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x4}], &(0x7f0000000040)='GPL\x00', 0x80000000, 0xe6, &(0x7f0000000080)=""/230, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:43:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x15, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 220.872469][ T3887] loop0: detected capacity change from 0 to 264192 07:43:54 executing program 2: socket(0x28, 0x0, 0x7fff) 07:43:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private}}}}) 07:43:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3e, 0x0, 0x0) 07:43:54 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0x4af6, &(0x7f0000000040)={0x0, 0x0, 0x23, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 07:43:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 07:43:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x32, 0x0, 0x0) 07:43:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)=@delqdisc={0x24, 0x25, 0x801}, 0x24}}, 0x0) 07:43:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8918, &(0x7f0000000e80)) 07:43:54 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x9000) 07:43:54 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xc0, 0x0) 07:43:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @private, {[@ssrr={0x89, 0x3}]}}}}}) 07:43:54 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x5) 07:43:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000580)={@mcast2, 0x0, 0x0, 0x2, 0x0, 0x7, 0x101}, 0x20) 07:43:55 executing program 0: ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000001300)={0x100, 0x4, 0x436, 0x1, 0x9}) syz_read_part_table(0x7, 0x5, &(0x7f0000001240)=[{&(0x7f0000000000)="8f4b746632f188369e72b5f94c6b4b0aa897cb0fbba0805bca5e3ab46cd31d57409bedef446bce563b1274451fc04884d4c848a3023abf747170b392e5328bd28e367a60f804afb8bdfa5310a67c838e6b0c42e7bd1d26d2d7cb70505a6d5244f0d472bda551eead71c97aeed086a911d053a24659d838aad158417bdb62332d4073a256fa0014f7c107f72f6b6cbaf837e4bf6991383fff7b921b1f449cec61", 0xa0, 0x7fffffff}, {&(0x7f0000000100)="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", 0xf18, 0x455c0863}, {&(0x7f0000001100)="0b3576483347a7d6f4cb4c6d78e0739743b6f924552fe8d4d852c3e3abcdd30e7b4be644a03fb26fc19151cae5d1c37a5e683ce7299331fe748dadabe783e3b13579e02741cfc033a69c68f501590c38e2934474715490086bb4ef8e9e262247725bdf2048430d551520ab3b2e114c2e0456de5f273817daba987cf5f7f0a766e05e4da3c397ac8fed048063b4ff1c3674719c7018f7c67f9e5a2d4380629a4c8455976c8fa95f838b7f6494ab469d28fc879c34d6308721", 0xb8, 0xffffffff}, {&(0x7f00000011c0)="f315ca", 0x3, 0x1}, {&(0x7f0000001200)="1661783eceb74e", 0x7, 0x2}]) 07:43:55 executing program 4: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 07:43:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x3, 0x0, 0x0) 07:43:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:43:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x35, 0x0, 0x0) [ 222.396562][ T3922] loop0: detected capacity change from 0 to 264192 07:43:55 executing program 5: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='D', 0x1, 0xfffffffffffffffe) 07:43:55 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_pts(0xffffffffffffffff, 0x0) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, "33e2400e53afee0244f6dc93ee057b516b2cb9"}) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 07:43:55 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f0000000040)=[{}, {0x9}]}) 07:43:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$usbmon(r0, &(0x7f0000000200)=""/279, 0x7f8913ef) read$usbmon(r0, 0x0, 0x0) 07:43:55 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a000100767863616e0000001800025f14000100003cbb00", @ANYRES32=0x0, @ANYBLOB="0000000000000000080003"], 0x50}}, 0x0) 07:43:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x0, 0x0, 0x0, 0xb6}, 0x48) 07:43:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x8918, 0x0) 07:43:56 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={0x0, 0x0, 0x18}, 0x10) 07:43:56 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 07:43:56 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 07:43:56 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18}, '.\x00'}) 07:43:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x30) 07:43:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r1}) 07:43:56 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 07:43:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0x50}}, 0x0) 07:43:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}, @NFT_MSG_DELRULE={0x14}], {0x14}}, 0x70}}, 0x0) 07:43:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 07:43:56 executing program 5: bind$can_raw(0xffffffffffffffff, 0x0, 0x0) 07:43:56 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x100}, 0x0, 0x0, 0x0) 07:43:57 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000280), 0x2, 0x0) 07:43:57 executing program 0: socketpair(0x1, 0x0, 0x9, 0x0) 07:43:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000240)) 07:43:57 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x0, @empty}}, 0x1e) 07:43:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 07:43:57 executing program 2: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000000c0)) 07:43:57 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x5, 0x0) 07:43:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 07:43:57 executing program 3: waitid(0x1, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 07:43:57 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000700)=""/223, 0xdf) 07:43:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) 07:43:58 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000080)={0x0, [0x65, 0x5, 0x5], [{}, {}, {0x0, 0x8}]}) 07:43:58 executing program 4: add_key$user(&(0x7f0000000100), 0x0, &(0x7f0000000180)="b0", 0x1, 0xfffffffffffffffb) 07:43:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 07:43:58 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 07:43:58 executing program 2: syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x200001) 07:43:58 executing program 4: getgroups(0x1, &(0x7f0000001040)=[0xffffffffffffffff]) 07:43:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x80) 07:43:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) 07:43:58 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000740), 0xffffffffffffffff) 07:43:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 07:43:58 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 07:43:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100000101050000000000000000000000000508000340000000011400108008000240000000060800014000000003100002800c000280050001002f00000008000c400000000118000480140002800500010008000000050002000d00000054001980080002003000000008000100010400000800010002000000080001000c0800000800010000000000080001001002000008000100000000000800020016000000080002000001000008000200400000001c000f8008000240000000080800034000000003080001400000000868"], 0x138}}, 0x0) 07:43:59 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 07:43:59 executing program 3: remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x0, 0x0) 07:43:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) 07:43:59 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:43:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x590}}, 0x0) [ 226.411075][ T4019] mmap: syz-executor.3 (4019) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:43:59 executing program 4: socketpair(0x1e, 0x0, 0xffffff, 0x0) 07:43:59 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r0, 0x0, 0x0) 07:43:59 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 07:43:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 07:43:59 executing program 5: unshare(0x4c010900) [ 226.691589][ T4023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:43:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x1, 0x6, 0x5}, 0x14}}, 0x0) 07:44:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0xb, 0x801, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x6, 0x1, '&\x00'}]}, 0x2c}}, 0x0) 07:44:00 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/asound/seq/clients\x00', 0x0, 0x0) 07:44:00 executing program 0: socketpair(0x2b, 0x1, 0xbaa, 0x0) 07:44:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 07:44:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000e80)={&(0x7f0000000dc0), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x28, 0x1, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) [ 227.346900][ T4038] nft_compat: unsupported protocol 0 07:44:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:44:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) 07:44:00 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001340), 0xd613d964f5f75309, 0x0) 07:44:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x0, 0x0, 0x8}, 0x20) 07:44:00 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000600)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}}}) 07:44:00 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 07:44:00 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000a40), 0x10) 07:44:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000840)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 07:44:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001100)={0x24, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8}}]}]}, 0x24}}, 0x0) 07:44:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 07:44:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 07:44:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x0, 0x1, 0x307}, 0x14}}, 0x0) 07:44:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) 07:44:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x0, @broadcast}]}, &(0x7f0000000140)=0x10) 07:44:01 executing program 3: getrusage(0x0, &(0x7f0000000340)) 07:44:01 executing program 5: socket(0x28, 0x0, 0x80000000) 07:44:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, r0) 07:44:01 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 07:44:01 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000001240)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/4096, 0x1000}], 0x3, &(0x7f0000001700)=[{&(0x7f00000012c0)=""/228, 0xe4}, {&(0x7f00000013c0)=""/57, 0x39}], 0x2, 0x0) 07:44:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 07:44:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={'\x00\x00\a\x00'}) 07:44:02 executing program 5: pipe(0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$X86_IOC_RDMSR_REGS(0xffffffffffffffff, 0xc02063a0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) pipe(0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040), 0x2, 0x69302) 07:44:02 executing program 4: add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='\f', 0x1, 0xfffffffffffffffc) 07:44:02 executing program 1: clock_gettime(0x1, &(0x7f00000031c0)) 07:44:02 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000080)) 07:44:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 07:44:02 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000480), 0x4, 0x202) 07:44:02 executing program 5: socketpair(0x1d, 0x0, 0x80, 0x0) 07:44:02 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x26) 07:44:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000280)=0x7d) 07:44:02 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x23c200, 0x0) 07:44:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 07:44:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001100)={0x18, 0xb, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}]}, 0x18}}, 0x0) 07:44:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}, @NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201}], {0x14}}, 0x70}}, 0x0) 07:44:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000240)={0x1f, 0x0, 0x2}, 0x6) 07:44:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5c1}]}]}, 0x28}}, 0x0) 07:44:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x1, 0x1, 0x101}, 0x2c}}, 0x40000) 07:44:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 07:44:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0xb31}, 0x14}}, 0x0) 07:44:03 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) [ 230.612033][ T4119] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0), 0x20) 07:44:03 executing program 5: r0 = socket(0xa, 0x6, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'syzkaller0\x00'}) 07:44:04 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x0) 07:44:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) 07:44:04 executing program 4: setpriority(0x0, 0x0, 0x4) setpriority(0x2, 0x0, 0x100000001) 07:44:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x0) 07:44:04 executing program 0: msgsnd(0xffffffffffffffff, &(0x7f0000000b00), 0x8, 0x0) 07:44:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 231.738839][ T4144] Zero length message leads to an empty skb 07:44:05 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x4, 0x10, r0, 0x0) 07:44:05 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000040)) 07:44:05 executing program 0: r0 = socket(0xa, 0x6, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 07:44:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) 07:44:05 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x77359400}) 07:44:05 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x240a00) 07:44:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000100)=0x90) 07:44:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x320, 0x800, 0x0, 0x0, 0xffffffffffffffff}) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:44:05 executing program 5: r0 = gettid() capset(&(0x7f0000000140)={0x20080522, r0}, &(0x7f0000000180)={0x4000}) 07:44:05 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000400)) 07:44:05 executing program 4: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 07:44:05 executing program 2: syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x800) 07:44:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:44:05 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x29b]}, 0x8}) 07:44:06 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x80000000, 0xe6c43) 07:44:06 executing program 4: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x0) [ 233.037250][ T4166] can: request_module (can-proto-0) failed. 07:44:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x14, 0x13, 0xa, 0x5}, 0x14}}, 0x0) 07:44:06 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x5}, &(0x7f00000001c0)={0x4}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 07:44:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 07:44:06 executing program 4: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x400, 0x42843) 07:44:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 07:44:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 07:44:06 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180), 0x10) 07:44:06 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)={0x0, 0x0, 0x10}, 0x10) 07:44:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 07:44:07 executing program 2: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) 07:44:07 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x22a00, 0x0) 07:44:07 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 07:44:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 07:44:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 07:44:07 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x802808, &(0x7f0000000140)) 07:44:07 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x982, 0x0) 07:44:07 executing program 5: setpriority(0x0, 0x0, 0x4) setpriority(0x2, 0x0, 0x0) 07:44:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 07:44:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 07:44:07 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9}, 0x0, 0x0) 07:44:07 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x522c3) 07:44:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 07:44:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) 07:44:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x7, 0x5}, 0x14}}, 0x0) 07:44:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x90) 07:44:08 executing program 2: pselect6(0x40, &(0x7f0000000300)={0x901, 0x0, 0x10001}, &(0x7f0000000340)={0x7, 0x0, 0x100}, &(0x7f0000000380)={0x7, 0x0, 0xffff, 0x0, 0x5}, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000500)={&(0x7f0000000400), 0x8}) 07:44:08 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:44:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 07:44:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000ea6c69"], 0x28}}, 0x0) 07:44:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:44:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 07:44:08 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 07:44:09 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x20, @local}, 0x10) 07:44:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 07:44:09 executing program 3: socketpair(0x2d, 0x0, 0x0, 0x0) 07:44:09 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) 07:44:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 07:44:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 07:44:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000abc000000030a01010000000000000000030000000900030073797a32000000000c000240000000000000000508000540fffffffe0b00070066696c74657200000c0002400000000000000005640004801400030076657468315f746f5f6261746164760008000140000000041400030062726964676530000000000000000000140003006d6163736563300000000000000000000800024033ae86d91400030076657468315f6d6163767461700000000900030073797a32000000004c0300000e0a010100000000000000000100000720030380740200800c000540000000000000000934020a80f700010010be600398389e82252f5d1aa2b90b5ca6dd645601427b7f896f92080a0f722f5c5889768d69f6a8099d3ad1319892250964ca92005437a3b3578ed6c88668b145ddbd6466046c07cfceca46638e87eaec5b16151037f42367af51e4061177821060907fa11b976ed285719e95e273d1a1f97108637d27cd8e446ce775fcc59d8b3961690c2d610731da92aa3d0332adc9b4150ba530cd10a0bc6bd1bc562cc27435c167ca2b19f8521a6f937511509bb517840a942b01fc541118e6c5d1894bbf7e375cb181dfa1b5125b2b115050b9d9a348089c62a5095eaff6b334c4b46a717dc0fa9ba6c5f38daece767c679ad7101f640044000100e5fa536d0d0d192cbd4934333abd43b25d33682371cb7ebd54ce9a03e5c8b685be3807ef372b8e7f9a3d72c9debd3c247cd6070b9728fb62d1e122e4b8789e34300001007ab056b404a10a99a81772e30efc705e6b06a458263f1511e83d6c2513054b2904d4ade055c0f985a54e5da9be000100521da2a62e099bd587a809b6052a2eeca3144b59b65b3d6def213697a6e0620955c041cdf3e783a3a877a2978a7be3315b28c1ff5589639042b01d4cbd4f522e7cd63accc37443b3c8f265f437a64ff417059c9aec0a6deb90d9075fb40a190065735d0792e818e0268f0a9e949bae7135fd518b890e91fc013fcf994314d2c189127479ea659e9a5f0abc7ee6ca7dd5d2579a0e422af554fe106936f96640bdae8ee1a50eb80d66345731e543834770315ddba16a603ffcf3e20000040002800c00044000000000000000020800034000000000080003400000000108000340000000010c00044000000000000000016c0000800c0004400000000000000ead5c000b8010000180090001007866726d000000004800018008000100667764003c000280080001400000000b08000140000000040800014000000009080003420000000a0800014000000013080002400000001308000240000000103c0000803600064046c82566884867094849651f6819c1ba98b258774f032451955361ce7f8b699919f373d0cd0ed14265638641b9825899af4e00000900020073797a31000000000900010073797a310000000034000000050a01020000000000000000070000070c000240000000000000000408000a40000000000c000480080002406feb4e4528000000160a01020000000000000000010000010c00054000000000000000010800074000000001e8000000080a01"], 0x590}}, 0x0) 07:44:09 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 07:44:09 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x83, 0x0) 07:44:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003c00)=[{{&(0x7f00000000c0), 0x6e, 0x0}}], 0x1, 0x0, 0x0) 07:44:09 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x41) [ 236.828979][ T4258] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. 07:44:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x615b0e9ddff40703) 07:44:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 07:44:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100000101050000000000000000000000000508000340000000011400108008000240000000060800014000000003100002800c000280050001002f00000008000c400000000118000480140002800500010008000000050002000d00000054001980080002003000000008000100010400000800010002000000080001000c0800000800010000000000080001001002000008000100000000000800020016000000080002000001000008000200400000001c000f8008000240000000080800034000000003080001400000000868000180140001"], 0x138}}, 0x0) 07:44:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x10, 0xa, 0x401}, 0x14}}, 0x0) 07:44:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006a80)=[{&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000001a00)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) [ 237.394402][ T4268] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 07:44:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x2}]}) 07:44:10 executing program 1: rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000480)) 07:44:10 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 07:44:10 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[], [{@audit}]}) 07:44:10 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:44:11 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 07:44:11 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x2801004, 0x0) 07:44:11 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000040)) [ 238.124844][ T4282] (syz-executor.0,4282,0):ocfs2_parse_options:1465 ERROR: Unrecognized mount option "audit" or missing value [ 238.137005][ T4282] (syz-executor.0,4282,0):ocfs2_fill_super:1186 ERROR: status = -22 07:44:11 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4882, 0x0) 07:44:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000200)) 07:44:11 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), &(0x7f0000000b00)={&(0x7f0000000ac0), 0x8}) 07:44:11 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x320, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:44:11 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="a8", 0x1, 0xfffffffffffffffd) 07:44:11 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f00000000c0)) 07:44:11 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)='&', 0x1}], 0x3}, 0x0) 07:44:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000200)) 07:44:11 executing program 0: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0xa0901) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x7, 0x0) 07:44:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000005c0), &(0x7f0000000600)=0x18) 07:44:12 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 07:44:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffe93, &(0x7f0000000000)=ANY=[], 0x46}, 0x0) 07:44:12 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) 07:44:12 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 07:44:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) 07:44:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000200)) [ 239.446888][ T4316] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 07:44:12 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) 07:44:12 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x921483, 0x0) 07:44:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 07:44:12 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000001c0), 0x0, 0x800) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 07:44:12 executing program 1: syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x0) 07:44:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000200)) 07:44:13 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000100)="a1", 0x1}], 0x2}, 0x0) 07:44:13 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 07:44:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendto$netrom(r0, 0x0, 0x0, 0x24048010, 0x0, 0x0) 07:44:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={'\x00', 0x0, 0x320, 0x800, 0x0, 0x0, 0xffffffffffffffff}) 07:44:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f00000004c0)) 07:44:13 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 07:44:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x2}, {0x5}]}) 07:44:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 07:44:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 07:44:13 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 07:44:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000600)=@assoc_value, 0x8) 07:44:14 executing program 4: r0 = socket(0x18, 0x0, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:14 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x0) 07:44:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0x288, 0x4) 07:44:14 executing program 5: request_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffa) 07:44:14 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x0}) 07:44:14 executing program 4: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, r0/1000+10000}}, 0x0) 07:44:14 executing program 1: pselect6(0x40, &(0x7f0000000300)={0x901}, &(0x7f0000000340)={0x7}, 0x0, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000500)={&(0x7f0000000400), 0x8}) 07:44:14 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) 07:44:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006a80)=[{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000700)="04", 0x1}], 0x1, &(0x7f0000001a00)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x209}}], 0x20}], 0x1, 0x0) 07:44:14 executing program 5: pselect6(0x40, &(0x7f00000009c0), &(0x7f0000000a00), 0x0, &(0x7f0000000a80), &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x29b]}, 0x8}) 07:44:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000180)=""/131, &(0x7f0000000240)=0x83) 07:44:14 executing program 2: r0 = mq_open(&(0x7f0000000000)='+\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 07:44:15 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x400, 0x0) 07:44:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006a80)=[{&(0x7f00000006c0)=@in6={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001980)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 07:44:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 07:44:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:44:15 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 07:44:15 executing program 3: clock_gettime(0x6, &(0x7f00000000c0)) 07:44:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000780)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x7ff, 0x0, {"2bab1b4d166fa4fb08af4cbeec469acd"}, 0x0, 0x3}}}, 0x90) 07:44:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:44:15 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x5, 0x143643) 07:44:15 executing program 4: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 07:44:16 executing program 0: pselect6(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40), &(0x7f0000000a80), 0x0) 07:44:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1, 0x0, 0xc}, 0x20) 07:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 07:44:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x0, {@in6_addr=@private0}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44105}, 0x4000000) 07:44:16 executing program 2: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x10d]}, 0x8}) 07:44:16 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000001c0)={0x4}, &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x10d]}, 0x8}) 07:44:16 executing program 4: process_vm_readv(0x0, &(0x7f0000001240)=[{&(0x7f0000000000)=""/75, 0x4b}], 0x1, &(0x7f0000001700)=[{&(0x7f00000012c0)=""/228, 0xe4}, {0x0}], 0x2, 0x0) 07:44:16 executing program 0: socket(0xa, 0x6, 0x6) 07:44:16 executing program 1: pselect6(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x29b]}, 0x8}) 07:44:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x54}}, 0x0) 07:44:16 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$tun(r0, 0x0, 0x0) 07:44:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/vmallocinfo\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 07:44:17 executing program 1: socketpair(0x1e, 0x0, 0x8b03, 0x0) 07:44:17 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) 07:44:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 07:44:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 07:44:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, 0x0, 0x0) 07:44:17 executing program 3: request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 07:44:17 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000003c0)=0x101) read$dsp(r0, &(0x7f0000000000)=""/67, 0x43) 07:44:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/9) 07:44:17 executing program 4: r0 = socket(0xa, 0x3, 0x4) connect$pppl2tp(r0, 0x0, 0x0) 07:44:18 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), 0x0) 07:44:18 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000001580), 0xffffffffffffffff) 07:44:18 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x420080, 0x0) 07:44:18 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 07:44:18 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x101041, 0x0) 07:44:18 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:44:18 executing program 2: socket(0x1d, 0x0, 0x69) 07:44:18 executing program 5: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x800}, &(0x7f0000000140)) 07:44:18 executing program 3: syz_open_dev$dri(&(0x7f0000000380), 0x7, 0x80600) 07:44:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x401}, 0x14}}, 0x0) 07:44:19 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 07:44:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@private0}}}]}, 0x38}}, 0x0) 07:44:19 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @desc2}, &(0x7f0000000500)={0x0, "c0c4454f83741991bb3190a5b24fd26ee2eaaf81a6e11b2dce9c90dfb015969e550f87bcd96c1efebf4b61a3fea6d46f8d56a386eba454cf6b17ba379e6f8108", 0x2e}, 0x48, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.net/syz1\x00', 0x200002, 0x0) keyctl$assume_authority(0x10, 0x0) 07:44:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0xd, 0xa, 0x401, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:44:19 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) 07:44:19 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) 07:44:19 executing program 2: socketpair(0x18, 0x0, 0x8000, 0x0) 07:44:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) 07:44:19 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) 07:44:19 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 07:44:19 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)='S', 0x1}, {&(0x7f0000000100)="a1", 0x1}, {&(0x7f00000001c0)='&', 0x1}], 0x3, &(0x7f0000000280)="39312a63b90f3b614efe24005aaeba2ff722a5896aa2aa6fc942883add42ce88a2350d6f5c", 0x25}, 0x24048041) 07:44:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x801}, 0x14}}, 0x0) 07:44:19 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 07:44:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 07:44:20 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) 07:44:20 executing program 5: pselect6(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40)={0xffff}, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x29b]}, 0x8}) 07:44:20 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 07:44:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001280)='&', 0x1, 0x0, 0x0, 0x0) 07:44:20 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000004c0), 0x400, 0x200) 07:44:20 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000200), 0x1, 0x0) 07:44:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 07:44:20 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000740), r0) 07:44:20 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000008c0), 0x20440, 0x0) 07:44:20 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmmsg$alg(r0, &(0x7f0000006080)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18}, @op={0x18}], 0x30}], 0x1, 0x0) 07:44:20 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x228000, 0x0) 07:44:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x402, 0x4) 07:44:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000000c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "740586e4a055cf623b1e1138e7f37f919a65dd0dd7242018db03e5ac7f0cebe567230891fb2e51ea39350cdef84eb437d8782f762781304658f69a92f076c369f8b77949b4d712fccd2232c3160921ff5f015b8d71ea55fdb81953aa17246284d941e5d4448558b794ebbec4141db601b37c634acbbd7c9a4b7f80735c6245bf267d0069448474638e0c0d8819eeabfca34f0af9aa970ae554b95fb57c669d8ce9de3801456e4a3a64901e61844513917293fbc80bd82eebc7c8662c34b9c5cdebad7264f30e2dc26b5dd4f78e680ab6172455909fe12c2ae05ed207da280c1d77a1b5c54c1472ac36b339b906b4fcea9b82b898d3207858fc5d39781bb4515a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x128) 07:44:21 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000040)) 07:44:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x590}}, 0x0) 07:44:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 07:44:21 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 07:44:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) [ 248.485523][ T4523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:21 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 07:44:21 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x101, 0x300) 07:44:21 executing program 3: syz_open_dev$dri(&(0x7f0000000280), 0x2, 0x200000) 07:44:21 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200), 0x1, 0x4000) 07:44:21 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) read$msr(r0, &(0x7f0000000100)=""/149, 0x95) 07:44:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0x2c}}, 0x0) 07:44:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 07:44:22 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 07:44:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0x0, 0x99, {0x0, 0x6c}}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x80}}, 0x0) 07:44:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 07:44:22 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:44:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 07:44:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:44:22 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='9', 0x1}, 0x0) 07:44:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100000101050000000000000000000000000508000340000000011400108008000240000000060800014000000003100002800c000280050001002f00000008000c400000000118000480140002800500010008000000050002000d00000054001980080002003000000008000100010400000800010002000000080001000c0800000800010000000000080001001002000008000100000000000800020016000000080002000001000008000200400000001c000f800800024000000008080003400000000308000140000000086800018014"], 0x138}}, 0x0) 07:44:22 executing program 3: socketpair(0x1e, 0x0, 0x80000000, 0x0) 07:44:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000abc000000030a01010000000000000000030000000900030073797a32000000000c000240000000000000000508000540fffffffe0b00070066696c74657200000c0002400000000000000005640004801400030076657468315f746f5f6261746164760008000140000000041400030062726964676530000000000000000000140003006d6163736563300000000000000000000800024033ae86d91400030076657468315f6d6163767461700000000900030073797a32000000004c0300000e0a010100000000000000000100000720030380740200800c000540000000000000000934020a80f700010010be600398389e82252f5d1aa2b90b5ca6dd645601427b7f896f92080a0f722f5c5889768d69f6a8099d3ad1319892250964ca92005437a3b3578ed6c88668b145ddbd6466046c07cfceca46638e87eaec5b16151037f42367af51e4061177821060907fa11b976ed285719e95e273d1a1f97108637d27cd8e446ce775fcc59d8b3961690c2d610731da92aa3d0332adc9b4150ba530cd10a0bc6bd1bc562cc27435c167ca2b19f8521a6f937511509bb517840a942b01fc541118e6c5d1894bbf7e375cb181dfa1b5125b2b115050b9d9a348089c62a5095eaff6b334c4b46a717dc0fa9ba6c5f38daece767c679ad7101f640044000100e5fa536d0d0d192cbd4934333abd43b25d33682371cb7ebd54ce9a03e5c8b685be3807ef372b8e7f9a3d72c9debd3c247cd6070b9728fb62d1e122e4b8789e34300001007ab056b404a10a99a81772e30efc705e6b06a458263f1511e83d6c2513054b2904d4ade055c0f985a54e5da9be000100521da2a62e099bd587a809b6052a2eeca3144b59b65b3d6def213697a6e0620955c041cdf3e783a3a877a2978a7be3315b28c1ff5589639042b01d4cbd4f522e7cd63accc37443b3c8f265f437a64ff417059c9aec0a6deb90d9075fb40a190065735d0792e818e0268f0a9e949bae7135fd518b890e91fc013fcf994314d2c189127479ea659e9a5f0abc7ee6ca7dd5d2579a0e422af554fe106936f96640bdae8ee1a50eb80d66345731e543834770315ddba16a603ffcf3e20000040002800c00044000000000000000020800034000000000080003400000000108000340000000010c00044000000000000000016c0000800c0004400000000000000ead5c000b8010000180090001007866726d000000004800018008000100667764003c000280080001400000000b08000140000000040800014000000009080003420000000a0800014000000013080002400000001308000240000000103c0000803600064046c82566884867094849651f6819c1ba98b258774f032451955361ce7f8b699919f373d0cd0ed14265638641b9825899af4e00000900020073797a31000000000900010073797a310000000034000000050a01"], 0x590}}, 0x0) 07:44:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:44:23 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000580)) 07:44:23 executing program 2: r0 = getpgrp(0x0) capset(&(0x7f0000000080)={0x20080522, r0}, 0x0) [ 249.965376][ T4563] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 07:44:23 executing program 3: r0 = mq_open(&(0x7f0000000040)='@},[($\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/69, 0x45, 0x0, 0x0) [ 250.041503][ T4566] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 07:44:23 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 07:44:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x80}, 0x0) 07:44:23 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder1\x00', 0x0, 0x0) 07:44:23 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) 07:44:23 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='huge=within_size,huge=never,uid=', @ANYRES64]) 07:44:23 executing program 4: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 07:44:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) 07:44:23 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 07:44:23 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 07:44:23 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)) [ 250.822881][ T4583] tmpfs: Bad value for 'uid' 07:44:24 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000100), 0x0, 0x48a002) 07:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2c, 0x2, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 07:44:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 07:44:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0x10) 07:44:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:44:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006900)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000069c0)=0x84) [ 251.334746][ T4597] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 07:44:24 executing program 3: r0 = socket(0xa, 0x6, 0x0) connect$can_bcm(r0, 0x0, 0x0) 07:44:24 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x9, 0x87a41) 07:44:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001180), &(0x7f00000011c0)=0x14) [ 251.556830][ T4603] sctp: [Deprecated]: syz-executor.2 (pid 4603) Use of int in maxseg socket option. [ 251.556830][ T4603] Use struct sctp_assoc_value instead 07:44:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) bind$packet(r0, &(0x7f0000000100), 0x14) 07:44:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x29, 0x0, &(0x7f0000000180)) 07:44:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xa, 0x0, &(0x7f0000000180)) 07:44:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) 07:44:25 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000c00000000000000000010002d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101042, 0x0) ftruncate(r1, 0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x806, 0x0) sendfile(r2, r1, 0x0, 0x40810ffe) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x7}], 0x159) 07:44:25 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0xc0189436, &(0x7f0000002100)) 07:44:25 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) read$dsp(r0, &(0x7f0000000040)=""/109, 0x6d) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x3) 07:44:25 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x3, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 07:44:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x401, 0x0, 0x6, 0x0, 0x1}, 0x48) 07:44:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x19, 0x0, &(0x7f0000000180)) 07:44:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x1000}, 0x4) 07:44:25 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) close(r0) 07:44:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) 07:44:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 07:44:25 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') read$dsp(r0, 0x0, 0x0) 07:44:25 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) write$dsp(r0, &(0x7f0000001540)="be", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000100)) 07:44:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x5452, &(0x7f0000002100)) 07:44:26 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:44:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x0, 0x0, 0x0, 0xc8}, 0x48) 07:44:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0xfffffffffffffd0c}}, 0x0) 07:44:26 executing program 1: ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 07:44:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') read$dsp(r0, 0x0, 0x2) 07:44:26 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='pagemap\x00') read$dsp(r0, 0x0, 0x28) 07:44:26 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) write$dsp(r0, &(0x7f0000001540)="be", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) read$dsp(r0, &(0x7f0000000040)=""/113, 0x71) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x6) 07:44:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 07:44:26 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000000680), 0x48) 07:44:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) 07:44:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x800, 0x0) mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000e, 0x12, r0, 0x0) 07:44:27 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 07:44:27 executing program 2: add_key(&(0x7f0000000140)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:44:27 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 07:44:27 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x2, 0x0) 07:44:27 executing program 3: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:44:27 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x102, 0x0) write$fb(r0, 0x0, 0x0) 07:44:27 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xf, 0x0, &(0x7f0000000180)) 07:44:27 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4605, &(0x7f0000002100)={0x0, 0x2000000}) 07:44:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') read$dsp(r0, 0x0, 0x0) 07:44:27 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/69, 0x45) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) 07:44:27 executing program 3: socketpair(0x10, 0x2, 0x10001, &(0x7f0000000000)) 07:44:27 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x0) 07:44:28 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) 07:44:28 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000340)=[{}], 0x0, 0x0, 0x0}) 07:44:28 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000002c0)={0x4dc}) 07:44:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000200)={&(0x7f0000000700), 0xff04, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 07:44:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 07:44:28 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) 07:44:28 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000140)) 07:44:28 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf003000, 0x0, 0x12, r0, 0x0) 07:44:28 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 07:44:28 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000680), 0x48) 07:44:28 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5421, &(0x7f0000000080)=0x2) 07:44:29 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000140), 0x1, 0x40) 07:44:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000001040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000100)={'syz1'}, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4112, 0x0) 07:44:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='fdinfo\x00') read$dsp(r0, 0x0, 0x0) 07:44:29 executing program 0: clock_gettime(0x0, &(0x7f0000005380)={0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, &(0x7f00000053c0)={r0}) 07:44:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4611, 0x0) 07:44:29 executing program 4: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:29 executing program 2: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, r0) 07:44:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000001040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000100)={'syz1'}, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4112, 0x0) 07:44:29 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$fb(r0, 0x0, 0x0) 07:44:29 executing program 0: ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, 0x0) 07:44:29 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000680), 0x48) 07:44:29 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') read$dsp(r0, 0x0, 0x0) 07:44:29 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x21, 0x0, 0x0) 07:44:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000340), 0x4) 07:44:30 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x15, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) 07:44:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000001040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000100)={'syz1'}, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4112, 0x0) 07:44:30 executing program 5: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 07:44:30 executing program 2: socketpair(0x2c, 0x3, 0x8a, &(0x7f0000000000)) 07:44:30 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x6) 07:44:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000300)={0x0, "93e4c6be6a260edcd54d5464ef723ce400db08e90f9075d2432b656476db0d6fe1ada872d33ccd8dd5d9ddf7d90612b21ee887f70eaf99c8e206c8c4a76889f6"}, 0x48, r0) 07:44:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 07:44:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0xd, 0x0, &(0x7f0000000180)) 07:44:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x2, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000001040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r3 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(r3, &(0x7f0000000100)={'syz1'}, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r4 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r4, 0x4112, 0x0) 07:44:30 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)) 07:44:30 executing program 4: request_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0) 07:44:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x14, &(0x7f00000001c0), 0x4) 07:44:31 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') read$dsp(r0, 0x0, 0x6000000) 07:44:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) 07:44:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x205, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x71}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x73}}]}, 0x44}}, 0x0) 07:44:31 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='\xb3\x00', 0x0) 07:44:31 executing program 4: msgrcv(0x0, 0x0, 0xa6, 0x0, 0x0) 07:44:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x7fffffff, 0x958, 0xfffeffff}, 0x48) 07:44:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3003}, 0x4) 07:44:31 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000004, 0xffffffffffffffff) 07:44:31 executing program 5: mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 07:44:31 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000100)="9c", 0x1, 0xfffffffffffffffb) 07:44:31 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080), 0x0, 0x1009, 0x0) 07:44:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x1, 0xa, 0x401}, 0x14}}, 0x0) 07:44:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:44:32 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) 07:44:32 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) mmap$fb(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 07:44:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) 07:44:32 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000100)="9c", 0x1, 0xfffffffffffffffb) 07:44:32 executing program 0: add_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="b2", 0x1, 0xfffffffffffffffc) 07:44:32 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 07:44:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) 07:44:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="cfce846004f2"}, 0x14) 07:44:32 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000100)="9c", 0x1, 0xfffffffffffffffb) 07:44:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') close$fd_v4l2_buffer(r0) 07:44:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000001380)='big_key\x00', &(0x7f00000013c0)={'syz', 0x3}, 0x0, r0) 07:44:33 executing program 1: socketpair(0x25, 0x5, 0x1, &(0x7f0000000000)) 07:44:33 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x5452, 0x0) 07:44:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='schedstat\x00') read$dsp(r0, 0x0, 0x0) 07:44:33 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000100)="9c", 0x1, 0xfffffffffffffffb) 07:44:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x80247008, &(0x7f0000000040)) 07:44:33 executing program 2: r0 = socket(0x22, 0xa, 0xaba) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x40, r1, 0x20, 0x0, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x40}, 0x1, 0x0, 0x0, 0x480c1}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x8080) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 07:44:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:33 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045005, &(0x7f0000000080)) 07:44:33 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) write$dsp(r0, &(0x7f00000000c0)="ef", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) read$dsp(r0, &(0x7f0000000040)=""/109, 0x6d) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0x401) 07:44:33 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000019040)=""/102400) 07:44:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000100)={0xbfb00000, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:44:34 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x40049409, &(0x7f0000000080)) 07:44:34 executing program 3: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000000)="a77f3ecb3f02000800000000008285000000998e94f15d39f17832eebee764c2e0a9501d1be80f440500f66d7b44ec13330eec8e7b", 0x35, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)='syz', r0) keyctl$get_security(0x11, r0, &(0x7f0000000080)=""/84, 0x54) 07:44:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', 0x0}) 07:44:34 executing program 5: syz_open_dev$video(&(0x7f0000000dc0), 0x0, 0x4080) 07:44:34 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x24, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) [ 261.503282][ T4858] trusted_key: encrypted_key: insufficient parameters specified 07:44:34 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={r0}) 07:44:34 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000140)) 07:44:34 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) write$dsp(r0, &(0x7f0000001540)="be", 0x1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 07:44:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x108) 07:44:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') read$dsp(r0, 0x0, 0x0) 07:44:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') read$dsp(r0, 0x0, 0x0) 07:44:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 07:44:35 executing program 3: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) [ 262.298926][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.318002][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.326108][ T4880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 07:44:35 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 07:44:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, 0x0) 07:44:35 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:44:35 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x6}, 0x0) 07:44:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 07:44:36 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8001}, 0x0, 0x0) 07:44:36 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x10) 07:44:36 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x2, &(0x7f0000000080)) 07:44:36 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002c40), 0x240200, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) 07:44:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x14, 0x0, 0x4}, 0x48) 07:44:36 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 07:44:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 07:44:36 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710, @host}, 0x10) 07:44:36 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$unix(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)="ba2ab7", 0x3}, {&(0x7f0000000100)='\b', 0x1}], 0x2}}], 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f00000001c0), 0x4) 07:44:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') read$dsp(r0, 0x0, 0x0) 07:44:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file1\x00'}, 0x6e) 07:44:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={0x0, &(0x7f0000000a40)=""/4096, 0x0, 0x1000}, 0x20) 07:44:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000140)={0x7, 0x1, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 07:44:37 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000) 07:44:37 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000340)="a77f3eca3f5c3cd25278dd6df4ce82eb4720", 0x12, 0xfffffffffffffffc) 07:44:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10, 0x0}}], 0x1, 0x0) 07:44:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000000180)) 07:44:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x78) [ 264.490930][ T4927] trusted_key: encrypted_key: master key parameter '' is invalid 07:44:37 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, r0/1000+10000}) 07:44:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000380), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000400)={0x0}) 07:44:37 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xcd6e90f40fed6bd1, 0xffffffffffffffff) 07:44:37 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5452, &(0x7f0000000080)=0x2) 07:44:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 07:44:38 executing program 5: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 07:44:38 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000400)=ANY=[@ANYBLOB="0080"]) 07:44:38 executing program 0: add_key(&(0x7f0000000340)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='syz', 0x0) 07:44:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x108, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xfffffffffffffe32}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_USERDATA={0xa4, 0x8, "344220b56638706b4ed35e1c96fb2271143c658b911fa5ee1a004ad58fb9a7820e1b51342799d2143a258a790f90c2f8d33de7bf9e1fe751796ea1ac210c1a8e132e5128fe091e9a3912a77106d1a9f7c04050d680f2c52d8afa9efa6df26a2007c951b117c2a3358c647a7fb56ecfb54d3488cc9472620e2102334ff643aa1d9564129a08887e8d73d3e90f840a495072fa4d14fc27e7197ceee6d3ba28b503"}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x0, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}]}, 0x108}}, 0x0) 07:44:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, 0x0) 07:44:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:44:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, 0xffffffffffffffff, 0x0) [ 265.622937][ T4954] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 07:44:38 executing program 1: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='{@\x00', 0xfffffffffffffffe) 07:44:38 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 07:44:38 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x12, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) 07:44:38 executing program 4: select(0x40, &(0x7f0000000000)={0x3f}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)) 07:44:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') read$dsp(r0, 0x0, 0x0) 07:44:39 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0x0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) 07:44:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/protocols\x00') read$dsp(r0, 0x0, 0x4000000) 07:44:39 executing program 2: r0 = msgget$private(0x0, 0x560) msgrcv(r0, 0x0, 0xa6, 0x7b44b206d402d8c1, 0x1800) 07:44:39 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x48101, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 07:44:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') read$dsp(r0, 0x0, 0x0) 07:44:39 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0xe, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) 07:44:39 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002400)}], 0x1, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 07:44:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="68000000030301010000f8d700000000010000fd070003"], 0x68}}, 0x0) 07:44:39 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x16, 0x0, &(0x7f0000000180)) 07:44:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='comm\x00') read$dsp(r0, 0x0, 0x0) 07:44:40 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f00000001c0)=""/69, 0x45) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x200) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000040)) [ 267.041881][ T4986] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 07:44:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 07:44:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') read$dsp(r0, 0x0, 0x0) 07:44:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f0000002140)=""/102399, 0x18fff) 07:44:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) 07:44:40 executing program 1: socket(0x2c, 0x3, 0x2) 07:44:40 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) 07:44:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') read$dsp(r0, 0x0, 0x0) 07:44:40 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500b, &(0x7f0000000080)) 07:44:40 executing program 4: socketpair(0x29, 0x2, 0x0, &(0x7f0000001780)) 07:44:40 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8001}, 0x0, &(0x7f0000000140)={r0, r1/1000+10000}) 07:44:41 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 07:44:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') read$dsp(r0, 0x0, 0x0) 07:44:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0xffffffffffffffc0) 07:44:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f00000001c0)={0x0, "decff22d6687efea8d7f59e54768cbe7694c43cd42cb12752318e05ad57e997eafbb9d87487554bf0be9768dabc86c9c564ece4ee0d8341e08b2c8a44fd20792"}, 0x48, r0) keyctl$link(0x8, r1, r0) 07:44:41 executing program 4: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:44:41 executing program 1: socket(0x23, 0x0, 0x3c1f) 07:44:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1b, 0x0, 0xda}) 07:44:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 07:44:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @remote, 0x71}]}, &(0x7f0000000600)=0x10) 07:44:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 07:44:41 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='encrypted\x00', 0xffffffffffffffff) 07:44:41 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5016, 0x0) 07:44:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 07:44:42 executing program 3: add_key(&(0x7f0000000080)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:44:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 269.219977][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.226802][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 07:44:42 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "0f974be155ce8caa2d7a0000e3d9bfa23dd841c3491033c4de0c1134d13d6a9bc55c0f764c6bcc9383d324c2eb4167fd83e983823f3f19cf99120f4e6a12d1e2"}, 0x48, 0xfffffffffffffffc) add_key(&(0x7f0000000200)='rxrpc_s\x00', 0x0, 0x0, 0x0, r0) 07:44:42 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000140)) syz_open_dev$cec(&(0x7f00000001c0), 0x2, 0x2) 07:44:42 executing program 1: socket(0x22, 0x0, 0xaba) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 07:44:42 executing program 0: add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1'}, 0x4) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(r1, 0xffffffffffffffff) 07:44:42 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') read$dsp(r0, 0x0, 0x0) 07:44:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x1e, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) 07:44:42 executing program 5: syz_open_dev$video4linux(&(0x7f0000000300), 0x0, 0x4000) 07:44:43 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x0) 07:44:43 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8001, 0x0, 0x0, 0x0, 0xefa5a4, 0x80, 0x200, 0x7}, &(0x7f00000000c0), &(0x7f0000000140)={r0, r1/1000+10000}) 07:44:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x7, &(0x7f00000000c0)=@ccm_128={{}, "5dfb1719d75e98e8", "7432190b035324ba741199ce9f873e04", "a767b68e", "535a13f2d9b18804"}, 0x28) 07:44:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 07:44:43 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 07:44:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x4, 0x0, [0xfffffffffffffffe, 0x6bf5, 0x0, 0x0, 0x20], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'geneve1\x00', 0x4}, 0x18) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000214000273797a3000000000050054000100000005f7f4579c8b90b523000800010001000000"], 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x10000000) 07:44:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) 07:44:43 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='pagemap\x00') 07:44:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$dsp(r0, 0x0, 0x0) 07:44:43 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000000c0)={0x0, 0x0, "89b7d277dd1ab4b59d1acb58024ec37bcdc9a1854ccc64b9"}) [ 270.757227][ T5076] IPVS: sync thread started: state = MASTER, mcast_ifn = geneve1, syncid = 4, id = 0 07:44:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2d, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}]}, 0x1c}}, 0x0) 07:44:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 07:44:44 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000004c0)={0x0, 0x1, 0x0, &(0x7f0000000040)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:44:44 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000000), 0x0, 0x0) 07:44:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x205, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x73}}]}, 0x3c}}, 0x0) 07:44:44 executing program 2: add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)="a76b1cd735a7fbd7594a7bbb0dfbe787b8aae96f74210c19afb023b2fcb7ee8b2341e0ba14f85dd23987ec839f46192d77ee1c12a9775536eabe57730a2a7f9183f1ed7319702c0602844b4f07a98f1e32c61b1f8e0abffc8f5f49c5b6d55c091ed338544d1831d1126ca32aa5f38e9549e61c42dc", 0x75, 0xfffffffffffffffd) 07:44:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x10000000, &(0x7f0000000280)={&(0x7f0000000140)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 07:44:44 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) 07:44:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r4 = openat$cgroup_devices(r1, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000100)={'syz1', "97044e35bef94077d890c3384140defe12e2b2720d60c5f11429516f68ebf15f64b66e69fc3ccf7e967d17270ad7beaacbf106cd56e565908114a1684eb82f7ede4b2b3fc03a"}, 0x4a) r5 = dup2(r3, r2) ioctl$SNDRV_PCM_IOCTL_PREPARE(r5, 0x4144, 0x0) [ 271.560556][ T5094] trusted_key: encrypted_key: master key parameter 'Ó8TM1Ñl£*¥óŽ•IæBÜ' is invalid 07:44:44 executing program 2: shmget$private(0x0, 0x5000, 0x53fffffe, &(0x7f0000ffa000/0x5000)=nil) 07:44:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) 07:44:44 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0189436, &(0x7f0000000080)) 07:44:44 executing program 0: syz_open_dev$video(&(0x7f0000000dc0), 0x0, 0x0) 07:44:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f00000001c0), 0x4) 07:44:45 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) 07:44:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x78) 07:44:45 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 07:44:45 executing program 5: getresgid(&(0x7f0000000580), 0x0, 0x0) 07:44:45 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 07:44:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 07:44:45 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 07:44:45 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0xbf, 0x0) 07:44:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) 07:44:45 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001c40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 07:44:45 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x591003, 0x0) 07:44:46 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:44:46 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f00000001c0)) 07:44:46 executing program 1: add_key(&(0x7f0000000140)='rxrpc\x00', 0x0, &(0x7f0000000480)="a77f000000", 0x5, 0xfffffffffffffffc) 07:44:46 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000280)=0x80000001, 0x4) 07:44:46 executing program 0: socket(0xa, 0x0, 0x57cd) 07:44:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) 07:44:46 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000680), 0x48) 07:44:46 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) 07:44:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000500)=@abs, 0x6e) 07:44:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x10000, 0xff}, 0x1c) 07:44:47 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000040)) 07:44:47 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x3) 07:44:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "c0dad7042b2890d74d6cbc37cc967c67fe9790e2a3d7189c7bfe3d85f29e7db1900cbc69146a81ac8f2a25cae4938e1847920215ac25d6bf0eb6f360c45ab883"}, 0x48, r0) keyctl$update(0x2, r1, 0x0, 0x0) 07:44:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) 07:44:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) 07:44:47 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) syz_mount_image$cramfs(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f00000004c0)="a2", 0x1}], 0x0, &(0x7f0000000600)={[], [{@euid_lt={'euid<', 0xee00}}]}) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 07:44:47 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) syz_mount_image$cramfs(0x0, &(0x7f0000000480)='./file0\x00', 0x8, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x5}], 0x1a52004, &(0x7f0000000600)={[], [{@euid_lt={'euid<', 0xee00}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x8f}}, {@obj_role={'obj_role', 0x3d, '0000:00:10.0\x00'}}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000dc0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) [ 275.025470][ T5170] cramfs: Unknown parameter 'euid<00000000000000060928' 07:44:48 executing program 0: getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) 07:44:48 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x3) 07:44:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x107343) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x4041000) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) getresuid(0x0, 0x0, 0x0) 07:44:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.deny\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4112, 0x0) 07:44:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) 07:44:48 executing program 0: symlinkat(0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) 07:44:49 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x8002, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ac0), 0x4c480, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) 07:44:49 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x3) 07:44:49 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) 07:44:49 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x107343) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000002f40), 0xffffffffffffffff) 07:44:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$vcsu(0xffffffffffffff9c, 0x0, 0x10000, 0x0) getpid() syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x0) 07:44:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x100) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)=@multiplanar_userptr={0x400, 0x1, 0x4, 0x0, 0xfffffff8, {}, {0x0, 0x0, 0x7f, 0x1, 0xff, 0x3f, "34788db3"}, 0x10000, 0x2, {&(0x7f00000000c0)=[{0x101, 0x6, {&(0x7f0000000040)}, 0x800}, {0x7, 0x6, {&(0x7f0000000080)}}]}, 0x224f}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, 0x0) clock_gettime(0x0, &(0x7f0000000300)) syz_clone3(&(0x7f0000000700)={0x42100000, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540), {0x27}, &(0x7f0000000580)=""/135, 0x87, &(0x7f0000000640)=""/91, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x7, {r1}}, 0x58) 07:44:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x3, 0x100) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)=@multiplanar_userptr={0x400, 0x1, 0x4, 0x0, 0xfffffff8, {}, {0x5, 0x0, 0x7f, 0x1, 0xff, 0x3f, "34788db3"}, 0x10000, 0x2, {&(0x7f00000000c0)=[{0x101, 0x6, {&(0x7f0000000040)}, 0x800}, {0x7, 0x6, {&(0x7f0000000080)}}]}, 0x224f}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000200)={0x2, @output={0x0, 0x0, {0x8, 0x8}, 0x0, 0x5a4c}}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000440)=@multiplanar_userptr={0x0, 0xc, 0x4, 0x2, 0x81bd, {}, {0x4, 0x2, 0x3f, 0x81, 0x26, 0x81, "0b04293b"}, 0x80, 0x2, {&(0x7f00000003c0)=[{0x5, 0x5, {&(0x7f0000000340)}, 0xffffffff}, {0x0, 0x3, {&(0x7f0000000380)}, 0x7f}]}, 0x9}) syz_clone3(&(0x7f0000000700)={0x42100000, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540), {0x27}, &(0x7f0000000580)=""/135, 0x87, &(0x7f0000000640)=""/91, &(0x7f00000006c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x7, {r1}}, 0x58) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004f40), 0x60c143, 0x0) 07:44:50 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:44:50 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x107343) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 07:44:50 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x28002, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x3) 07:44:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) [ 277.534803][ T5] Bluetooth: hci5: command 0x0405 tx timeout 07:44:50 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000280), 0xffffffffffffffff) syz_clone(0x0, &(0x7f0000000700), 0x0, 0x0, 0x0, &(0x7f0000000800)) socketpair(0x0, 0x1, 0x0, &(0x7f0000000880)) 07:44:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0xf0e2213f8c898fdb, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 07:44:50 executing program 0: r0 = syz_io_uring_setup(0x3455, &(0x7f0000000040), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000700), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/200, 0xc8}], 0x1) 07:44:50 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080)) 07:44:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_macvtap\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x3}}) 07:44:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}]}, 0x2c}}, 0x0) 07:44:51 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xa}, 0x0, &(0x7f00000001c0)={0x0}) 07:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae05, 0x20000000) 07:44:51 executing program 2: io_uring_setup(0x1762, &(0x7f0000000200)={0x0, 0x0, 0x1a}) 07:44:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 07:44:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x8013, r0, 0x0) 07:44:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x10) [ 278.789850][ T5238] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 07:44:51 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 07:44:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 07:44:52 executing program 4: socket$packet(0x11, 0xb44c17e2456b208f, 0x300) 07:44:52 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)) 07:44:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040), 0x10) 07:44:52 executing program 5: setresuid(0x0, 0xee00, 0x0) setresuid(0xee01, 0x0, 0xee01) 07:44:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@ccm_128={{0x303}, "15442c06dcc34351", "fdfa9d88223aff8bfcc976a635e19c17", "c10ad498", "15c0f128cb4b1e7e"}, 0x28) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_ttl={{0xf}}], 0x30}}], 0x1, 0x0) 07:44:52 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 07:44:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x106}}, 0x20) 07:44:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 07:44:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x1}}, 0x18) 07:44:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@keyring) 07:44:53 executing program 3: syz_emit_ethernet(0xb0, &(0x7f0000000140)={@broadcast, @link_local, @val={@void}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private, {[@timestamp_prespec={0x44, 0x4, 0x71}]}}, {0x0, 0x0, 0x0, @empty, "54e8a7e8dd86ef886aea2977572ee565d53bb6c2f85ed7c80312524b46eb379601ab0f59a49ce9e5e39916b6e7b9b8dc5effef0105cd412702b6352e552bef32ae2ce0a3ff7a09c0cf7d8d78d24dee6a65c1362d62e0f0595deee6b230934e2296b2b52a36c908bbae4dccf337746b4ef361784e88cac072d7e01eb0e19e"}}}}}, 0x0) 07:44:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}]}, 0x28}}, 0x0) 07:44:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000540)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x89, 0x3}]}}}], 0x18}}], 0x2, 0x0) 07:44:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x101, 0x500004, 0x11}, 0x48) 07:44:53 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000080)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, 0x0}, 0x0) 07:44:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:44:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:44:54 executing program 0: unlinkat(0xffffffffffffff9c, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x105140, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) 07:44:54 executing program 4: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x925, 0x8888, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 07:44:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5ba3711b7f2ef7acea17af352e4614ea40c8ec7e3b654bfae09d76129442052178bb2380632a9f1c3b1a485bb56d562bd3821f6258a146dc040ab7ee0dd58b14"}, 0x48, r0) keyctl$set_timeout(0xf, r1, 0x0) 07:44:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x101, 0x500004, 0x11}, 0x48) [ 281.406099][ T24] audit: type=1800 audit(1643701494.459:2): pid=5294 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1165 res=0 errno=0 07:44:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@bridge_getvlan={0x10, 0x72, 0x0, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}]}, 0x28}}, 0x0) 07:44:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="fce730062dab0c946822fb2f8907abc78ae6ef009ba16f46b73aff317d9d394e37db6ade7d6e89940a2c755fb031d5e5a5d6de80b96dc6e7fdc4bdf08805c3ae13752e71a22ca987aadd502dfd", 0x4d, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) 07:44:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:44:54 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:44:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x101, 0x500004, 0x11}, 0x48) [ 282.012868][ T3552] usb 5-1: new high-speed USB device number 2 using dummy_hcd 07:44:55 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000100)) 07:44:55 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0x80086601, 0x0) 07:44:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 282.252483][ T3552] usb 5-1: Using ep0 maxpacket: 16 07:44:55 executing program 5: socketpair(0x18, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) [ 282.373187][ T3552] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.565808][ T3552] usb 5-1: New USB device found, idVendor=0925, idProduct=8888, bcdDevice= 0.40 [ 282.575141][ T3552] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.583832][ T3552] usb 5-1: Product: syz [ 282.588111][ T3552] usb 5-1: Manufacturer: syz [ 282.592892][ T3552] usb 5-1: SerialNumber: syz [ 282.742672][ T3552] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 282.939806][ T3552] usb 5-1: USB disconnect, device number 2 07:44:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @random="d0854c38b452", 'veth1_to_batadv\x00'}}, 0x80, 0x0, 0x60ff}, 0x0) 07:44:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x101, 0x500004, 0x11}, 0x48) 07:44:56 executing program 0: io_uring_setup(0x654, &(0x7f0000000000)={0x0, 0x97c9, 0x1e}) 07:44:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x41}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:44:56 executing program 3: shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/192) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) 07:44:56 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x79]}, 0x8}) 07:44:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) 07:44:56 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001c80), 0x48005, 0x0) 07:44:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:44:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 07:44:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:44:57 executing program 2: bpf$MAP_CREATE(0xb, 0x0, 0x5c) r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_clone(0x20000400, &(0x7f0000002080)="cc2c240864afdfc820da2ba4303c2ba06e49ca67d39c07fe7f5a9fd6db193643062f679edce879062a352233c61a0825ec95e0afe3ba1820c005dd1ade93bbed36ae45bbf80549b6b835820ede4bfa839fc0955ec4d2e4a98850135066ae0ced8a68fd17313d3482547fffb056920a2d9c53d04eeee76ebba76a3df1489c7c2b314dad7fbda88045aae42898b5f25547bbc45daf20a065d94590faa9c5f04ceed78873100c2e598839c931f069c54a57129f677f1332fa7f123fdc04415cbe954a8593cab19eafda5a53bde2cfc8660ff8", 0xd1, &(0x7f0000002180), &(0x7f00000021c0), &(0x7f0000002200)="b5dbd0138a368b3966cbf9ff7ec6826577fca1e9c3f4474a300e8ab5ffdab0f230e4f16c010a1e0b7b6b1e62fa8fca9ca8a11cca6a8cf97d2286afb905d7694b782426251b5e1ac5238e461bcd67a5abf0ce301a337fc485e5562b630e3d42c7b3ef8bd9a31a26fbb8d67ce948fdf39771f78ecbdf4d02ddbe17b08bc804f7ebb7a5913cd43218d370301458f6eb627535029547362890be2df0680c4f4c68e070f928107c532fee75b577d5be70d6c85181afbeec298fb17b89de01b42adc266663bc4e7280a8fff81561eda117496636fd0496f25c2ae5109f3eb04e4093dde65c32fb1c268dc1") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000002380), 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 07:44:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[], &(0x7f0000000100)=""/238, 0x6f, 0xee, 0x1}, 0x20) 07:44:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1c, 0x2, &(0x7f0000000200)=@raw=[@cb_func], &(0x7f0000000240)='syzkaller\x00', 0x3, 0xd7, &(0x7f0000000280)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:44:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000180)) 07:44:57 executing program 1: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x1f, 0x2, &(0x7f00000019c0)=[{0x0}, {0x0, 0x0, 0xafa000000000}], 0x401, &(0x7f0000001a80)={[{@errors_continue}, {@grpquota}, {@resize}, {@nointegrity}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'vxcan0\x00'}}]}) 07:44:57 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0), 0x2, 0x0) 07:44:58 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0)={0x41}, 0x10) 07:44:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000200)) 07:44:58 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/partitions\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 285.152702][ T5367] JFS: Cannot determine volume size 07:44:58 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000180)) 07:44:58 executing program 2: futex(0x0, 0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) 07:44:58 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 07:44:58 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000680)) 07:44:58 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000bc0), 0x242400, 0x0) 07:44:58 executing program 5: syz_open_dev$MSR(0x0, 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f00000001c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x101000, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:44:58 executing program 4: syz_mount_image$hpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 07:44:58 executing program 2: pipe2(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000006080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f0000001400)={0x18}, 0x18) r3 = eventfd(0x0) fcntl$setown(r3, 0x8, r2) 07:44:58 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:44:59 executing program 1: rt_sigtimedwait(&(0x7f0000001400), 0x0, &(0x7f00000014c0)={0x0, 0x989680}, 0x8) 07:44:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:44:59 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x101041, 0x0) 07:44:59 executing program 4: r0 = epoll_create(0x4) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffe, 0x0, 0x0) 07:44:59 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$dupfd(r1, 0x0, r0) 07:44:59 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x288501, 0x18) 07:44:59 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) 07:44:59 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 07:44:59 executing program 5: msgctl$IPC_INFO(0xffffffffffffffff, 0x3, &(0x7f0000001b40)=""/4096) 07:44:59 executing program 2: clock_nanosleep(0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 07:45:00 executing program 3: open$dir(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) 07:45:00 executing program 0: semget$private(0x0, 0x5, 0x54d) 07:45:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:45:00 executing program 2: semget$private(0x0, 0x3, 0x210) 07:45:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000080)={'sit0\x00', 0x0}) 07:45:00 executing program 3: semget(0x0, 0x2, 0x288) 07:45:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000006404080029bd7000fedbdf25dfbf3d71970834a238b75d427a316c474fc0c7ce6193f27625cd56d606e0f3b82ea79d41d6e51ac98dac87b5a7"], 0x6c}}, 0x0) 07:45:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newtfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xc}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 07:45:00 executing program 2: bpf$OBJ_PIN_PROG(0x10, &(0x7f0000004bc0)={0x0}, 0x10) 07:45:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10042, 0x0, 0x0) 07:45:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3, &(0x7f0000001280), 0x8) 07:45:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x16, &(0x7f0000001280), 0x8) 07:45:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x7, &(0x7f00000004c0)=ANY=[], 0x18) 07:45:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 07:45:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x40880, &(0x7f0000000000)={0xa, 0x4e1d, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 07:45:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x21, &(0x7f0000001280), 0x8) 07:45:01 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x6c}}, 0x0) 07:45:01 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000400), 0x0, 0x145602) write$P9_RLINK(r0, &(0x7f0000000000)={0x7}, 0xffffffffffffffdf) 07:45:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'vlan0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 07:45:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @remote, @mcast1}}) 07:45:01 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_inodes}]}) 07:45:01 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000040), 0x4000, 0x0) 07:45:02 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40, 0x0) 07:45:02 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) [ 289.229548][ T5456] tmpfs: Bad value for 'nr_inodes' 07:45:02 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000000) 07:45:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0x20}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'vlan0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 07:45:02 executing program 2: clock_gettime(0x62bc4c761dd2aca6, 0x0) 07:45:02 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:45:02 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f0000001500)=ANY=[], 0x1015, 0x0) 07:45:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f00000001c0)={'gretap0\x00', 0x0}) 07:45:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, &(0x7f0000000100), {[{{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@TRACE={0xa}}, {{@ipv6={@rand_addr=' \x01\x00', @private0, [], [], 'vlan0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 07:45:02 executing program 4: syz_mount_image$tmpfs(&(0x7f0000004140), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000004240)) 07:45:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0xc, 0x0, &(0x7f0000001880)) 07:45:03 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:45:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000004140), &(0x7f0000004180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) 07:45:03 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2041) 07:45:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xd}, {0x7, 0x4}]}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000280)=""/169, 0x48, 0xa9, 0x1}, 0x20) 07:45:03 executing program 4: socketpair(0xa, 0x6, 0x21, &(0x7f0000000140)) 07:45:03 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001a40)={0xffffffffffffffff}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x2}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000300)=0x1) [ 290.493188][ T5485] tmpfs: Bad value for 'mpol' 07:45:03 executing program 3: socketpair(0x10, 0x2, 0x10, &(0x7f0000000140)) 07:45:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40100, 0x0) 07:45:03 executing program 5: socketpair(0xa, 0x6, 0x5, &(0x7f0000000140)) 07:45:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x2}, 0x48) 07:45:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001600)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000001580)) 07:45:03 executing program 2: socketpair(0x18, 0x0, 0xff, &(0x7f0000000040)) 07:45:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@const={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/191, 0x2a, 0xbf, 0x1}, 0x20) 07:45:04 executing program 1: socketpair(0xa, 0x6, 0x3, &(0x7f0000000140)) 07:45:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7, 0x4000000, 0x0, 0x1}, 0x48) socket$kcm(0x29, 0x2, 0x0) socketpair(0x15, 0x1, 0xfff, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)) 07:45:04 executing program 2: socketpair(0xa, 0x3, 0x0, &(0x7f0000000140)) 07:45:04 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f0000000700)='./file0/file0\x00'}, 0x10) 07:45:04 executing program 3: socketpair(0xa, 0x3, 0x5, &(0x7f0000000000)) 07:45:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x2}) 07:45:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x2}) 07:45:05 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x4}, &(0x7f0000000240), 0x0) 07:45:05 executing program 3: setitimer(0x1, &(0x7f0000000080), 0x0) 07:45:05 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x10001}) 07:45:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x10) 07:45:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 07:45:05 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r1, 0xffff, 0x80, 0x0, 0x0) 07:45:06 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:45:06 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x200, 0x0) 07:45:06 executing program 2: open(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 07:45:06 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000200)=""/132) 07:45:06 executing program 4: writev(0xffffffffffffff9c, &(0x7f0000000340)=[{0x0}], 0x1) 07:45:06 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r0, r0) 07:45:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 07:45:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:45:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) fcntl$getflags(r1, 0x624eecaf1602382b) 07:45:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000001d80)=[{0x0}], 0x1}, 0x0) 07:45:06 executing program 4: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:45:06 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 07:45:06 executing program 1: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 07:45:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000)="6e53357c51bc4028231cd3493b4a40339062871f8938ccc084f3cd3bea1d1b3d4abcb45aea99a9b16c151e4b06f5bbedaffd8385486b8a798c595fb25e8f319139741fdac79811d9040510fba945863c5ec7801f9114d54680bcbbea4471b494d19d47a28a6f219922da9abc1c9a25cc2a12620457e1ef5dac20c6bedc0a63c98254f20c491d0ea8b777a0048bfb7770a8", 0x91, 0x0, 0x0, 0x0) 07:45:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) 07:45:06 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 07:45:06 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x0) 07:45:07 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) pwritev(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0) 07:45:07 executing program 0: semctl$SETALL(0x0, 0x0, 0x9, 0x0) 07:45:07 executing program 2: utimes(0x0, &(0x7f0000000040)) 07:45:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:45:07 executing program 3: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:45:07 executing program 0: clock_getres(0x0, &(0x7f0000000000)) clock_getres(0x4, &(0x7f0000000040)) 07:45:07 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000002380), &(0x7f00000023c0)=0x8) 07:45:07 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='dctcp\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x8) 07:45:07 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x24, &(0x7f0000000300), &(0x7f00000002c0)=0x98) 07:45:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10}, 0x10) 07:45:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x1, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0xa}, 0x98) 07:45:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket(0x2, 0x1, 0x0) dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x111}, 0x98) 07:45:08 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f0000000980)) 07:45:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:45:08 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x4, 0x4) 07:45:08 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:45:08 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 07:45:08 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000040)="0c124369", 0x4) 07:45:09 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x92040, 0x0) 07:45:09 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x294741, 0x0) 07:45:09 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x20200, 0xe9) 07:45:09 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xc0c01, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 07:45:09 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) read$eventfd(r0, 0x0, 0x0) 07:45:09 executing program 3: pipe2(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0x4a) 07:45:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x800, &(0x7f00000001c0)) 07:45:09 executing program 5: pipe2(&(0x7f00000022c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:45:09 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0xea60}}, 0x0) 07:45:09 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 07:45:09 executing program 1: pipe2(&(0x7f00000022c0)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005, 0xa5071, r0, 0x0) 07:45:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x0, &(0x7f0000001580)) 07:45:10 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x40, 0xc) 07:45:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x7ff, &(0x7f0000001580)) 07:45:10 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0xea60}}, 0x100) 07:45:10 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1014c2, 0x0) 07:45:10 executing program 1: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) 07:45:10 executing program 0: clock_nanosleep(0x1, 0x0, &(0x7f0000000080), 0x0) 07:45:10 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:10 executing program 2: syz_clone(0x0, &(0x7f0000000000)=';', 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x0) 07:45:10 executing program 3: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 07:45:10 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004340)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) 07:45:10 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 07:45:10 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x4) 07:45:10 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x1450c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x84000, 0x29) 07:45:11 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3, 0x1000) 07:45:11 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x1cdc40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4180, 0x10) [ 298.209017][ T24] audit: type=1800 audit(1643701511.259:3): pid=5686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1162 res=0 errno=0 07:45:11 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x1c50c0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x4) [ 298.293720][ T24] audit: type=1800 audit(1643701511.309:4): pid=5686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=1162 res=0 errno=0 07:45:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002100), 0x100a42, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 07:45:11 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) 07:45:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000300)=ANY=[@ANYRES32, @ANYBLOB="ff0781"], 0x89) [ 298.486912][ T24] audit: type=1800 audit(1643701511.539:5): pid=5690 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1157 res=0 errno=0 07:45:11 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000006c0), 0x6) [ 298.605253][ T24] audit: type=1800 audit(1643701511.599:6): pid=5692 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1157 res=0 errno=0 07:45:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000040)=ANY=[], &(0x7f0000000100)=0x6) 07:45:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000300)="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", 0x92, 0x80, &(0x7f0000000100)={0x10, 0x2}, 0xc) [ 298.755882][ T24] audit: type=1800 audit(1643701511.719:7): pid=5695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1155 res=0 errno=0 07:45:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, @in, 0x0, 0x0, 0x15}, 0x98) 07:45:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000640)=ANY=[], &(0x7f00000002c0)=0x10) 07:45:12 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0xfffffffc) 07:45:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001340)={'vcan0\x00'}) 07:45:12 executing program 1: r0 = getpid() r1 = gettid() tgkill(r1, r0, 0x0) 07:45:12 executing program 3: syz_clone(0x80100, &(0x7f00000011c0), 0x0, 0x0, 0x0, &(0x7f0000002240)) 07:45:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) unlinkat(r0, &(0x7f0000000780)='./file0\x00', 0x200) 07:45:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000000040)) 07:45:12 executing program 2: r0 = gettid() ptrace(0xffffffffffffffff, r0) 07:45:12 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x244c0, 0x0) 07:45:12 executing program 1: syz_clone(0x0, &(0x7f0000001240)="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", 0x250, 0x0, 0x0, 0x0) 07:45:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x220002, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 07:45:12 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000008c0)=[{&(0x7f00000001c0)="a9", 0x1}, {&(0x7f0000000640)="e7", 0x1, 0x133c}], 0x0, 0x0) [ 299.971997][ T24] audit: type=1800 audit(1643701513.019:8): pid=5729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1157 res=0 errno=0 07:45:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x220002, 0x0) read$FUSE(r0, 0x0, 0x0) 07:45:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x1, 0x0) 07:45:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 07:45:13 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x15}, 0x4004000) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000c00), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0x90, r1, 0x20, 0x0, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010102}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x44}, 0x50) syz_genetlink_get_family_id$batadv(&(0x7f0000000dc0), 0xffffffffffffffff) [ 300.243107][ T5734] loop4: detected capacity change from 0 to 19 07:45:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @dev, 0x700, 0x7}}) 07:45:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 07:45:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) 07:45:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x25, 0x0, 0x0) 07:45:13 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@multicast, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "59facc", 0x10, 0x21, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @private}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9ea9e2", 0x0, "91fc33"}}}}}}}, 0x0) 07:45:13 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x300, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x3a) 07:45:13 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000006140)={0x0}}, 0x0) 07:45:14 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @random="00000002f1ff", @val={@void, {0x8864}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "877f", "f723892d3b229babc1a3725e4b7caaf485ca78314e0ffddef0f502aef48d7aeac4ea626bbc23a852b366bda1ce801dfafb50413f4dd13773d2a370219fef04b7f6dae1d73741de2798a845e515664c2dfd33e64dcc0d71b56d38662f072f6989c7ca88605533cba56a191dba6e07b6bc68811e1ce7c3a98880013f549769c8eed4553f6a618a9375afd1e733693dee2d5ef826020871df5d7c59fcf06d338804167e78b6e90e8b16c2e94dfc4154901f909623"}}}}}, 0x0) 07:45:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 07:45:14 executing program 4: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='U', 0x1, 0xfffffffffffffffc) 07:45:14 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000042c0)='/proc/locks\x00', 0x0, 0x0) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x8}, 0x0, 0x0) 07:45:14 executing program 2: getrusage(0xffffffffffffffff, &(0x7f0000000000)) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x10) r1 = semget$private(0x0, 0x1, 0x401) semctl$GETVAL(r1, 0x0, 0xc, &(0x7f0000000100)=""/212) r2 = semget$private(0x0, 0x2, 0x289) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000240)={@local, r3}, 0x14) r4 = semget$private(0x0, 0x4, 0x401) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000280)=""/110) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0xe, &(0x7f0000000300)=@dstopts={0x8, 0xc, '\x00', [@ra={0x5, 0x2, 0xcbaa}, @calipso={0x7, 0x50, {0x0, 0x12, 0x2, 0x2, [0x7, 0x8, 0xd74, 0x77, 0x1, 0x8001, 0x51, 0x6, 0x7ff]}}, @ra={0x5, 0x2, 0xffff}, @enc_lim={0x4, 0x1, 0x77}, @jumbo={0xc2, 0x4, 0x8}]}, 0x70) semctl$IPC_INFO(r4, 0x2, 0x3, &(0x7f0000000380)=""/228) semget$private(0x0, 0x3, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000480), 0x40, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f00000004c0)={'netdevsim0\x00', @random="ece5adab77bc"}) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000500)=""/172) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res(&(0x7f00000005c0), 0xb67e, 0xfffffff8) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000600)={0x0, 0x7, 0x20a, 0x1}) 07:45:14 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001400)={0x2020}, 0x2020) 07:45:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) 07:45:14 executing program 3: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:45:14 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0xfffffeb6, 0xffffffffffffffff) 07:45:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000080), 0x12) 07:45:14 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r0, r1, 0x0) 07:45:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c0000001e005f0214fffffffffffff8070000000000000000000100", 0x1c) 07:45:14 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 07:45:14 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000040)=""/84, 0x54}], 0x10000000000000da, &(0x7f0000000240)=[{&(0x7f0000001480)=""/130, 0x79}, {&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/72, 0x54}], 0x4, 0x0) [ 301.975709][ T5776] syz-executor.5 (5776): /proc/5776/oom_adj is deprecated, please use /proc/5776/oom_score_adj instead. 07:45:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x20000004) 07:45:15 executing program 2: socketpair(0x10, 0x3, 0x3, 0x0) 07:45:15 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x92e6ffd6ce70f82f, 0x0) 07:45:15 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@remote, @multicast, @void}, 0x0) 07:45:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x3, 0x2) write$cgroup_int(r0, &(0x7f0000000140), 0x12) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 07:45:15 executing program 0: socketpair(0xa, 0x2, 0x2, 0x0) 07:45:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@private1}, 0x14) 07:45:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') read$alg(r0, 0x0, 0x0) 07:45:15 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0), 0x0) 07:45:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000380)) 07:45:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') read$alg(r0, 0x0, 0x0) 07:45:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x18, 0x4) 07:45:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:45:16 executing program 2: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0xa00) 07:45:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 07:45:16 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) 07:45:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x2a, {}, 'rose0\x00'}) 07:45:16 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)) 07:45:16 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/module/pciehp', 0x109000, 0x0) 07:45:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 07:45:16 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 07:45:16 executing program 1: pselect6(0x40, &(0x7f0000002500), 0x0, &(0x7f0000002580)={0x6}, &(0x7f0000002600), &(0x7f0000002680)={&(0x7f0000002640)={[0xffffffffffffff01]}, 0x8}) 07:45:16 executing program 0: socket(0x2, 0xa, 0xffff) 07:45:16 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000080), 0x4) 07:45:16 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 07:45:17 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000280)={@local, @remote, @val={@val={0x4305}}, {@llc={0x4, {@snap={0x0, 0x0, "1f", "1b2e56"}}}}}, 0x0) 07:45:17 executing program 5: socketpair(0x10, 0x2, 0x20, &(0x7f0000000080)) [ 303.974524][ T5833] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 07:45:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000c00)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 07:45:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x170, 0x268, 0x170, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@rateest={{0x68}, {'macvlan1\x00', 'veth0_vlan\x00'}}]}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @local, [], [], 'gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, [], [], 'netpci0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 07:45:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x17, 0x0, 0x336, 0xbe9, 0x843}, 0x48) 07:45:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x50, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x50}}, 0x0) 07:45:17 executing program 5: set_robust_list(&(0x7f0000004200), 0x18) 07:45:17 executing program 4: sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x8000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000940)) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:45:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xc854, 0x8e, &(0x7f00000000c0)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x48085) 07:45:17 executing program 3: syz_open_dev$audion(&(0x7f0000000980), 0x0, 0x410182) 07:45:17 executing program 2: syz_open_dev$media(&(0x7f0000000500), 0x0, 0x0) 07:45:18 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40086602, 0x0) 07:45:18 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x5932a1, 0x0) 07:45:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB='\\'], 0x1c}}, 0x0) 07:45:18 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) epoll_create(0x200000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_io_uring_setup(0x4aaa, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) socket(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500), 0x602000, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 07:45:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}, 0x1, 0x0, 0x7}, 0x0) 07:45:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x962d}]}) 07:45:18 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 07:45:18 executing program 5: socketpair(0x0, 0x2, 0x25, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x200, 0x0, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) bind$bt_sco(r0, &(0x7f00000003c0)={0x1f, @fixed}, 0x8) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0xc060) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x40, 0x0, 0x400, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x40}}, 0x40800) syz_genetlink_get_family_id$devlink(&(0x7f0000000c40), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, r1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 07:45:18 executing program 0: syz_clone3(&(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[0x0], 0x1}, 0x58) 07:45:18 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x2040, 0x0) 07:45:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 07:45:18 executing program 4: syz_open_dev$vbi(&(0x7f0000000d40), 0x3, 0x2) 07:45:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000b00), 0x4) 07:45:19 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 07:45:19 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000f40)) 07:45:19 executing program 5: syz_clone3(&(0x7f0000000d40)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:45:19 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 07:45:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xc854, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x4, 0xd}, 0x10}, 0x80) 07:45:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0xc11e57e679933a91, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x28}}, 0x0) 07:45:19 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'rm\x00'}, 0x9) 07:45:19 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[{0x10}], 0x10}, 0x4) 07:45:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:45:19 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 07:45:19 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 07:45:19 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000dc0)) 07:45:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 07:45:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, 0x0) 07:45:20 executing program 5: socketpair(0x26, 0x0, 0x0, &(0x7f00000014c0)) 07:45:20 executing program 4: syz_open_dev$audion(&(0x7f0000000000), 0xbf2, 0x244900) io_setup(0xfff, &(0x7f0000000180)=0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x401, 0xc100) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c084}, 0x4000000) socketpair(0x2a, 0x4, 0x8, 0x0) 07:45:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:20 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x14080, 0x0) 07:45:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 07:45:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000dc0)) 07:45:20 executing program 5: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) 07:45:20 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) 07:45:20 executing program 4: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfff, &(0x7f0000000180)) 07:45:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c0000e5"], 0x7c}}, 0x0) 07:45:20 executing program 0: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:45:20 executing program 3: socket$inet6(0xa, 0x0, 0x623) 07:45:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:45:21 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) listen(r0, 0x0) 07:45:21 executing program 3: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) 07:45:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0xc11e57e679933a91}, 0x14}}, 0x0) 07:45:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x211, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:45:21 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) 07:45:21 executing program 5: syz_open_dev$audion(0x0, 0x0, 0x0) 07:45:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0), 0x4) 07:45:21 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 07:45:21 executing program 3: bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) 07:45:21 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 07:45:22 executing program 0: io_setup(0xfff, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:45:22 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80086601, 0x0) 07:45:22 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001540), 0xffffffffffffffff) 07:45:22 executing program 3: syz_open_dev$audion(&(0x7f0000000640), 0x0, 0x10040) 07:45:22 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000600)) 07:45:22 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/asound/seq/clients\x00', 0x0, 0x0) 07:45:22 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}]}, 0x20}}, 0x0) syz_io_uring_setup(0x4aaa, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) 07:45:22 executing program 0: r0 = syz_open_dev$audion(&(0x7f00000005c0), 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 07:45:22 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x24402) 07:45:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 07:45:22 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, &(0x7f0000000dc0)) 07:45:22 executing program 5: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f00000006c0)) 07:45:23 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000780), 0x0, 0x103402) 07:45:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, 0x0, 0x0) 07:45:23 executing program 4: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x20) 07:45:23 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000dc0)) 07:45:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 07:45:23 executing program 5: syz_io_uring_setup(0x5fd2, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 07:45:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "65d062a7dadc9cc6"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a8c8bc6fb1403a73"}}]}, 0x40}}, 0x0) 07:45:23 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x1e9000, 0x0) 07:45:23 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 07:45:23 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000dc0)) 07:45:23 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 07:45:23 executing program 5: syz_clone3(&(0x7f0000000280)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:45:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x80) 07:45:24 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:45:24 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000180)={'a', ' *:* ', 'w\x00'}, 0x8) 07:45:24 executing program 3: ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) r0 = epoll_create(0x200000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x202}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) 07:45:24 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 07:45:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) 07:45:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:45:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x5452, 0x0) 07:45:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "65d062a7dadc9cc6"}}]}, 0x34}}, 0x0) 07:45:24 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 07:45:24 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000014c0)) 07:45:24 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) 07:45:24 executing program 5: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 07:45:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006b00)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000006880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:24 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)) 07:45:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 07:45:25 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff}) 07:45:25 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000d40), 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 07:45:25 executing program 3: syz_open_dev$audion(&(0x7f0000000600), 0x0, 0x48002) 07:45:25 executing program 1: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x8002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ac0), 0x4c480, 0x0) 07:45:25 executing program 5: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x0, 0x10, 0x2, 0x202}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 07:45:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:25 executing program 4: syz_clone3(&(0x7f0000000280)={0x20000000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/116, 0x74, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 07:45:26 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000dc0)) 07:45:26 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000000c0)) 07:45:26 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8924, &(0x7f0000000dc0)) 07:45:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x0, 0x0, 0x0, &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:26 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) 07:45:26 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000ac0), 0x4c480, 0x0) 07:45:26 executing program 3: syz_open_dev$audion(&(0x7f0000000640), 0x0, 0x0) 07:45:26 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) 07:45:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 07:45:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @loopback}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, r1}}, 0x48) 07:45:26 executing program 4: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f00000001c0)='c', 0x1, 0xfffffffffffffffd) 07:45:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:27 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000dc0)) 07:45:27 executing program 3: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003c00)={'syztnl1\x00', 0x0}) 07:45:27 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 07:45:27 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 07:45:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x200, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 314.545076][ T6091] team0: mtu less than device minimum 07:45:27 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:45:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x102d, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 07:45:28 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create(0x200000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4aaa, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) 07:45:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x80086601, 0x0) 07:45:28 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 07:45:28 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000dc0)) 07:45:28 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000b00)=[{0x28, 0x0, 0x0, "4c13940c8aaeae3b9e2489f424097202a1"}], 0x28}, 0x4) 07:45:28 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0), 0x440, 0x0) 07:45:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080), 0x8, 0x10, 0x0}, 0x80) 07:45:28 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 07:45:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 07:45:28 executing program 3: syz_clone3(&(0x7f0000000d40)={0x1000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[0x0, 0x0, 0x0], 0x3}, 0x58) 07:45:28 executing program 5: syz_io_uring_setup(0x5fd2, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x1dd}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:45:28 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500), 0x602000, 0x0) sendmsg$rds(r0, 0x0, 0x0) 07:45:29 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 07:45:29 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000dc0)) 07:45:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}, 0x0) 07:45:29 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600), 0x2002, 0x0) 07:45:29 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, 0x0) 07:45:29 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) r1 = inotify_init1(0x0) tee(r1, r0, 0x9, 0x0) 07:45:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'batadv0\x00'}) 07:45:29 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 07:45:29 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x80140, 0x0) 07:45:29 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) 07:45:29 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 07:45:29 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0xa00, 0x0) 07:45:30 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000dc0)) 07:45:30 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000dc0)) 07:45:30 executing program 5: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000003c0)='memory.pressure\x00', 0x2, 0x0) 07:45:30 executing program 2: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x0, 0x61, 0x39, 0x32, 0x63], 0x2d, [0x39, 0x0, 0x34], 0x2d, [0x31, 0x0, 0x30, 0x35], 0x2d, [0x64, 0x0, 0x36], 0x2d, [0x38, 0x63, 0x34, 0x39, 0x62, 0x36, 0x0, 0x64]}}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x65, 0x64, 0x39, 0x65, 0x61, 0x35, 0x36], 0x2d, [0x65, 0x32, 0x64, 0x31], 0x2d, [0x32, 0x38, 0x30, 0x66], 0x2d, [0x38, 0x65, 0x62, 0x30], 0x2d, [0x32, 0x38, 0x65, 0x64, 0x38, 0x7c, 0x36, 0x35]}}}, {@seclabel}]}) [ 317.372347][ T26] Bluetooth: hci0: command 0x0406 tx timeout [ 317.374050][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 317.379271][ T26] Bluetooth: hci4: command 0x0406 tx timeout 07:45:30 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) [ 317.413059][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 317.442038][ T5] Bluetooth: hci1: command 0x0406 tx timeout 07:45:30 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x7, 0x1, 0x0, 0x0, [{}]}) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) syz_io_uring_setup(0x4aaa, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x0) 07:45:30 executing program 1: inotify_init1(0x1800) [ 317.483490][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 317.663959][ T6163] ufs: ufs was compiled with read-only support, can't be mounted as read-write 07:45:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, &(0x7f00000000c0)=""/115, 0x0, 0x73}, 0x20) 07:45:30 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000dc0)) 07:45:30 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000180)="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", 0xfdd, 0x24}], 0x0, 0x0) 07:45:31 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001340)={0x1, 0x0, 0x0}, 0x20) 07:45:31 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 07:45:31 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) 07:45:31 executing program 4: syz_open_dev$audion(&(0x7f0000000140), 0x0, 0x84c00) [ 318.304628][ T6179] loop1: detected capacity change from 0 to 8 07:45:31 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x96b8, 0x0, 0x0, 0x202}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$rds(0xffffffffffffffff, 0x0, 0x40) 07:45:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'bond_slave_1\x00'}) 07:45:31 executing program 0: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x244900) 07:45:31 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000dc0)) 07:45:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 07:45:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 07:45:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000580)={0x1, 'bond0\x00'}) 07:45:31 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) 07:45:31 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000dc0)) 07:45:32 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 07:45:32 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) 07:45:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 07:45:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x80) 07:45:32 executing program 1: ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, 0x0) 07:45:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a91", 0x5) 07:45:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x88c5) 07:45:32 executing program 3: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{&(0x7f0000000300)="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", 0xfff, 0x2}], 0x0, 0x0) 07:45:32 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x401c5820, 0x0) 07:45:33 executing program 4: socketpair(0xa, 0x1, 0x8, &(0x7f0000000140)) 07:45:33 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) [ 320.190116][ T6223] loop3: detected capacity change from 0 to 8 07:45:33 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x1) 07:45:33 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) 07:45:33 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 07:45:33 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x244900) io_setup(0xfff, &(0x7f0000000180)=0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x401, 0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r1 = eventfd(0x6) read$eventfd(r1, &(0x7f0000000300), 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r3, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f00000006c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 07:45:33 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x4800, 0x0) 07:45:34 executing program 5: sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) 07:45:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x1, 'vlan1\x00'}) 07:45:34 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000003c0)="000400000000018017000600000000000000e27f800000005a4d", 0x1a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[]) 07:45:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0}, 0x0) [ 321.387629][ T6251] loop0: detected capacity change from 0 to 4 [ 321.460853][ T6251] MINIX-fs: bad superblock or unable to read bitmaps 07:45:34 executing program 1: syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="c1") 07:45:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:34 executing program 5: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001480)) 07:45:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x38}, 0x0) 07:45:34 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) 07:45:34 executing program 3: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) io_setup(0xfff, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) [ 321.958643][ T6260] ufs: ufs was compiled with read-only support, can't be mounted as read-write 07:45:35 executing program 2: syz_clone3(&(0x7f0000000280)={0x20000000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/116, 0x74, 0x0, 0x0}, 0x58) 07:45:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 07:45:35 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) 07:45:35 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000017c0), 0x6a0b01, 0x0) 07:45:35 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$sock(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}, 0x0) 07:45:35 executing program 3: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 07:45:35 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:45:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x80) 07:45:35 executing program 4: syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/116, 0x74, 0x0, 0x0}, 0x58) 07:45:35 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000400)) 07:45:35 executing program 2: socket$nl_rdma(0x10, 0x3, 0x14) 07:45:35 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000dc0)) 07:45:36 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x121201, 0x0) 07:45:36 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) 07:45:36 executing program 0: syz_clone(0x41000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f00000003c0)="c1") 07:45:36 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000dc0)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x8) 07:45:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0xc854, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8933, 0x0) 07:45:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, 0x0, 0x26}, 0x20) 07:45:36 executing program 1: clock_gettime(0x0, &(0x7f00000003c0)) 07:45:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg2\x00'}) 07:45:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x200, 0x83, &(0x7f0000001480)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 07:45:37 executing program 3: r0 = eventfd(0x6) read$eventfd(r0, &(0x7f0000000300), 0x8) 07:45:37 executing program 1: socket(0x39, 0x0, 0x0) 07:45:37 executing program 2: socket$inet(0x2, 0x2, 0x7ff) 07:45:37 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x208400, 0x0) 07:45:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 07:45:37 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 07:45:37 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000dc0)) 07:45:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc020660b, 0x0) 07:45:37 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000dc0)) 07:45:37 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000003340), 0xffffffffffffffff) 07:45:38 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f00000000c0)="4db2b2b481e585e455784141e90a8ffb401120eeaa0bc5a38906bfd223f1ffcbd1ec7c3a6d6d4cf763afc6838e7b152e12b83df9ba9d2e7527055e5edc83280598eef039092070d51c44483051548fdaff7ddb0d639fa34973ed", 0x5a, 0x1f}], 0x80000, &(0x7f00000014c0)={[{'\\$'}, {'}}(*'}, {' '}, {'*/#}('}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, ','}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_gt}, {@hash}]}) 07:45:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0x54}}, 0x0) 07:45:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:38 executing program 2: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_io_uring_setup(0x4aaa, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) 07:45:38 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 07:45:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x40049409, 0x0) 07:45:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, 0x0}, 0x0) 07:45:38 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000dc0)) 07:45:38 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 07:45:38 executing program 2: socketpair(0x23, 0x0, 0x6, &(0x7f0000000100)) 07:45:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) 07:45:39 executing program 0: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1883, &(0x7f0000001480)) 07:45:39 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) 07:45:39 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000000c0)) 07:45:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x10, 0x0) 07:45:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0xc}]}}, 0x0, 0x26}, 0x20) 07:45:39 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 07:45:39 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)) 07:45:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000001440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540), 0x8, 0x10, 0x0}, 0x80) 07:45:39 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 07:45:39 executing program 3: io_setup(0xfff, &(0x7f0000000180)) 07:45:39 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) 07:45:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 07:45:40 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) syz_io_uring_setup(0x4aaa, &(0x7f0000000300), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) socket(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500), 0x602000, 0x0) 07:45:40 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 07:45:40 executing program 5: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) 07:45:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:40 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000017c0), 0x6a0b01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 07:45:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) 07:45:40 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 07:45:40 executing program 1: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) epoll_create(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) 07:45:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20040000) 07:45:40 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'wlan0\x00'}) 07:45:40 executing program 4: syz_mount_image$cramfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000001400)=[{&(0x7f00000000c0), 0x0, 0x1f}, {&(0x7f0000000180)="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", 0xbce, 0x24}, {&(0x7f0000001240), 0x0, 0x20}, {&(0x7f00000012c0), 0x0, 0x8001}], 0x80000, &(0x7f00000014c0)={[{'\\$'}, {'}}(*'}, {' '}, {'*/#}('}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, ','}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@hash}]}) 07:45:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 07:45:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000480), 0x0) 07:45:41 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 07:45:41 executing program 0: syz_io_uring_setup(0x5fd2, &(0x7f0000000000), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 328.232741][ T6410] loop4: detected capacity change from 0 to 128 07:45:41 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:45:41 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 07:45:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 07:45:41 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x14100, 0x0) 07:45:41 executing program 0: r0 = epoll_create(0x200000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 07:45:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000040)=@l2tp, 0x80, 0x0}}], 0x1, 0x0) 07:45:41 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000180)) 07:45:42 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000dc0)) 07:45:42 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, 0x0) 07:45:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000b00)=0x3ff, 0x4) 07:45:42 executing program 0: mknodat$loop(0xffffffffffffffff, &(0x7f0000001780)='./file0\x00', 0x0, 0x0) 07:45:42 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) epoll_create(0x200000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x22000000}, 0x1) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x96b8, 0x10, 0x2, 0x202}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) 07:45:42 executing program 2: epoll_create(0x200000) 07:45:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[], 0x1c}}, 0x0) 07:45:42 executing program 4: io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:45:42 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)) epoll_create(0x200000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}}, 0x0) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x202}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000380), 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/locks\x00', 0x0, 0x0) 07:45:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"a4e1520ee2ef8bd4cf041debb33d5d2b"}, 0x0, 0x0, 0x5}}}, 0x90) 07:45:42 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'ip6tnl0\x00'}) 07:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x14}, 0x14}}, 0x0) 07:45:42 executing program 4: socketpair(0x2c, 0x3, 0x1000, &(0x7f00000000c0)) 07:45:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:45:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x2, &(0x7f00000008c0)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:45:43 executing program 0: syz_io_uring_setup(0x5344, &(0x7f0000000240)={0x0, 0x0, 0x8}, &(0x7f0000ff7000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f00000002c0)) 07:45:43 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000dc0)) 07:45:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 07:45:43 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000180)="7649f3bdc511ef1a062d17395d9580b32fbd33c1aaf8b7304fb759d5bb2c8f5d4caa21975a61a3efdf41cacf62a0f4caff1ff5029e162e3c37c081fb275c08c9a8e84b889d26bf6e74057b9adfe7d974f64f9cd87bc96d65cf4d9431a24003ccbb1220233737901a36bcfeb903f74f34a934458891e76cdaa26883699482af02a7ee401fde3417b66eac9e53e04a5cdcf8c0ab0b28f23a4ead415fd7168da016e28b33cd8c8884c89aed6660c44f9c6d3c8cfe01a245e171e73afacaf37d8796c9f0ade1206bf2210a9643300915b8fa6295ae795ceedf269638c032dcf96449b227c5e414118195a6b05716aad9cf32260c29da26f0440271f42e2213f235eb406abfedace9bf9473b29e92726f424a323a55fffcd72c590484d6233f0e260b2e4f7fdc07f399dbfb308f6e4f63b6d038a1ba8fb21390b7df1f273cbab5b4c143c1cfea29cf86209dfa69e307d7102065a7d93ce97aa918eddacbc7681c8da3fbd28e3108952fc6330b7efb473ba34e356d1db6de2ad6423e9c59b72df1a8cb596439742340db4c7c9cd0d5b73c20f73f9bdae8142ceecb73bc5e5008622fe2c14d38ec4c11fdc949ee5380c6c19965ba6b92f2a0b07984946bdae29a31bde9649f3cc58530c1f79ffaf338c4ad1bb50bf1f60b3ffcee1b27a384336a133528d07ed9f6a9ae426f0195b69c404098079325140dce0dd26e2a610b7ff2284b9f92ce6c361d54c0e9b15a65da05f4759b825946fcc5ed2efc7fe2147546001eab9520e2e3a388395df966a9e88f38547cd5a97ea03842d0b796db2facfea9e210bc5d3852db3f6f47d0b24b3e34c40b7832d745eaf4aed1b73914f1d32b73ff866a59649f4ed895b0450514285ce8d0bd602e93382abfc57f7d8de13a27d698eff8560578188119b584096cbc5822bba8ea4e67d78b517c120cfe98f732c006c9e08b23770fd39b63d1ef573d38e1d626315d26b3b6b977cd16de1ff5c0ca8d5477da8fc92a30caaf419225dddaea65661ea927cdacf20a635f236487ba74b0c2a44b10d44056b35dc7c5f7657dc6f02de87b8902e9e3fcf0b1616dcc29e0567b93c6f3a19653d56c5c91c1cfce8e96872c91cf0e7bfec5a824ac2559588c8a3f8b2f3a6767b80f3992c3131e8afefb814144993fd183afcf96b99886e1f48206a49a8d93b1b9d77668edf1da86cedb081ce5385e431f41e03cffd55e3069b04ce2f2c4f1d3b443446ad8a763436ebe32c1bf5860767b3299341b29543682f4ff0cdf0b9b2cc49ac1af0dfb319ddea7d091b3e6b78ba939f9d4ab4526710de4ff69b93990a71172190c76e1a0cf42e16b70b9c70df1b9eb883e9cb6bf59c584d1f8c08f2e49e67faad894d966316418c2c295916df40073094c9a4a53cf83b5bfcb571e4b0d873e86ff30f81cc3da6bef5e7e3425012e22271a2516ffc7ada9b17b2168d513e6ad45de04e1338ec24610e725b993510fd86ad836735b008c78fa276856543f3cf665a317e4ea0773429530813b796456d336dc16f77d31c027cc001a3a43ed13f3b1654c55d9c67afc162cb9a85ca0832702d7736de303d16d6ed6891b55b20309f33ba2dada53a50432a529ee8ade02b0c3277f4ded64621a5452a3a2fce9afd82bffdd03b88c8bffcaa88b7f43defc7c319cdeb9fada7fee632ec905c1f6fbf009ac20ea7aeb7d8516d7aea32e3f79c9ac2efe4a0d14cec94bc5d55816e68669318e52c413a82a83e5008cf9b9ed0f65fd38bacf003dc9541019c70da9ef0eb5f712b856a2758b2b9f0e322fa99d8a9a4b8498282addcaa34b7b82f543f99c91f31671634ee09dd3da0ea1d41e8f8ab3c324fefaa2fd1c16bdeb76efe3c41cbf19fcfd144e4666f297a44f3503464a9f5688089e9e5eb735e6e141567bd017b39afcd37b754421ed1048891c2426e903a412d2197fb91df68fdc205a3eb076f0849498433c7299599900a698975478ac2d9f61fb3267dee48f62df905542ed3b42863a9dd8eb60e35b98ece37480987f6ee49864e5ad0f92a464351f31fcb672e41f8eb93fc9b6880b48662748e138dc2c09817f1ae39bc967089b9f77e283bd3384d5628d7bd2018a0b1d35cf9118209d4cb7a6fb969d2990c40b27257d88d0140b34ec6cdfe49ae5c3007f995228088aa357dfc8af598a945947c3d7bb10a4a7c16638f76dbe3614054390e7fce425cf8fcd31bd14656fcc9a9ed01e040f358c58fd652b0616dfd9537ce4e3e437250bb34650e3d1fb25beeec29a438a85d19f8681246279caa69465156657a9f23ecec012d24322edd36931b05f300ad42fe2a8f306a741ff2eddb596b3ac4e88e0c8bb07f444c8eb93800256fbd7d44bdd4f45834b02a5a97315119d58f4ac162417587db8cf98132ce375d32fd0877349e5ba3a712a5fa925be5d0d92bfb524b84a588c72bc1137245f9464bcda4ceb2b18cee35cd2c0e8cd6e91f7267e799246e4b3d1c2c6ef9526542eae1a1f7e6944207b507033879667d11c444f0521fab96df3c42ec6eccd48c8afc9c176944232b4aa8dd2ca4534706143fc75025084bcd2a50c734dc63609fbe95d59776e6516b32254e0d9e7974a70589457bd2d6a0d6e4727fea3f55a26f9a06025d4f2992e37c40ae8c66efd9b34f01e6c38cd25d05638aeac022c1c1622165b595ff33be6553f2361b3e0f6c8e20b05cfeebbbd9753e1a29603c358bd1954a57a78c90da1ddc6cf553babbb8237cf375a422173a16557e322aab9db9055576719290b60b021ebd4f2fdf18623746d92f756b98b175bb8d3b92b47553802deb84b4236a5a84ce39cc8e4556ad125052dfb1152f818ca79ca16c3b0a578304d214d686bb5d4cd1f50a9ae27d3f0be4111229ab7fed828b8df361e43193acc073b764bbb94ded8fbad04f77d74d8902fd711a3ae706f3c362aa7b6660f9c79fde37458860eb840a70799ef1fc7c114181f2dea908e03636bc850767610280f7b7fb9d545fd7f18a23394dd888f40eaf920f977fcfa24d18fa4d29820f991f47bb3f6274871cc92bc70a619c062311b65a7425544180b752270e0761850c26380db23d4fef14af05146cd9c19a331109639895eafef19552317b32736d17971fa6a7ae4c7f31327e67c459b74606ff56abdbec31b4a2e7034be1715eac4ef5425ccc3012ae96dc04fbe7bfb2b7633ee99926599ca176e6354d8e090cfe9ebd37c0004cf5c2f475e4ec5ccbb6d24bb89cea616f97f90cd2d4ad82042c153b6669170e1a90e01e392622a0a95c768d797d99afa2b6f74df37646d69152ea2d46df4ecb15e8eda883e1f93fd689e347d2d702361eeeaccf36c116ace8984461cefc2333eab54d4ae7eb4dcfcd70ddee24454ca85dbcffe6b73dcd0fa80aad058efb4ba978eba2faecf5e626f17cc905ad5f1f1b646ac0444719e30be6c50c95d1b79be1eb0bb5acc2dca024ac80e62c01af7d899513e0b5f91174feac2f6409cd271bc0d7bf8de27de5f0cdd2224d205699067a2480997494bd6927e72b88a828651c31cb2ff019f6d949571f80cb3a6fa5af5bb7fbfc23d4f62e6c23f53e88f8793130a2ea76cf43433aa138b4c5221bb0bd6422643fd959f41706f8697fe7912f1e8cf22592fb1b8023dd511c8e5c824f988c79b34265d9c661c5552eb006bb65025dc31d018c1c2d32c52bf7fffc7d99af0fd0456a7a502083657ae0e1764cb4fbd8ccda3bf9912bdbb19f55c75055d00e4cef6aa2dfc675deafa3ff047aaea7fca164070aed66620e1c877f5836087c6c65e46fe296be5f90618d527680958b865493c546544ec79381fdd3311de763aa6a9ae3fbebe38f61a79c0d936713c9ab1adde4fbe2301c5ac2c7251362b95f36a340a751dafb68231a4fe1bb6c6801d868eeab9d62905bc7cac3ed5e9a5e72d931961cb0a77c2de750c8949ce1626d67ec9ba7009b28e952f82dce285f926c11d72b91dc0c1184be6d14a5cc5c31b2586ba091957257b1c870be3e607f4e4cfb0abeb6c88a0e5771a52c0d6b739eef1bc8af285a2e6ac5ae11780c81eee0448b5bea7483f7b159ab4bd22a96bd343d99fbf5a339e05f4c7d5f2c4d2c9a1337265b60b5d71ede4ebddfddb4913db97cee18edcf78ec05f926780c2a8c8df83847af585b54fe63bd48af6f719c9f155737824ec2087688b78f66fb709a4967a7b1a54340948d1565747c1a3245000a1aa7952fe82ee3d7215f2f1869ebb7ac5071f8c7dddba3100d2bf2cd742aa26df508af8ee3a24ec0e19f149708f768bb872d4cd3beffe47c8357ae8fc0833041fa64c44d4bc973742c4283d1aec09e90efe6fcf08c5d09bcade80f2791d7e586ae2ce986b98449e21242908f61c612f5382c8cec4a162a2fc0e9af9c46e698e45a7ec62aaed0cf5357be8125f737cb293e3ac3b49b4c2f248931d206b6958a6821852e465143d73afc0ae3f0974ca26de191cc60357c83d4664365b89c34cdb921b4187103b0f2aef21c0efc5c01137d41f967dc302542a267ce7b96bc2137e2fa861abc69d7612b968274a76f7e0a38b45717c7a93c68970c1cfa47dce6e70e53708e7f8f4a25a8e12703d1e1829ad0185786ffc2b7f569a5c1032e2ce49a6f98f1d60fc2cb42152e19b36225ba331eda5aed0f718a509e61531c770d999ce441dbc1022a133eac10054581c0de7aa3fc54ffa84937ad02d5c3ee916515d4684bfac4d1ec6e9d260760af244b048144cd516d90d8848fb2053c82824ace2e24dda11b3889aca685f79bad9cfad1451bcd8c14e2eb464ced4aa87715c2e89a38812ac67ac536751887815f903f1637e689f8a0c0226d655bf9692f89ccf38e64c64d426df5a7d4459ce701a4291b730aa43c62cf498dbf4a1097480c57dfaff2891aa880266e80185079368828ab118c6e56708f405198cac6e254af3e1ca237d2a05cbb01898ba5146b49477466fa1e24aed134569e187466c104c8632f4c07ce31455678bebdfe802ddd2daaaadcc2a7485a3164c12eff6dcd8934fec4cf8a566ca9bf17e803182dd85e8d0156f134a5e72f01a6a738a4109c2f87c6d0e8854b8184d7d73d0ece5204ec588d2cb234da44b2a2bd8f8e9a41fa3e234eed62865d6cd051332755715129c39b79a389a5421a74da286e2939ed962b6e202b233f7081d960ac5eca693fce7a15d651898a2f7e1b42c7cef312f086b8e16824acd603638f6a447c4f779e89f8814fdff8b69143299c742fd7a52f4c83589ac1ffcd897a6711a018e106f891cd3f3412f8ee2d5cdf43cc5583194a228fed2da31333019c9cd1c3179c94d5bad2fbebd08a83c99f008237956df1f88a23d57c42102bc24d1fe4e5494d0a8065bd50d986ac9e01260d757bbb5115bd0bc4994ed28dd758b1f4c418d5ecc571d264e8a2f90d83d17e2442eb708f1f3528202b73f86544a52466ae5bcc5029cb247e011a51b0f0ecd281579fcc96b49f5523093d178c5b36b054856dffa4acb4056c53ed720c4ce14a7c51db93b5b6c46da0d1350687db81132c9eed670a493f2327fc4c9adf1f94603a12a84961a03d1e6fef3bbac9c574f45007b154e4fa73afaaf3f5f9696a27710467fed43e54a4211c335f7e04c657ac8ba3392ab5cf30cce97e29dfddbd59ae5d4257ecf62bbf6fb78017de5b8a08f3c7947a416e0aaaa9b2bf035589ad3bb25cbf3f287385fdf534afff7a3540d10c0d063a1bdb0ad90a2e4ce0ef4cc458351c6962a4835da1d862053", 0xfdc, 0x24}], 0x0, 0x0) 07:45:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010102}]}, &(0x7f0000000080)=0x10) 07:45:43 executing program 1: syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:45:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}, 0x0) 07:45:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8940, 0x0) [ 330.600957][ T6469] loop3: detected capacity change from 0 to 8 [ 330.668475][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.675065][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 07:45:43 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, &(0x7f0000000dc0)) 07:45:43 executing program 3: syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0xc100) 07:45:44 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xffffff02}, 0x8) 07:45:44 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80301, 0x0) 07:45:44 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r0}) 07:45:44 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x6000) 07:45:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @private}]}, &(0x7f0000000080)=0x10) 07:45:44 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) 07:45:44 executing program 5: syz_mount_image$cramfs(0x0, &(0x7f0000000080)='./file0\x00', 0x100, 0x3, &(0x7f0000001400)=[{&(0x7f00000000c0)="4db2b2b481e585e455784141e90a8ffb401120eeaa0bc5a38906bfd223f1ffcbd1ec7c3a6d6d4cf763afc6838e7b152e12b83df9ba9d2e7527055e5edc83280598eef039092070d51c44483051548fdaff7ddb0d639fa34973ed48eaf9", 0x5d}, {&(0x7f0000000180)="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", 0xfdd, 0x24}, {0x0}], 0x0, &(0x7f00000014c0)={[{'\\$'}, {'}}(*'}, {'*/#}('}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@smackfsroot={'smackfsroot', 0x3d, ','}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_gt}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@hash}]}) 07:45:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 07:45:44 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:45:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x1c}}, 0x0) 07:45:44 executing program 3: syz_open_dev$audion(&(0x7f0000000580), 0x0, 0x103) 07:45:45 executing program 0: syz_open_dev$audion(0x0, 0x0, 0x0) io_setup(0x0, 0x0) syz_open_dev$dri(0x0, 0x401, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) socket$nl_generic(0x10, 0x3, 0x10) 07:45:45 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000003340), 0xffffffffffffffff) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003980)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003c00)={'syztnl1\x00', 0x0}) [ 332.066502][ T6502] loop5: detected capacity change from 0 to 8 07:45:45 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x64) 07:45:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0, 0xf0ff7f00000000}}, 0x0) 07:45:45 executing program 3: socket$qrtr(0x2a, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) 07:45:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 07:45:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private}]}, &(0x7f0000000080)=0x10) 07:45:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xd, 0x0, 0x0, 0x0, 0x24}, 0x48) 07:45:45 executing program 4: io_cancel(0x0, 0x0, 0x0) eventfd(0x0) 07:45:45 executing program 3: syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x0) 07:45:45 executing program 5: syz_open_dev$midi(&(0x7f0000000000), 0x2, 0x80600) 07:45:46 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 07:45:46 executing program 1: syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) io_setup(0xfff, &(0x7f0000000180)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 07:45:46 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0045878, 0x0) 07:45:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter, 0x48) 07:45:46 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000dc0)) 07:45:46 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000dc0)) 07:45:46 executing program 0: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:45:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x102d}, 0x48) 07:45:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:45:46 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) 07:45:46 executing program 5: r0 = inotify_init1(0x0) tee(r0, 0xffffffffffffffff, 0x9, 0x0) 07:45:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000040)={0x8, 0x7, 0x1, 0x0, 0x0, [{{r0}, 0x2}]}) r1 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x10000, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x1) syz_io_uring_setup(0x4aaa, &(0x7f0000000300)={0x0, 0x96b8, 0x10, 0x2, 0x0, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, &(0x7f00000003c0)) 07:45:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:45:47 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a2, &(0x7f0000000dc0)) [ 333.988392][ T6548] sctp: [Deprecated]: syz-executor.1 (pid 6548) Use of int in max_burst socket option. [ 333.988392][ T6548] Use struct sctp_assoc_value instead 07:45:47 executing program 5: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:45:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000640)) 07:45:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "65d062a7dadc9cc6"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "a8c8bc6fb1403a73"}}]}, 0x40}}, 0x0) 07:45:47 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000dc0)) 07:45:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 07:45:47 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40049409, &(0x7f0000000dc0)) 07:45:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000069c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 07:45:47 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0xc002, 0x0) 07:45:47 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:45:47 executing program 3: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x1883, &(0x7f0000001480)) 07:45:47 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) 07:45:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 07:45:48 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, 0x0) 07:45:48 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x801c581f, 0x0) 07:45:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 07:45:48 executing program 3: socket(0x18, 0x0, 0x7f) 07:45:48 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000004100)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) 07:45:48 executing program 4: syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 07:45:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @private=0xa010102}]}, &(0x7f0000000080)=0x10) 07:45:48 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5450, 0x0) 07:45:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 07:45:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000008c0)={&(0x7f0000000080)={0x2, 0x4e21}, 0x10, 0x0}, 0x4) 07:45:48 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 07:45:48 executing program 4: r0 = inotify_init() ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 07:45:48 executing program 5: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000040), 0xffffffffffffffaf) 07:45:49 executing program 3: socketpair(0x23, 0x0, 0x0, &(0x7f0000000100)) 07:45:49 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 07:45:49 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001400)=[{&(0x7f00000000c0)='M', 0x1}, {&(0x7f0000000180)="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", 0xfdd, 0x24}], 0x0, 0x0) 07:45:49 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001200), 0xa6540, 0x0) 07:45:49 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="000e003f1400087e5bc5795e0500", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 336.638812][ T6613] loop4: detected capacity change from 0 to 8 07:45:49 executing program 2: socketpair(0x22, 0x0, 0x1, &(0x7f0000000300)) 07:45:49 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmstat\x00', 0x0, 0x0) 07:45:49 executing program 1: getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) syz_clone(0x41000, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f00000003c0)="c1") [ 336.790248][ T6617] ===================================================== [ 336.797482][ T6617] BUG: KMSAN: uninit-value in erspan_build_header+0x1ec/0x470 [ 336.804985][ T6617] erspan_build_header+0x1ec/0x470 [ 336.810178][ T6617] erspan_xmit+0x1674/0x2960 [ 336.814798][ T6617] xmit_one+0x2f4/0x840 [ 336.819012][ T6617] dev_hard_start_xmit+0x186/0x440 [ 336.824163][ T6617] sch_direct_xmit+0x5f5/0x1400 [ 336.829089][ T6617] __dev_xmit_skb+0x18a4/0x2900 [ 336.834093][ T6617] __dev_queue_xmit+0x1578/0x3290 [ 336.839160][ T6617] dev_queue_xmit+0x4b/0x60 [ 336.843696][ T6617] __bpf_redirect+0x15f0/0x1840 [ 336.848713][ T6617] bpf_clone_redirect+0x4a5/0x660 [ 336.853768][ T6617] ___bpf_prog_run+0x92d/0xb420 [ 336.858668][ T6617] __bpf_prog_run512+0x121/0x180 [ 336.863670][ T6617] bpf_test_run+0x762/0x1040 [ 336.868362][ T6617] bpf_prog_test_run_skb+0x15c9/0x2100 [ 336.873868][ T6617] bpf_prog_test_run+0x784/0x820 [ 336.878840][ T6617] __sys_bpf+0xada/0x1230 [ 336.883212][ T6617] __ia32_sys_bpf+0xe1/0x130 [ 336.887832][ T6617] __do_fast_syscall_32+0x96/0xf0 [ 336.892893][ T6617] do_fast_syscall_32+0x34/0x70 [ 336.898363][ T6617] do_SYSENTER_32+0x1b/0x20 [ 336.902895][ T6617] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 336.909326][ T6617] [ 336.911650][ T6617] Uninit was created at: [ 336.915960][ T6617] __kmalloc_node_track_caller+0xe0c/0x1510 [ 336.921906][ T6617] pskb_expand_head+0x26a/0x1ca0 [ 336.926920][ T6617] erspan_xmit+0xadd/0x2960 [ 336.931454][ T6617] xmit_one+0x2f4/0x840 [ 336.935659][ T6617] dev_hard_start_xmit+0x186/0x440 [ 336.940808][ T6617] sch_direct_xmit+0x5f5/0x1400 [ 336.945695][ T6617] __dev_xmit_skb+0x18a4/0x2900 [ 336.950597][ T6617] __dev_queue_xmit+0x1578/0x3290 [ 336.955660][ T6617] dev_queue_xmit+0x4b/0x60 [ 336.960199][ T6617] __bpf_redirect+0x15f0/0x1840 [ 336.965083][ T6617] bpf_clone_redirect+0x4a5/0x660 [ 336.970146][ T6617] ___bpf_prog_run+0x92d/0xb420 [ 336.975042][ T6617] __bpf_prog_run512+0x121/0x180 [ 336.980031][ T6617] bpf_test_run+0x762/0x1040 [ 336.984667][ T6617] bpf_prog_test_run_skb+0x15c9/0x2100 [ 336.990171][ T6617] bpf_prog_test_run+0x784/0x820 [ 336.995140][ T6617] __sys_bpf+0xada/0x1230 [ 336.999497][ T6617] __ia32_sys_bpf+0xe1/0x130 [ 337.004124][ T6617] __do_fast_syscall_32+0x96/0xf0 [ 337.009184][ T6617] do_fast_syscall_32+0x34/0x70 [ 337.014063][ T6617] do_SYSENTER_32+0x1b/0x20 [ 337.018603][ T6617] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.024990][ T6617] [ 337.027316][ T6617] CPU: 0 PID: 6617 Comm: syz-executor.5 Not tainted 5.16.0-rc5-syzkaller #0 [ 337.036020][ T6617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.046098][ T6617] ===================================================== [ 337.053038][ T6617] Disabling lock debugging due to kernel taint [ 337.059467][ T6617] Kernel panic - not syncing: kmsan.panic set ... [ 337.065980][ T6617] CPU: 0 PID: 6617 Comm: syz-executor.5 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 337.076093][ T6617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.086186][ T6617] Call Trace: [ 337.089486][ T6617] [ 337.092432][ T6617] dump_stack_lvl+0x1ff/0x28e [ 337.097161][ T6617] dump_stack+0x25/0x28 [ 337.101361][ T6617] panic+0x487/0xe1f [ 337.105318][ T6617] ? add_taint+0x181/0x210 [ 337.109842][ T6617] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 337.115717][ T6617] kmsan_report+0x2e6/0x2f0 [ 337.120280][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.125454][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.130624][ T6617] ? kmsan_get_shadow_origin_ptr+0x86/0xf0 [ 337.136492][ T6617] ? __msan_warning+0xb8/0x130 [ 337.141329][ T6617] ? erspan_build_header+0x1ec/0x470 [ 337.146667][ T6617] ? erspan_xmit+0x1674/0x2960 [ 337.151472][ T6617] ? xmit_one+0x2f4/0x840 [ 337.155847][ T6617] ? dev_hard_start_xmit+0x186/0x440 [ 337.161192][ T6617] ? sch_direct_xmit+0x5f5/0x1400 [ 337.166372][ T6617] ? __dev_xmit_skb+0x18a4/0x2900 [ 337.171495][ T6617] ? __dev_queue_xmit+0x1578/0x3290 [ 337.176749][ T6617] ? dev_queue_xmit+0x4b/0x60 [ 337.181484][ T6617] ? __bpf_redirect+0x15f0/0x1840 [ 337.186560][ T6617] ? bpf_clone_redirect+0x4a5/0x660 [ 337.191813][ T6617] ? ___bpf_prog_run+0x92d/0xb420 [ 337.196899][ T6617] ? __bpf_prog_run512+0x121/0x180 [ 337.202072][ T6617] ? bpf_test_run+0x762/0x1040 [ 337.206888][ T6617] ? bpf_prog_test_run_skb+0x15c9/0x2100 [ 337.212571][ T6617] ? bpf_prog_test_run+0x784/0x820 [ 337.217721][ T6617] ? __sys_bpf+0xada/0x1230 [ 337.222255][ T6617] ? __ia32_sys_bpf+0xe1/0x130 [ 337.227050][ T6617] ? __do_fast_syscall_32+0x96/0xf0 [ 337.232300][ T6617] ? do_fast_syscall_32+0x34/0x70 [ 337.237361][ T6617] ? do_SYSENTER_32+0x1b/0x20 [ 337.242070][ T6617] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.248825][ T6617] ? kfree+0x554/0x9e0 [ 337.252941][ T6617] ? pskb_expand_head+0x874/0x1ca0 [ 337.258093][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.263857][ T6617] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.269718][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.274885][ T6617] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.280746][ T6617] __msan_warning+0xb8/0x130 [ 337.285391][ T6617] erspan_build_header+0x1ec/0x470 [ 337.290559][ T6617] erspan_xmit+0x1674/0x2960 [ 337.295192][ T6617] ? netif_skb_features+0x12ad/0x1500 [ 337.300619][ T6617] ? erspan_tunnel_init+0x470/0x470 [ 337.305853][ T6617] xmit_one+0x2f4/0x840 [ 337.310078][ T6617] dev_hard_start_xmit+0x186/0x440 [ 337.315242][ T6617] sch_direct_xmit+0x5f5/0x1400 [ 337.320126][ T6617] ? kmsan_save_stack_with_flags+0x10/0x60 [ 337.325986][ T6617] __dev_xmit_skb+0x18a4/0x2900 [ 337.330884][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.336048][ T6617] __dev_queue_xmit+0x1578/0x3290 [ 337.341112][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.346263][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.351426][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.356584][ T6617] dev_queue_xmit+0x4b/0x60 [ 337.361135][ T6617] __bpf_redirect+0x15f0/0x1840 [ 337.366028][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.371183][ T6617] bpf_clone_redirect+0x4a5/0x660 [ 337.376259][ T6617] ___bpf_prog_run+0x92d/0xb420 [ 337.381162][ T6617] ? bpf_csum_level+0x7b0/0x7b0 [ 337.386053][ T6617] __bpf_prog_run512+0x121/0x180 [ 337.391046][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.396201][ T6617] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.402056][ T6617] ? should_fail+0x75/0x9c0 [ 337.406659][ T6617] ? __stack_depot_save+0x1b6/0x4d0 [ 337.411913][ T6617] ? preempt_count_sub+0xf8/0x330 [ 337.417053][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.422204][ T6617] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 337.428055][ T6617] ? ktime_get+0x36b/0x450 [ 337.432559][ T6617] ? kmsan_get_metadata+0x52/0x220 [ 337.437719][ T6617] ? __bpf_prog_run480+0x180/0x180 [ 337.442877][ T6617] ? __bpf_prog_run480+0x180/0x180 [ 337.448032][ T6617] bpf_test_run+0x762/0x1040 [ 337.452694][ T6617] bpf_prog_test_run_skb+0x15c9/0x2100 [ 337.458230][ T6617] ? __bpf_prog_test_run_raw_tp+0x3a0/0x3a0 [ 337.464173][ T6617] bpf_prog_test_run+0x784/0x820 [ 337.469157][ T6617] __sys_bpf+0xada/0x1230 [ 337.473523][ T6617] ? kmsan_get_metadata+0x33/0x220 [ 337.478698][ T6617] __ia32_sys_bpf+0xe1/0x130 [ 337.483322][ T6617] __do_fast_syscall_32+0x96/0xf0 [ 337.488383][ T6617] do_fast_syscall_32+0x34/0x70 [ 337.493264][ T6617] do_SYSENTER_32+0x1b/0x20 [ 337.497799][ T6617] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 337.504181][ T6617] RIP: 0023:0xf6f04549 [ 337.508271][ T6617] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 337.527925][ T6617] RSP: 002b:00000000f58fe5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 337.536389][ T6617] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 337.544646][ T6617] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 337.552636][ T6617] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 337.560628][ T6617] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 337.568624][ T6617] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 337.576719][ T6617] [ 337.579978][ T6617] Kernel Offset: disabled [ 337.584330][ T6617] Rebooting in 86400 seconds..